Loading Joe Sandbox Report ...

Edit tour

Windows Analysis Report
http://url8626.marfeel.com/ls/click?upn=u001.71ltSfjxj-2Ba5-2F8zq2wwPyQCikGB0yQM8xai-2Fn5opGYRBdL2sB3RvuGR2bmKiA2ZBacsDuxbZ903ag-2BIR6klP8-2FGNqypGMIvaqT81UmJAYzo-3DBI1J_7YHA5TjKTAFn3LEZM-2F5lkJI9Wukybt77ADFyPIGQBq5Fv15NwgtzsqTX5PyAcfRzyPD62eRdbrVCYaadDzD2wE3NQkUmjn4Y0izlRQlm3w4SzEH9db55Esf0jE-2Fw1p

Overview

General Information

Sample URL:http://url8626.marfeel.com/ls/click?upn=u001.71ltSfjxj-2Ba5-2F8zq2wwPyQCikGB0yQM8xai-2Fn5opGYRBdL2sB3RvuGR2bmKiA2ZBacsDuxbZ903ag-2BIR6klP8-2FGNqypGMIvaqT81UmJAYzo-3DBI1J_7YHA5TjKTAFn3LEZM-2F5lkJI9Wuky
Analysis ID:1525968
Tags:urlscan
Infos:

Detection

Score:1
Range:0 - 100
Whitelisted:false
Confidence:100%

Signatures

HTML body with high number of embedded SVGs detected
Stores files to the Windows start menu directory
Uses insecure TLS / SSL version for HTTPS connection

Classification

  • System is w10x64
  • chrome.exe (PID: 6784 cmdline: "C:\Program Files\Google\Chrome\Application\chrome.exe" --start-maximized "about:blank" MD5: 5BBFA6CBDF4C254EB368D534F9E23C92)
    • chrome.exe (PID: 2816 cmdline: "C:\Program Files\Google\Chrome\Application\chrome.exe" --type=utility --utility-sub-type=network.mojom.NetworkService --lang=en-US --service-sandbox-type=none --mojo-platform-channel-handle=2196 --field-trial-handle=1876,i,5881884879095030858,11814706901750374672,262144 --disable-features=OptimizationGuideModelDownloading,OptimizationHints,OptimizationHintsFetching,OptimizationTargetPrediction /prefetch:8 MD5: 5BBFA6CBDF4C254EB368D534F9E23C92)
  • chrome.exe (PID: 6432 cmdline: "C:\Program Files\Google\Chrome\Application\chrome.exe" "http://url8626.marfeel.com/ls/click?upn=u001.71ltSfjxj-2Ba5-2F8zq2wwPyQCikGB0yQM8xai-2Fn5opGYRBdL2sB3RvuGR2bmKiA2ZBacsDuxbZ903ag-2BIR6klP8-2FGNqypGMIvaqT81UmJAYzo-3DBI1J_7YHA5TjKTAFn3LEZM-2F5lkJI9Wukybt77ADFyPIGQBq5Fv15NwgtzsqTX5PyAcfRzyPD62eRdbrVCYaadDzD2wE3NQkUmjn4Y0izlRQlm3w4SzEH9db55Esf0jE-2Fw1pGyD8QdFBNU4gxDac4YX-2B5y8wncczrGXEuop1k-2B9dzMcXUlmRdVcr6xAnEylEp9J-2Bp9I7OLKrTfHMs0PqekCZ9Coaq3g-2B2W2BV-2FtyapYBRLnmlsNC7yctVDqCzvwXh7Eny-2BP-2F6DY21siSQcRpLqYv-2BIwkP9uGkMxZNoDZ-2BZHfpxf6xJPQskXh4DdgG-2FMWX4rsGW2hYbcqAS3tfNO26VCIW54nuqUFKkd07khpmT0lak4x1PgnxrXtSj2-2BBPDhs0H9fHcovaL8bhQ2qGrATzXvFVfSg1F7ULw1MbpzFRIqVvOaDwDBgblerW-2B6G1LLswjhi1VPxltaiDgZVzep3Gbc41g6pSupF-2BwnLujR5y6YXMOOQcoNu8bqP4Sk6OiO-2BYmphFk5vq8MEDurTtCctRWXjSPdNHrAw6EurTxZjda8Bms8FX-2FQoTDbCFrc3zhmF5LCqSSis3S8gwZGeiLkfqHmSGKJKSicijgdZ0WgBomSf-2FaPPfvKb-2FJSdYLG-2B-2Fi29MqeustK-2F4r0Q-2Bvr9zYbcwTX9IH4o-2B8LgLgWQMZeyqNnO5Kq-2BOWcED7B7-2BcXyXqk5IcATBOlqibiyEvOcd4o32JJ9fN3p62EHEKW9HGPBhrnZ-2BKah5ABMaj15q5A1-2FrT2rXFEe7WoiWaPIOlah1eFXKXqKkzk0XzA0o1oBVytMzHBjbups1GYou6jVwJ5RJAVjBTYWCUfVxBBuI8gwGL5ty0caH-2BhzqSXEkRiV7M-2FFS6rbWih33cCoGBCAb7ASBxDWDMOfJV401RmfoFf7-2F9osfMgoHxSSQmoOpPi1zRhzU6bQqVHGUUA9PBYvDO5ftHzsrlzxoFhQS-2F6HHFIk8pCL9o5TssC0mb0va39UbnZeOp5fVqk-3D" MD5: 5BBFA6CBDF4C254EB368D534F9E23C92)
  • cleanup
No configs have been found
No yara matches
No Sigma rule has matched
No Suricata rule has matched

Click to jump to signature section

Show All Signature Results

There are no malicious signatures, click here to show all signatures.

Source: https://community.marfeel.com/t/social-monitoring-data/67348HTTP Parser: Total embedded SVG size: 385992
Source: https://community.marfeel.com/tag/solution-socialHTTP Parser: Total embedded SVG size: 369230
Source: https://community.marfeel.com/tag/module-monitoring-socialHTTP Parser: Total embedded SVG size: 369110
Source: https://community.marfeel.com/c/product-guides/editorial/509HTTP Parser: Total embedded SVG size: 385883
Source: https://community.marfeel.com/u/xavi.beumalaHTTP Parser: Total embedded SVG size: 368871
Source: https://community.marfeel.com/c/product-guides/177HTTP Parser: Total embedded SVG size: 370416
Source: https://community.marfeel.com/t/create-social-monitoring-panels/67349HTTP Parser: Total embedded SVG size: 369428
Source: https://community.marfeel.com/t/social-monitoring-data/67348HTTP Parser: <input type="password" .../> found
Source: https://community.marfeel.com/tag/solution-socialHTTP Parser: <input type="password" .../> found
Source: https://community.marfeel.com/tag/module-monitoring-socialHTTP Parser: <input type="password" .../> found
Source: https://community.marfeel.com/c/product-guides/editorial/509HTTP Parser: <input type="password" .../> found
Source: https://community.marfeel.com/u/xavi.beumalaHTTP Parser: <input type="password" .../> found
Source: https://community.marfeel.com/c/product-guides/177HTTP Parser: <input type="password" .../> found
Source: https://community.marfeel.com/t/create-social-monitoring-panels/67349HTTP Parser: <input type="password" .../> found
Source: https://community.marfeel.com/t/social-monitoring-data/67348HTTP Parser: No <meta name="author".. found
Source: https://community.marfeel.com/t/social-monitoring-data/67348HTTP Parser: No <meta name="author".. found
Source: https://community.marfeel.com/tag/solution-socialHTTP Parser: No <meta name="author".. found
Source: https://community.marfeel.com/tag/module-monitoring-socialHTTP Parser: No <meta name="author".. found
Source: https://community.marfeel.com/tag/solution-socialHTTP Parser: No <meta name="author".. found
Source: https://community.marfeel.com/tag/module-monitoring-socialHTTP Parser: No <meta name="author".. found
Source: https://community.marfeel.com/c/product-guides/editorial/509HTTP Parser: No <meta name="author".. found
Source: https://community.marfeel.com/c/product-guides/editorial/509HTTP Parser: No <meta name="author".. found
Source: https://community.marfeel.com/u/xavi.beumalaHTTP Parser: No <meta name="author".. found
Source: https://community.marfeel.com/c/product-guides/177HTTP Parser: No <meta name="author".. found
Source: https://community.marfeel.com/u/xavi.beumalaHTTP Parser: No <meta name="author".. found
Source: https://community.marfeel.com/c/product-guides/177HTTP Parser: No <meta name="author".. found
Source: https://community.marfeel.com/t/create-social-monitoring-panels/67349HTTP Parser: No <meta name="author".. found
Source: https://community.marfeel.com/t/create-social-monitoring-panels/67349HTTP Parser: No <meta name="author".. found
Source: https://community.marfeel.com/t/social-monitoring-data/67348HTTP Parser: No <meta name="copyright".. found
Source: https://community.marfeel.com/t/social-monitoring-data/67348HTTP Parser: No <meta name="copyright".. found
Source: https://community.marfeel.com/tag/solution-socialHTTP Parser: No <meta name="copyright".. found
Source: https://community.marfeel.com/tag/module-monitoring-socialHTTP Parser: No <meta name="copyright".. found
Source: https://community.marfeel.com/tag/solution-socialHTTP Parser: No <meta name="copyright".. found
Source: https://community.marfeel.com/tag/module-monitoring-socialHTTP Parser: No <meta name="copyright".. found
Source: https://community.marfeel.com/c/product-guides/editorial/509HTTP Parser: No <meta name="copyright".. found
Source: https://community.marfeel.com/c/product-guides/editorial/509HTTP Parser: No <meta name="copyright".. found
Source: https://community.marfeel.com/u/xavi.beumalaHTTP Parser: No <meta name="copyright".. found
Source: https://community.marfeel.com/c/product-guides/177HTTP Parser: No <meta name="copyright".. found
Source: https://community.marfeel.com/u/xavi.beumalaHTTP Parser: No <meta name="copyright".. found
Source: https://community.marfeel.com/c/product-guides/177HTTP Parser: No <meta name="copyright".. found
Source: https://community.marfeel.com/t/create-social-monitoring-panels/67349HTTP Parser: No <meta name="copyright".. found
Source: https://community.marfeel.com/t/create-social-monitoring-panels/67349HTTP Parser: No <meta name="copyright".. found
Source: unknownHTTPS traffic detected: 23.206.229.209:443 -> 192.168.2.9:49800 version: TLS 1.0
Source: unknownHTTPS traffic detected: 184.28.90.27:443 -> 192.168.2.9:49731 version: TLS 1.2
Source: unknownHTTPS traffic detected: 184.28.90.27:443 -> 192.168.2.9:49733 version: TLS 1.2
Source: unknownHTTPS traffic detected: 23.206.229.209:443 -> 192.168.2.9:49800 version: TLS 1.0
Source: unknownTCP traffic detected without corresponding DNS query: 13.107.246.45
Source: unknownTCP traffic detected without corresponding DNS query: 13.107.246.45
Source: unknownTCP traffic detected without corresponding DNS query: 13.107.246.45
Source: unknownTCP traffic detected without corresponding DNS query: 13.107.246.45
Source: unknownTCP traffic detected without corresponding DNS query: 13.107.246.45
Source: unknownTCP traffic detected without corresponding DNS query: 13.107.246.45
Source: unknownTCP traffic detected without corresponding DNS query: 13.107.246.45
Source: unknownTCP traffic detected without corresponding DNS query: 13.107.246.45
Source: unknownTCP traffic detected without corresponding DNS query: 13.107.246.45
Source: unknownTCP traffic detected without corresponding DNS query: 13.107.246.45
Source: unknownTCP traffic detected without corresponding DNS query: 13.107.246.45
Source: unknownTCP traffic detected without corresponding DNS query: 13.107.246.45
Source: unknownTCP traffic detected without corresponding DNS query: 13.107.246.45
Source: unknownTCP traffic detected without corresponding DNS query: 13.107.246.45
Source: unknownTCP traffic detected without corresponding DNS query: 13.107.246.45
Source: unknownTCP traffic detected without corresponding DNS query: 13.107.246.45
Source: unknownTCP traffic detected without corresponding DNS query: 13.107.246.45
Source: unknownTCP traffic detected without corresponding DNS query: 13.107.246.45
Source: unknownTCP traffic detected without corresponding DNS query: 13.107.246.45
Source: unknownTCP traffic detected without corresponding DNS query: 13.107.246.45
Source: unknownTCP traffic detected without corresponding DNS query: 13.107.246.45
Source: unknownTCP traffic detected without corresponding DNS query: 13.107.246.45
Source: unknownTCP traffic detected without corresponding DNS query: 13.107.246.45
Source: unknownTCP traffic detected without corresponding DNS query: 13.107.246.45
Source: unknownTCP traffic detected without corresponding DNS query: 13.107.246.45
Source: unknownTCP traffic detected without corresponding DNS query: 13.107.246.45
Source: unknownTCP traffic detected without corresponding DNS query: 13.107.246.45
Source: unknownTCP traffic detected without corresponding DNS query: 13.107.246.45
Source: unknownTCP traffic detected without corresponding DNS query: 13.107.246.45
Source: unknownTCP traffic detected without corresponding DNS query: 13.107.246.45
Source: unknownTCP traffic detected without corresponding DNS query: 20.189.173.11
Source: unknownTCP traffic detected without corresponding DNS query: 13.107.246.45
Source: unknownTCP traffic detected without corresponding DNS query: 13.107.246.45
Source: unknownTCP traffic detected without corresponding DNS query: 13.107.246.45
Source: unknownTCP traffic detected without corresponding DNS query: 13.107.246.45
Source: unknownTCP traffic detected without corresponding DNS query: 13.107.246.45
Source: unknownTCP traffic detected without corresponding DNS query: 13.107.246.45
Source: unknownTCP traffic detected without corresponding DNS query: 13.107.246.45
Source: unknownTCP traffic detected without corresponding DNS query: 13.107.246.45
Source: unknownTCP traffic detected without corresponding DNS query: 13.107.246.45
Source: unknownTCP traffic detected without corresponding DNS query: 13.107.246.45
Source: unknownTCP traffic detected without corresponding DNS query: 13.107.246.45
Source: unknownTCP traffic detected without corresponding DNS query: 13.107.246.45
Source: unknownTCP traffic detected without corresponding DNS query: 13.107.246.45
Source: unknownTCP traffic detected without corresponding DNS query: 13.107.246.45
Source: unknownTCP traffic detected without corresponding DNS query: 13.107.246.45
Source: unknownTCP traffic detected without corresponding DNS query: 13.107.246.45
Source: unknownTCP traffic detected without corresponding DNS query: 13.107.246.45
Source: unknownTCP traffic detected without corresponding DNS query: 13.107.246.45
Source: unknownTCP traffic detected without corresponding DNS query: 13.107.246.45
Source: global trafficHTTP traffic detected: GET /t/social-monitoring-data/67348 HTTP/1.1Host: community.marfeel.comConnection: keep-aliveUpgrade-Insecure-Requests: 1User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: text/html,application/xhtml+xml,application/xml;q=0.9,image/avif,image/webp,image/apng,*/*;q=0.8,application/signed-exchange;v=b3;q=0.7Sec-Fetch-Site: noneSec-Fetch-Mode: navigateSec-Fetch-User: ?1Sec-Fetch-Dest: documentsec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0sec-ch-ua-platform: "Windows"Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /extra-locales/mf?v=efbabc019dbee3409fd2ed7c0497bca2 HTTP/1.1Host: community.marfeel.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: scriptReferer: https://community.marfeel.com/t/social-monitoring-data/67348Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /extra-locales/overrides?v=cdb35e05ba00616efcc011b7732677d4 HTTP/1.1Host: community.marfeel.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: scriptReferer: https://community.marfeel.com/t/social-monitoring-data/67348Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /fs/windows/config.json HTTP/1.1Connection: Keep-AliveAccept: */*Accept-Encoding: identityIf-Unmodified-Since: Tue, 16 May 2017 22:58:00 GMTRange: bytes=0-2147483646User-Agent: Microsoft BITS/7.8Host: fs.microsoft.com
Source: global trafficHTTP traffic detected: GET /extra-locales/overrides?v=cdb35e05ba00616efcc011b7732677d4 HTTP/1.1Host: community.marfeel.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /extra-locales/mf?v=efbabc019dbee3409fd2ed7c0497bca2 HTTP/1.1Host: community.marfeel.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /t/7440.json HTTP/1.1Host: community.marfeel.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"Discourse-Present: trueX-CSRF-Token: undefinedsec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: application/json, text/javascript, */*; q=0.01X-Requested-With: XMLHttpRequestsec-ch-ua-platform: "Windows"Sec-Fetch-Site: same-originSec-Fetch-Mode: corsSec-Fetch-Dest: emptyReferer: https://community.marfeel.com/t/social-monitoring-data/67348Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /t/7441.json HTTP/1.1Host: community.marfeel.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"Discourse-Present: trueX-CSRF-Token: undefinedsec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: application/json, text/javascript, */*; q=0.01X-Requested-With: XMLHttpRequestsec-ch-ua-platform: "Windows"Sec-Fetch-Site: same-originSec-Fetch-Mode: corsSec-Fetch-Dest: emptyReferer: https://community.marfeel.com/t/social-monitoring-data/67348Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /service-worker.js HTTP/1.1Host: community.marfeel.comConnection: keep-aliveCache-Control: max-age=0Accept: */*Service-Worker: scriptSec-Fetch-Site: same-originSec-Fetch-Mode: same-originSec-Fetch-Dest: serviceworkerReferer: https://community.marfeel.com/t/social-monitoring-data/67348User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /t/7440.json HTTP/1.1Host: community.marfeel.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: ___nrbic=%7B%22isNewUser%22%3Atrue%2C%22previousVisit%22%3A1728052079%2C%22currentVisitStarted%22%3A1728052079%2C%22sessionId%22%3A%229af35f8c-0320-422a-965c-a5c41adfbdfd%22%2C%22sessionVars%22%3A%5B%5D%2C%22visitedInThisSession%22%3Atrue%2C%22pagesViewed%22%3A1%2C%22landingPage%22%3A%22https%3A//community.marfeel.com/t/social-monitoring-data/67348%22%2C%22referrer%22%3A%22%22%7D; compass_uid=49e23171-7547-4ea0-9b6d-5b4cb5270d85; ___nrbi=%7B%22firstVisit%22%3A1728052079%2C%22userId%22%3A%2249e23171-7547-4ea0-9b6d-5b4cb5270d85%22%2C%22userVars%22%3A%5B%5B%22mrfExperiment_myTest%22%2C%221%22%5D%5D%2C%22futurePreviousVisit%22%3A1728052079%2C%22timesVisited%22%3A1%7D; _forum_session=LyhBn1IYbICTGAdtL6d8gG8ckql8t6X5G%2BJF9faQKGAjZpS%2F5auCiYVQKmyTwVnRbhuPFvJcjEK9n2rEY8EiA875vGN%2Fz6Xfkdv4mynU0kqNl57NNGgyF9YMLglADuiBovpLW69vAG6bV0gxBH0Xpuiv5KWQ6wpTwzXqhoYkDVGo0PkyKUpU%2BphM6GyensGnfDTJy5Ly6cmKN4Uboy5%2BtSrZN4KVgKvWHKhlLDUw4KYUb7cwdO9q5Q3%2BLqaEuXLpZM%2F5wFP%2FBuP5K6WrNkbK1PPeUIOvH1InhbWLCaHWuknUzBrMZw7k9Q59ifJ0XCFfgyeACaFt0Cg6TzthOYHzwqqyjwWOybAsaKwF1E0rAQ8Cvq3t96g%3D--e%2B8IuANib49ymkEP--vVhYTbMTgZdIXn%2FEzop4OQ%3D%3D; _ga=GA1.2.1751652119.1728052080; _gid=GA1.2.324541505.1728052080; _gat=1
Source: global trafficHTTP traffic detected: GET /ingest.php HTTP/1.1Host: events.newsroom.biConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: 998_u=49e23171-7547-4ea0-9b6d-5b4cb5270d85; 998_s=9af35f8c-0320-422a-965c-a5c41adfbdfd; 998_lv=null; 998_ut=0
Source: global trafficHTTP traffic detected: GET /t/7441.json HTTP/1.1Host: community.marfeel.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: ___nrbic=%7B%22isNewUser%22%3Atrue%2C%22previousVisit%22%3A1728052079%2C%22currentVisitStarted%22%3A1728052079%2C%22sessionId%22%3A%229af35f8c-0320-422a-965c-a5c41adfbdfd%22%2C%22sessionVars%22%3A%5B%5D%2C%22visitedInThisSession%22%3Atrue%2C%22pagesViewed%22%3A1%2C%22landingPage%22%3A%22https%3A//community.marfeel.com/t/social-monitoring-data/67348%22%2C%22referrer%22%3A%22%22%7D; compass_uid=49e23171-7547-4ea0-9b6d-5b4cb5270d85; ___nrbi=%7B%22firstVisit%22%3A1728052079%2C%22userId%22%3A%2249e23171-7547-4ea0-9b6d-5b4cb5270d85%22%2C%22userVars%22%3A%5B%5B%22mrfExperiment_myTest%22%2C%221%22%5D%5D%2C%22futurePreviousVisit%22%3A1728052079%2C%22timesVisited%22%3A1%7D; _ga=GA1.2.1751652119.1728052080; _gid=GA1.2.324541505.1728052080; _gat=1; _forum_session=VD1s%2BlTAFKhRx6o34AtPXYfrSvc1nzFU9KZ9p%2Bfo4jR8LyVObt8qICmNNn%2Fu4KXolmYDXVKvcmCbolfsizQ9D2JKnofP8Us3F77ybLhqhAm8H7RnhO2vWd%2FOuIg0SryctE6r9iYwi7dVa5NUEP3OhFVrJV5%2B0USGMpWRT303WNXwiG5HswUGt4xh4YC61hC331Fy0VRPv8DcoqidVXeZCOc1%2F2d%2BqAi8ZPFcna6ETATO7uWGmxHx%2BTuFlWRz4NDHD8c396tGXHGv5iXO2%2B2%2FjHWhLk5CeXoN4co6fwpCLsVR2jCa9EaSiRALmeBZmNm6pc1JLspe8Z191VQ1rbwwalgskdGvVsKQPP%2Bq%2FS13W4FKcui%2FHCo%3D--ZjLoGXDTntfq0HxW--q3dooHxbRxPW1Dfz54SxKw%3D%3D
Source: global trafficHTTP traffic detected: GET /data/rfv.php HTTP/1.1Host: events.newsroom.biConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: 998_u=49e23171-7547-4ea0-9b6d-5b4cb5270d85; 998_s=9af35f8c-0320-422a-965c-a5c41adfbdfd; 998_lv=null; 998_ut=0
Source: global trafficHTTP traffic detected: GET /ingest.php HTTP/1.1Host: events.newsroom.biConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: 998_u=49e23171-7547-4ea0-9b6d-5b4cb5270d85; 998_s=9af35f8c-0320-422a-965c-a5c41adfbdfd; 998_lv=null; 998_ut=0
Source: global trafficHTTP traffic detected: GET /manifest.webmanifest HTTP/1.1Host: community.marfeel.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Sec-Fetch-Site: same-originSec-Fetch-Mode: corsSec-Fetch-Dest: manifestReferer: https://community.marfeel.com/t/social-monitoring-data/67348Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: ___nrbic=%7B%22isNewUser%22%3Atrue%2C%22previousVisit%22%3A1728052079%2C%22currentVisitStarted%22%3A1728052079%2C%22sessionId%22%3A%229af35f8c-0320-422a-965c-a5c41adfbdfd%22%2C%22sessionVars%22%3A%5B%5D%2C%22visitedInThisSession%22%3Atrue%2C%22pagesViewed%22%3A1%2C%22landingPage%22%3A%22https%3A//community.marfeel.com/t/social-monitoring-data/67348%22%2C%22referrer%22%3A%22%22%7D; compass_uid=49e23171-7547-4ea0-9b6d-5b4cb5270d85; ___nrbi=%7B%22firstVisit%22%3A1728052079%2C%22userId%22%3A%2249e23171-7547-4ea0-9b6d-5b4cb5270d85%22%2C%22userVars%22%3A%5B%5B%22mrfExperiment_myTest%22%2C%221%22%5D%5D%2C%22futurePreviousVisit%22%3A1728052079%2C%22timesVisited%22%3A1%7D; _ga=GA1.2.1751652119.1728052080; _gid=GA1.2.324541505.1728052080; _gat=1; _forum_session=pwetBCEDxoWgA3pAQd1QotAEv%2BpnhV8bdyP1EN2mC5SZo%2FB8%2BPLrcBBHzN1owIWr%2FEl%2FN2TlrqabPeChvSgTB5amgOSS9Wka3QcQc19RbMHagnrnXCpsJZlEQKmZeU2t5tePDIfL5tsgheHLJiJ579JuTci1q1PU45mGrs8cyG7rS9CM%2FO%2BcpaRdSiwHbmEUM7Qc2mQ34U0VozE0QGXxHYi8dPK6v7%2Bcr8JC39rwDi49mVEChxjzaTej4arqWjtihCnbs9fqX1rOrsHS7Sz0A3gkIzR6KnsJ8Fqv3O4iMiJzVt4cpCGFCCd0xI2zvG7VCtXKZdhz%2B%2FzwLO86onNuLAn%2BIbIXWUQ5r2OxByQhPBGjCRk8x24%3D--rcBUKRhc75WNFPpw--B5XFqYhJp%2F5PQ1CQ9%2B8%2BGg%3D%3D
Source: global trafficHTTP traffic detected: GET /ingest.php HTTP/1.1Host: events.newsroom.biConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: 998_u=49e23171-7547-4ea0-9b6d-5b4cb5270d85; 998_s=9af35f8c-0320-422a-965c-a5c41adfbdfd; 998_lv=null; 998_ut=0
Source: global trafficHTTP traffic detected: GET /ingest.php HTTP/1.1Host: events.newsroom.biConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: 998_u=49e23171-7547-4ea0-9b6d-5b4cb5270d85; 998_s=9af35f8c-0320-422a-965c-a5c41adfbdfd; 998_lv=null; 998_ut=0
Source: global trafficHTTP traffic detected: GET /tag/solution-social HTTP/1.1Host: community.marfeel.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0sec-ch-ua-platform: "Windows"Upgrade-Insecure-Requests: 1User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: text/html,application/xhtml+xml,application/xml;q=0.9,image/avif,image/webp,image/apng,*/*;q=0.8,application/signed-exchange;v=b3;q=0.7Sec-Fetch-Site: noneSec-Fetch-Mode: navigateSec-Fetch-Dest: documentAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: ___nrbic=%7B%22isNewUser%22%3Atrue%2C%22previousVisit%22%3A1728052079%2C%22currentVisitStarted%22%3A1728052079%2C%22sessionId%22%3A%229af35f8c-0320-422a-965c-a5c41adfbdfd%22%2C%22sessionVars%22%3A%5B%5D%2C%22visitedInThisSession%22%3Atrue%2C%22pagesViewed%22%3A1%2C%22landingPage%22%3A%22https%3A//community.marfeel.com/t/social-monitoring-data/67348%22%2C%22referrer%22%3A%22%22%7D; compass_uid=49e23171-7547-4ea0-9b6d-5b4cb5270d85; ___nrbi=%7B%22firstVisit%22%3A1728052079%2C%22userId%22%3A%2249e23171-7547-4ea0-9b6d-5b4cb5270d85%22%2C%22userVars%22%3A%5B%5B%22mrfExperiment_myTest%22%2C%221%22%5D%5D%2C%22futurePreviousVisit%22%3A1728052079%2C%22timesVisited%22%3A1%7D; _ga=GA1.2.1751652119.1728052080; _gid=GA1.2.324541505.1728052080; _gat=1; _forum_session=SsWBwncNx8C6YiflJXlUMD7m%2FDgiu1M%2B8QHcwjk%2Fm5Ek3dOfvjDpWMUUNFLnr6s3dur7TmLgrmB5qUHK4twORu6f57psLRsm5BWOewS4xeHTAcl4s4wKdKpTelR%2FTzN3FxFToJzSU7d7zHf0dCm%2Fx517eH%2BkpPewlrllCXk2vLFDRYEyE%2BFBY%2BoLsScxBEJeBxHFiYVbPuxVWouSQ2k%2BX0uZyLIZIVin5vDjnqWCN%2FLGPPpTFvOCMUAURe%2Bn1xvmqLXvonZ7UN3WDZOAEdkQmM1upUcJpf23Hjy%2BF909x68DHY1eero996NcU9heJuWZyYyIrrMPowzMkZbyTkF%2F7Weqc0bL4xHw1Jukb%2Bz2qBcZ3Qwunk0%3D--%2Bsc1mIYmXf2qMAUz--x%2BXsA%2BFvj6k6q8YM3IG0ew%3D%3D
Source: global trafficHTTP traffic detected: GET /ingest.php HTTP/1.1Host: events.newsroom.biConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: 998_u=49e23171-7547-4ea0-9b6d-5b4cb5270d85; 998_s=9af35f8c-0320-422a-965c-a5c41adfbdfd; 998_lv=null; 998_ut=0
Source: global trafficHTTP traffic detected: GET /ingest.php HTTP/1.1Host: events.newsroom.biConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: 998_u=49e23171-7547-4ea0-9b6d-5b4cb5270d85; 998_s=9af35f8c-0320-422a-965c-a5c41adfbdfd; 998_lv=null; 998_ut=0
Source: global trafficHTTP traffic detected: GET /t/7440.json HTTP/1.1Host: community.marfeel.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"Discourse-Present: trueX-CSRF-Token: undefinedsec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: application/json, text/javascript, */*; q=0.01X-Requested-With: XMLHttpRequestsec-ch-ua-platform: "Windows"Sec-Fetch-Site: same-originSec-Fetch-Mode: corsSec-Fetch-Dest: emptyReferer: https://community.marfeel.com/tag/solution-socialAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: ___nrbic=%7B%22isNewUser%22%3Atrue%2C%22previousVisit%22%3A1728052079%2C%22currentVisitStarted%22%3A1728052079%2C%22sessionId%22%3A%229af35f8c-0320-422a-965c-a5c41adfbdfd%22%2C%22sessionVars%22%3A%5B%5D%2C%22visitedInThisSession%22%3Atrue%2C%22pagesViewed%22%3A1%2C%22landingPage%22%3A%22https%3A//community.marfeel.com/t/social-monitoring-data/67348%22%2C%22referrer%22%3A%22%22%7D; compass_uid=49e23171-7547-4ea0-9b6d-5b4cb5270d85; ___nrbi=%7B%22firstVisit%22%3A1728052079%2C%22userId%22%3A%2249e23171-7547-4ea0-9b6d-5b4cb5270d85%22%2C%22userVars%22%3A%5B%5B%22mrfExperiment_myTest%22%2C%221%22%5D%5D%2C%22futurePreviousVisit%22%3A1728052079%2C%22timesVisited%22%3A1%7D; _ga=GA1.2.1751652119.1728052080; _gid=GA1.2.324541505.1728052080; _gat=1; _forum_session=vsaKAJOMt5KO0DrGMR2RPtSG5JCzYmPrVQB%2BDA3wNlmkxnwToEpNF6UL6KXu93k5WbMZsjqMksfZaMgavfgw8V9Xlg1Zn9Vgkh%2BPsUp1SmpwwMk7hyKPAonw4MLNQcWacZ29d15bmzNwvHH33%2BgCryI9IY%2FOp9rkniga9XcR4Ti5mPzty6wWGEE0XIiFaj1DIg7En9cgGLwgzhuVIeIIkcEq4ZSwwvakeJdXCyARGZpGfKDAjhqeNTJn2wj7IxsIevLCH%2BL0h4BJWP7qdsLKQYF61gO0i%2F3U98TFH9Sn5NydfaDDEgfBuCkt68Fd6%2FzYv2uyqkizouJDTek8ryPMLUUTTg99VsNknCZUaRx2YOjX1z0Ig9s%3D--NvoAfufXqAQ3Hw7J--vn8JpeYsu6fxBPgiDY%2FNMg%3D%3D
Source: global trafficHTTP traffic detected: GET /t/7441.json HTTP/1.1Host: community.marfeel.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"Discourse-Present: trueX-CSRF-Token: undefinedsec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: application/json, text/javascript, */*; q=0.01X-Requested-With: XMLHttpRequestsec-ch-ua-platform: "Windows"Sec-Fetch-Site: same-originSec-Fetch-Mode: corsSec-Fetch-Dest: emptyReferer: https://community.marfeel.com/tag/solution-socialAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: ___nrbic=%7B%22isNewUser%22%3Atrue%2C%22previousVisit%22%3A1728052079%2C%22currentVisitStarted%22%3A1728052079%2C%22sessionId%22%3A%229af35f8c-0320-422a-965c-a5c41adfbdfd%22%2C%22sessionVars%22%3A%5B%5D%2C%22visitedInThisSession%22%3Atrue%2C%22pagesViewed%22%3A1%2C%22landingPage%22%3A%22https%3A//community.marfeel.com/t/social-monitoring-data/67348%22%2C%22referrer%22%3A%22%22%7D; compass_uid=49e23171-7547-4ea0-9b6d-5b4cb5270d85; ___nrbi=%7B%22firstVisit%22%3A1728052079%2C%22userId%22%3A%2249e23171-7547-4ea0-9b6d-5b4cb5270d85%22%2C%22userVars%22%3A%5B%5B%22mrfExperiment_myTest%22%2C%221%22%5D%5D%2C%22futurePreviousVisit%22%3A1728052079%2C%22timesVisited%22%3A1%7D; _ga=GA1.2.1751652119.1728052080; _gid=GA1.2.324541505.1728052080; _gat=1; _forum_session=vsaKAJOMt5KO0DrGMR2RPtSG5JCzYmPrVQB%2BDA3wNlmkxnwToEpNF6UL6KXu93k5WbMZsjqMksfZaMgavfgw8V9Xlg1Zn9Vgkh%2BPsUp1SmpwwMk7hyKPAonw4MLNQcWacZ29d15bmzNwvHH33%2BgCryI9IY%2FOp9rkniga9XcR4Ti5mPzty6wWGEE0XIiFaj1DIg7En9cgGLwgzhuVIeIIkcEq4ZSwwvakeJdXCyARGZpGfKDAjhqeNTJn2wj7IxsIevLCH%2BL0h4BJWP7qdsLKQYF61gO0i%2F3U98TFH9Sn5NydfaDDEgfBuCkt68Fd6%2FzYv2uyqkizouJDTek8ryPMLUUTTg99VsNknCZUaRx2YOjX1z0Ig9s%3D--NvoAfufXqAQ3Hw7J--vn8JpeYsu6fxBPgiDY%2FNMg%3D%3D
Source: global trafficHTTP traffic detected: GET /ingest.php HTTP/1.1Host: events.newsroom.biConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: 998_u=49e23171-7547-4ea0-9b6d-5b4cb5270d85; 998_s=9af35f8c-0320-422a-965c-a5c41adfbdfd; 998_lv=null; 998_ut=0
Source: global trafficHTTP traffic detected: GET /t/7440.json HTTP/1.1Host: community.marfeel.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: compass_uid=49e23171-7547-4ea0-9b6d-5b4cb5270d85; ___nrbi=%7B%22firstVisit%22%3A1728052079%2C%22userId%22%3A%2249e23171-7547-4ea0-9b6d-5b4cb5270d85%22%2C%22userVars%22%3A%5B%5B%22mrfExperiment_myTest%22%2C%221%22%5D%5D%2C%22futurePreviousVisit%22%3A1728052079%2C%22timesVisited%22%3A1%7D; _ga=GA1.2.1751652119.1728052080; _gid=GA1.2.324541505.1728052080; _gat=1; ___nrbic=%7B%22isNewUser%22%3Atrue%2C%22previousVisit%22%3A1728052079%2C%22currentVisitStarted%22%3A1728052079%2C%22sessionId%22%3A%229af35f8c-0320-422a-965c-a5c41adfbdfd%22%2C%22sessionVars%22%3A%5B%5D%2C%22visitedInThisSession%22%3Atrue%2C%22pagesViewed%22%3A2%2C%22landingPage%22%3A%22https%3A//community.marfeel.com/t/social-monitoring-data/67348%22%2C%22referrer%22%3A%22%22%7D; _forum_session=hMYrUJ1lKGA%2BgWn3ofJEM%2BXS797NKLanjPbYWt7o8%2B%2BX4lNTb61cCSFH9PFJv4xfIul49XSKw%2B%2BeqabFi2p1TuEkIeScJcY7v9b0ejUxGuWcGram86D4VyK9QE5y%2B3p%2F78EtjwepDHfAr1tYQLxiyJQhn5ttVDkLeMXehMsa5VFbO3OJtBM%3D--ASIk3YexNZB7pq6e--4aZsL1q4%2FMwdggZNsTy4xQ%3D%3D
Source: global trafficHTTP traffic detected: GET /t/7441.json HTTP/1.1Host: community.marfeel.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: compass_uid=49e23171-7547-4ea0-9b6d-5b4cb5270d85; ___nrbi=%7B%22firstVisit%22%3A1728052079%2C%22userId%22%3A%2249e23171-7547-4ea0-9b6d-5b4cb5270d85%22%2C%22userVars%22%3A%5B%5B%22mrfExperiment_myTest%22%2C%221%22%5D%5D%2C%22futurePreviousVisit%22%3A1728052079%2C%22timesVisited%22%3A1%7D; _ga=GA1.2.1751652119.1728052080; _gid=GA1.2.324541505.1728052080; _gat=1; ___nrbic=%7B%22isNewUser%22%3Atrue%2C%22previousVisit%22%3A1728052079%2C%22currentVisitStarted%22%3A1728052079%2C%22sessionId%22%3A%229af35f8c-0320-422a-965c-a5c41adfbdfd%22%2C%22sessionVars%22%3A%5B%5D%2C%22visitedInThisSession%22%3Atrue%2C%22pagesViewed%22%3A2%2C%22landingPage%22%3A%22https%3A//community.marfeel.com/t/social-monitoring-data/67348%22%2C%22referrer%22%3A%22%22%7D; _forum_session=hMYrUJ1lKGA%2BgWn3ofJEM%2BXS797NKLanjPbYWt7o8%2B%2BX4lNTb61cCSFH9PFJv4xfIul49XSKw%2B%2BeqabFi2p1TuEkIeScJcY7v9b0ejUxGuWcGram86D4VyK9QE5y%2B3p%2F78EtjwepDHfAr1tYQLxiyJQhn5ttVDkLeMXehMsa5VFbO3OJtBM%3D--ASIk3YexNZB7pq6e--4aZsL1q4%2FMwdggZNsTy4xQ%3D%3D
Source: global trafficHTTP traffic detected: GET /tag/module-monitoring-social HTTP/1.1Host: community.marfeel.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0sec-ch-ua-platform: "Windows"Upgrade-Insecure-Requests: 1User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: text/html,application/xhtml+xml,application/xml;q=0.9,image/avif,image/webp,image/apng,*/*;q=0.8,application/signed-exchange;v=b3;q=0.7Sec-Fetch-Site: noneSec-Fetch-Mode: navigateSec-Fetch-Dest: documentAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: compass_uid=49e23171-7547-4ea0-9b6d-5b4cb5270d85; ___nrbi=%7B%22firstVisit%22%3A1728052079%2C%22userId%22%3A%2249e23171-7547-4ea0-9b6d-5b4cb5270d85%22%2C%22userVars%22%3A%5B%5B%22mrfExperiment_myTest%22%2C%221%22%5D%5D%2C%22futurePreviousVisit%22%3A1728052079%2C%22timesVisited%22%3A1%7D; _ga=GA1.2.1751652119.1728052080; _gid=GA1.2.324541505.1728052080; _gat=1; ___nrbic=%7B%22isNewUser%22%3Atrue%2C%22previousVisit%22%3A1728052079%2C%22currentVisitStarted%22%3A1728052079%2C%22sessionId%22%3A%229af35f8c-0320-422a-965c-a5c41adfbdfd%22%2C%22sessionVars%22%3A%5B%5D%2C%22visitedInThisSession%22%3Atrue%2C%22pagesViewed%22%3A2%2C%22landingPage%22%3A%22https%3A//community.marfeel.com/t/social-monitoring-data/67348%22%2C%22referrer%22%3A%22%22%7D; _forum_session=hMYrUJ1lKGA%2BgWn3ofJEM%2BXS797NKLanjPbYWt7o8%2B%2BX4lNTb61cCSFH9PFJv4xfIul49XSKw%2B%2BeqabFi2p1TuEkIeScJcY7v9b0ejUxGuWcGram86D4VyK9QE5y%2B3p%2F78EtjwepDHfAr1tYQLxiyJQhn5ttVDkLeMXehMsa5VFbO3OJtBM%3D--ASIk3YexNZB7pq6e--4aZsL1q4%2FMwdggZNsTy4xQ%3D%3D
Source: global trafficHTTP traffic detected: GET /data/rfv.php HTTP/1.1Host: events.newsroom.biConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: 998_u=49e23171-7547-4ea0-9b6d-5b4cb5270d85; 998_s=9af35f8c-0320-422a-965c-a5c41adfbdfd; 998_lv=null; 998_ut=0
Source: global trafficHTTP traffic detected: GET /ingest.php HTTP/1.1Host: events.newsroom.biConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: 998_u=49e23171-7547-4ea0-9b6d-5b4cb5270d85; 998_s=9af35f8c-0320-422a-965c-a5c41adfbdfd; 998_lv=null; 998_ut=0
Source: global trafficHTTP traffic detected: GET /ingest.php HTTP/1.1Host: events.newsroom.biConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: 998_u=49e23171-7547-4ea0-9b6d-5b4cb5270d85; 998_s=9af35f8c-0320-422a-965c-a5c41adfbdfd; 998_lv=null; 998_ut=0
Source: global trafficHTTP traffic detected: GET /ingest.php HTTP/1.1Host: events.newsroom.biConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: 998_u=49e23171-7547-4ea0-9b6d-5b4cb5270d85; 998_s=9af35f8c-0320-422a-965c-a5c41adfbdfd; 998_lv=null; 998_ut=0
Source: global trafficHTTP traffic detected: GET /t/7440.json HTTP/1.1Host: community.marfeel.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"Discourse-Present: trueX-CSRF-Token: undefinedsec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: application/json, text/javascript, */*; q=0.01X-Requested-With: XMLHttpRequestsec-ch-ua-platform: "Windows"Sec-Fetch-Site: same-originSec-Fetch-Mode: corsSec-Fetch-Dest: emptyReferer: https://community.marfeel.com/tag/module-monitoring-socialAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: compass_uid=49e23171-7547-4ea0-9b6d-5b4cb5270d85; ___nrbi=%7B%22firstVisit%22%3A1728052079%2C%22userId%22%3A%2249e23171-7547-4ea0-9b6d-5b4cb5270d85%22%2C%22userVars%22%3A%5B%5B%22mrfExperiment_myTest%22%2C%221%22%5D%5D%2C%22futurePreviousVisit%22%3A1728052079%2C%22timesVisited%22%3A1%7D; _ga=GA1.2.1751652119.1728052080; _gid=GA1.2.324541505.1728052080; _gat=1; ___nrbic=%7B%22isNewUser%22%3Atrue%2C%22previousVisit%22%3A1728052079%2C%22currentVisitStarted%22%3A1728052079%2C%22sessionId%22%3A%229af35f8c-0320-422a-965c-a5c41adfbdfd%22%2C%22sessionVars%22%3A%5B%5D%2C%22visitedInThisSession%22%3Atrue%2C%22pagesViewed%22%3A2%2C%22landingPage%22%3A%22https%3A//community.marfeel.com/t/social-monitoring-data/67348%22%2C%22referrer%22%3A%22%22%7D; _forum_session=xlEeF4BL%2FE80kwwql1i1dvNT3zfVNjjibp5F3niPId2CNhtX%2BD0JnkO5tpcCvLWkKFRg4SBNgpSVctnRCowXADXDml9U9UoXpF9uySbytKDTAFl%2BDmfCc4Du5QaXIOya%2BDgYG1pK1ljLVk4LvaKrQXstLYQL2%2B41FzVn7l5U2rbTwfQtd1s%3D--rU%2BuzSEeAGufIaTM--LTjdgpHInxoLqMTon%2FsLyw%3D%3D; _ga_WDZKRS28J5=GS1.2.1728052102.1.0.1728052102.0.0.0
Source: global trafficHTTP traffic detected: GET /t/7441.json HTTP/1.1Host: community.marfeel.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"Discourse-Present: trueX-CSRF-Token: undefinedsec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: application/json, text/javascript, */*; q=0.01X-Requested-With: XMLHttpRequestsec-ch-ua-platform: "Windows"Sec-Fetch-Site: same-originSec-Fetch-Mode: corsSec-Fetch-Dest: emptyReferer: https://community.marfeel.com/tag/module-monitoring-socialAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: compass_uid=49e23171-7547-4ea0-9b6d-5b4cb5270d85; ___nrbi=%7B%22firstVisit%22%3A1728052079%2C%22userId%22%3A%2249e23171-7547-4ea0-9b6d-5b4cb5270d85%22%2C%22userVars%22%3A%5B%5B%22mrfExperiment_myTest%22%2C%221%22%5D%5D%2C%22futurePreviousVisit%22%3A1728052079%2C%22timesVisited%22%3A1%7D; _ga=GA1.2.1751652119.1728052080; _gid=GA1.2.324541505.1728052080; _gat=1; ___nrbic=%7B%22isNewUser%22%3Atrue%2C%22previousVisit%22%3A1728052079%2C%22currentVisitStarted%22%3A1728052079%2C%22sessionId%22%3A%229af35f8c-0320-422a-965c-a5c41adfbdfd%22%2C%22sessionVars%22%3A%5B%5D%2C%22visitedInThisSession%22%3Atrue%2C%22pagesViewed%22%3A2%2C%22landingPage%22%3A%22https%3A//community.marfeel.com/t/social-monitoring-data/67348%22%2C%22referrer%22%3A%22%22%7D; _forum_session=xlEeF4BL%2FE80kwwql1i1dvNT3zfVNjjibp5F3niPId2CNhtX%2BD0JnkO5tpcCvLWkKFRg4SBNgpSVctnRCowXADXDml9U9UoXpF9uySbytKDTAFl%2BDmfCc4Du5QaXIOya%2BDgYG1pK1ljLVk4LvaKrQXstLYQL2%2B41FzVn7l5U2rbTwfQtd1s%3D--rU%2BuzSEeAGufIaTM--LTjdgpHInxoLqMTon%2FsLyw%3D%3D; _ga_WDZKRS28J5=GS1.2.1728052102.1.0.1728052102.0.0.0
Source: global trafficHTTP traffic detected: GET /ingest.php HTTP/1.1Host: events.newsroom.biConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: 998_u=49e23171-7547-4ea0-9b6d-5b4cb5270d85; 998_s=9af35f8c-0320-422a-965c-a5c41adfbdfd; 998_lv=null; 998_ut=0
Source: global trafficHTTP traffic detected: GET /t/7440.json HTTP/1.1Host: community.marfeel.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: compass_uid=49e23171-7547-4ea0-9b6d-5b4cb5270d85; ___nrbi=%7B%22firstVisit%22%3A1728052079%2C%22userId%22%3A%2249e23171-7547-4ea0-9b6d-5b4cb5270d85%22%2C%22userVars%22%3A%5B%5B%22mrfExperiment_myTest%22%2C%221%22%5D%5D%2C%22futurePreviousVisit%22%3A1728052079%2C%22timesVisited%22%3A1%7D; _ga=GA1.2.1751652119.1728052080; _gid=GA1.2.324541505.1728052080; _gat=1; _ga_WDZKRS28J5=GS1.2.1728052102.1.0.1728052102.0.0.0; ___nrbic=%7B%22isNewUser%22%3Atrue%2C%22previousVisit%22%3A1728052079%2C%22currentVisitStarted%22%3A1728052079%2C%22sessionId%22%3A%229af35f8c-0320-422a-965c-a5c41adfbdfd%22%2C%22sessionVars%22%3A%5B%5D%2C%22visitedInThisSession%22%3Atrue%2C%22pagesViewed%22%3A3%2C%22landingPage%22%3A%22https%3A//community.marfeel.com/t/social-monitoring-data/67348%22%2C%22referrer%22%3A%22%22%7D; _forum_session=wv0FOaBHV2OWpbdiwVcfCw0x1hrvYxw3%2BCpYvd3Kms4djFtEwQRbAM6tVArhJK1o4Vi5OVI5YGWl5XNji%2FzwKNE%2F3Hew%2BKXbKCQ%2F9Ltql8T19NrNU9W97ZCzVAdya0J9F%2FHtkroHsMHDHfN%2BXwaxEjQPL4zRwjzuPKG62GbWJfIJmYKvIgk%3D--eMKcXq%2BUz6NEyDmq--Ou4O8TAaSpbayVUYhmahwA%3D%3D
Source: global trafficHTTP traffic detected: GET /t/7441.json HTTP/1.1Host: community.marfeel.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: compass_uid=49e23171-7547-4ea0-9b6d-5b4cb5270d85; ___nrbi=%7B%22firstVisit%22%3A1728052079%2C%22userId%22%3A%2249e23171-7547-4ea0-9b6d-5b4cb5270d85%22%2C%22userVars%22%3A%5B%5B%22mrfExperiment_myTest%22%2C%221%22%5D%5D%2C%22futurePreviousVisit%22%3A1728052079%2C%22timesVisited%22%3A1%7D; _ga=GA1.2.1751652119.1728052080; _gid=GA1.2.324541505.1728052080; _gat=1; _ga_WDZKRS28J5=GS1.2.1728052102.1.0.1728052102.0.0.0; ___nrbic=%7B%22isNewUser%22%3Atrue%2C%22previousVisit%22%3A1728052079%2C%22currentVisitStarted%22%3A1728052079%2C%22sessionId%22%3A%229af35f8c-0320-422a-965c-a5c41adfbdfd%22%2C%22sessionVars%22%3A%5B%5D%2C%22visitedInThisSession%22%3Atrue%2C%22pagesViewed%22%3A3%2C%22landingPage%22%3A%22https%3A//community.marfeel.com/t/social-monitoring-data/67348%22%2C%22referrer%22%3A%22%22%7D; _forum_session=wv0FOaBHV2OWpbdiwVcfCw0x1hrvYxw3%2BCpYvd3Kms4djFtEwQRbAM6tVArhJK1o4Vi5OVI5YGWl5XNji%2FzwKNE%2F3Hew%2BKXbKCQ%2F9Ltql8T19NrNU9W97ZCzVAdya0J9F%2FHtkroHsMHDHfN%2BXwaxEjQPL4zRwjzuPKG62GbWJfIJmYKvIgk%3D--eMKcXq%2BUz6NEyDmq--Ou4O8TAaSpbayVUYhmahwA%3D%3D
Source: global trafficHTTP traffic detected: GET /data/rfv.php HTTP/1.1Host: events.newsroom.biConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: 998_u=49e23171-7547-4ea0-9b6d-5b4cb5270d85; 998_s=9af35f8c-0320-422a-965c-a5c41adfbdfd; 998_lv=null; 998_ut=0
Source: global trafficHTTP traffic detected: GET /ingest.php HTTP/1.1Host: events.newsroom.biConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: 998_u=49e23171-7547-4ea0-9b6d-5b4cb5270d85; 998_s=9af35f8c-0320-422a-965c-a5c41adfbdfd; 998_lv=null; 998_ut=0
Source: global trafficHTTP traffic detected: GET /c/product-guides/editorial/509 HTTP/1.1Host: community.marfeel.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0sec-ch-ua-platform: "Windows"Upgrade-Insecure-Requests: 1User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: text/html,application/xhtml+xml,application/xml;q=0.9,image/avif,image/webp,image/apng,*/*;q=0.8,application/signed-exchange;v=b3;q=0.7Sec-Fetch-Site: noneSec-Fetch-Mode: navigateSec-Fetch-Dest: documentAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: compass_uid=49e23171-7547-4ea0-9b6d-5b4cb5270d85; ___nrbi=%7B%22firstVisit%22%3A1728052079%2C%22userId%22%3A%2249e23171-7547-4ea0-9b6d-5b4cb5270d85%22%2C%22userVars%22%3A%5B%5B%22mrfExperiment_myTest%22%2C%221%22%5D%5D%2C%22futurePreviousVisit%22%3A1728052079%2C%22timesVisited%22%3A1%7D; _ga=GA1.2.1751652119.1728052080; _gid=GA1.2.324541505.1728052080; _gat=1; ___nrbic=%7B%22isNewUser%22%3Atrue%2C%22previousVisit%22%3A1728052079%2C%22currentVisitStarted%22%3A1728052079%2C%22sessionId%22%3A%229af35f8c-0320-422a-965c-a5c41adfbdfd%22%2C%22sessionVars%22%3A%5B%5D%2C%22visitedInThisSession%22%3Atrue%2C%22pagesViewed%22%3A3%2C%22landingPage%22%3A%22https%3A//community.marfeel.com/t/social-monitoring-data/67348%22%2C%22referrer%22%3A%22%22%7D; _ga_WDZKRS28J5=GS1.2.1728052102.1.1.1728052106.0.0.0; _forum_session=Eocv%2BT3H1pJv3z4Mt2w81bSYMnGRJQXRXtBqFCz0evuI96DufhQuGK%2BklaH4v97tLkvkH0PLRWNkEuPJoQ0zF%2BmASGNDqm25sUCq4hW7Ab8CG1oDbpPFOn6y2MA2yxNpPy8UXqvCp4GwkmGghBqFof5sZqspg7JO%2BeyW60NQndjKQIORJbM%3D--iZNaww8KKcN%2F7Sg8--%2FStEZeJVeKqUz%2FerP%2Bljkg%3D%3D
Source: global trafficHTTP traffic detected: GET /ingest.php HTTP/1.1Host: events.newsroom.biConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: 998_u=49e23171-7547-4ea0-9b6d-5b4cb5270d85; 998_s=9af35f8c-0320-422a-965c-a5c41adfbdfd; 998_lv=null; 998_ut=0
Source: global trafficHTTP traffic detected: GET /ingest.php HTTP/1.1Host: events.newsroom.biConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: 998_u=49e23171-7547-4ea0-9b6d-5b4cb5270d85; 998_s=9af35f8c-0320-422a-965c-a5c41adfbdfd; 998_lv=null; 998_ut=0
Source: global trafficHTTP traffic detected: GET /ingest.php HTTP/1.1Host: events.newsroom.biConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: 998_u=49e23171-7547-4ea0-9b6d-5b4cb5270d85; 998_s=9af35f8c-0320-422a-965c-a5c41adfbdfd; 998_lv=null; 998_ut=0
Source: global trafficHTTP traffic detected: GET /t/7440.json HTTP/1.1Host: community.marfeel.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"Discourse-Present: trueX-CSRF-Token: undefinedsec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: application/json, text/javascript, */*; q=0.01X-Requested-With: XMLHttpRequestsec-ch-ua-platform: "Windows"Sec-Fetch-Site: same-originSec-Fetch-Mode: corsSec-Fetch-Dest: emptyReferer: https://community.marfeel.com/c/product-guides/editorial/509Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: compass_uid=49e23171-7547-4ea0-9b6d-5b4cb5270d85; ___nrbi=%7B%22firstVisit%22%3A1728052079%2C%22userId%22%3A%2249e23171-7547-4ea0-9b6d-5b4cb5270d85%22%2C%22userVars%22%3A%5B%5B%22mrfExperiment_myTest%22%2C%221%22%5D%5D%2C%22futurePreviousVisit%22%3A1728052079%2C%22timesVisited%22%3A1%7D; _ga=GA1.2.1751652119.1728052080; _gid=GA1.2.324541505.1728052080; _gat=1; ___nrbic=%7B%22isNewUser%22%3Atrue%2C%22previousVisit%22%3A1728052079%2C%22currentVisitStarted%22%3A1728052079%2C%22sessionId%22%3A%229af35f8c-0320-422a-965c-a5c41adfbdfd%22%2C%22sessionVars%22%3A%5B%5D%2C%22visitedInThisSession%22%3Atrue%2C%22pagesViewed%22%3A3%2C%22landingPage%22%3A%22https%3A//community.marfeel.com/t/social-monitoring-data/67348%22%2C%22referrer%22%3A%22%22%7D; _ga_WDZKRS28J5=GS1.2.1728052102.1.1.1728052106.0.0.0; _forum_session=vMvoObhYopXwAPJGnb2jXza7bdHk57oWISzn7XVPGAITkl62ZypdlCNKzBzrdm5jXAnJj6t5mlL0PYgKti0Dtkowupp6LGiKHa2XxOWyDpZ3YBLjqIfN8WYXWUmCRFqvSMOTrpVLeFMPJ%2BdHMsFpwGMY%2B7X%2FoNNA7%2BB9%2BFdcdzTAkjXhkwk%3D--lAMbZYB01RQXYuw%2B--d5hE2Gc%2Bu8ZYJSkLnDxQyw%3D%3D
Source: global trafficHTTP traffic detected: GET /t/7441.json HTTP/1.1Host: community.marfeel.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"Discourse-Present: trueX-CSRF-Token: undefinedsec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: application/json, text/javascript, */*; q=0.01X-Requested-With: XMLHttpRequestsec-ch-ua-platform: "Windows"Sec-Fetch-Site: same-originSec-Fetch-Mode: corsSec-Fetch-Dest: emptyReferer: https://community.marfeel.com/c/product-guides/editorial/509Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: compass_uid=49e23171-7547-4ea0-9b6d-5b4cb5270d85; ___nrbi=%7B%22firstVisit%22%3A1728052079%2C%22userId%22%3A%2249e23171-7547-4ea0-9b6d-5b4cb5270d85%22%2C%22userVars%22%3A%5B%5B%22mrfExperiment_myTest%22%2C%221%22%5D%5D%2C%22futurePreviousVisit%22%3A1728052079%2C%22timesVisited%22%3A1%7D; _ga=GA1.2.1751652119.1728052080; _gid=GA1.2.324541505.1728052080; _gat=1; ___nrbic=%7B%22isNewUser%22%3Atrue%2C%22previousVisit%22%3A1728052079%2C%22currentVisitStarted%22%3A1728052079%2C%22sessionId%22%3A%229af35f8c-0320-422a-965c-a5c41adfbdfd%22%2C%22sessionVars%22%3A%5B%5D%2C%22visitedInThisSession%22%3Atrue%2C%22pagesViewed%22%3A3%2C%22landingPage%22%3A%22https%3A//community.marfeel.com/t/social-monitoring-data/67348%22%2C%22referrer%22%3A%22%22%7D; _ga_WDZKRS28J5=GS1.2.1728052102.1.1.1728052106.0.0.0; _forum_session=vMvoObhYopXwAPJGnb2jXza7bdHk57oWISzn7XVPGAITkl62ZypdlCNKzBzrdm5jXAnJj6t5mlL0PYgKti0Dtkowupp6LGiKHa2XxOWyDpZ3YBLjqIfN8WYXWUmCRFqvSMOTrpVLeFMPJ%2BdHMsFpwGMY%2B7X%2FoNNA7%2BB9%2BFdcdzTAkjXhkwk%3D--lAMbZYB01RQXYuw%2B--d5hE2Gc%2Bu8ZYJSkLnDxQyw%3D%3D
Source: global trafficHTTP traffic detected: GET /complete/search?client=chrome-omni&gs_ri=chrome-ext-ansg&xssi=t&q=&oit=0&gs_rn=42&sugkey=AIzaSyBOti4mM-6x9WDnZIjIeyEU21OpBXqWBgw HTTP/1.1Host: www.google.comConnection: keep-aliveX-Client-Data: CIu2yQEIo7bJAQipncoBCNT9ygEIlaHLAQiFoM0BCNy9zQEIucrNAQip0c0BCInTzQEIqdXNAQjJ1s0BCPTWzQEIqNjNAQj5wNQVGOmYzQEY642lFw==Sec-Fetch-Site: noneSec-Fetch-Mode: no-corsSec-Fetch-Dest: emptyUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /ingest.php HTTP/1.1Host: events.newsroom.biConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: 998_u=49e23171-7547-4ea0-9b6d-5b4cb5270d85; 998_s=9af35f8c-0320-422a-965c-a5c41adfbdfd; 998_lv=null; 998_ut=0
Source: global trafficHTTP traffic detected: GET /message-bus/11b6b3520f7d442db2b8da4cd907b572/poll HTTP/1.1Host: community.marfeel.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: compass_uid=49e23171-7547-4ea0-9b6d-5b4cb5270d85; ___nrbi=%7B%22firstVisit%22%3A1728052079%2C%22userId%22%3A%2249e23171-7547-4ea0-9b6d-5b4cb5270d85%22%2C%22userVars%22%3A%5B%5B%22mrfExperiment_myTest%22%2C%221%22%5D%5D%2C%22futurePreviousVisit%22%3A1728052079%2C%22timesVisited%22%3A1%7D; _ga=GA1.2.1751652119.1728052080; _gid=GA1.2.324541505.1728052080; _gat=1; _ga_WDZKRS28J5=GS1.2.1728052102.1.1.1728052106.0.0.0; ___nrbic=%7B%22isNewUser%22%3Atrue%2C%22previousVisit%22%3A1728052079%2C%22currentVisitStarted%22%3A1728052079%2C%22sessionId%22%3A%229af35f8c-0320-422a-965c-a5c41adfbdfd%22%2C%22sessionVars%22%3A%5B%5D%2C%22visitedInThisSession%22%3Atrue%2C%22pagesViewed%22%3A4%2C%22landingPage%22%3A%22https%3A//community.marfeel.com/t/social-monitoring-data/67348%22%2C%22referrer%22%3A%22%22%7D; _forum_session=2CoVQFbRVWlFeVlg2SpK2XYbSNM3%2FVr3xsz035hkFxFafxGz51HxoArqgbVXdWLaNAr9iW71irZgC4qMvfyUosk28y%2FSA12gh1qeTe1sbqiXXktoG3uXZa%2FFleoB0njfPrW4cg%2FM0j9QeaVCjRQ%2F%2Fcf8CgOzDtgeMcikwqvVpagwcu5vbdc%3D--u%2BjA%2BJIA7dmVmX5r--ywOtFPHCfmO9XXjoHf7dIg%3D%3D
Source: global trafficHTTP traffic detected: GET /t/7440.json HTTP/1.1Host: community.marfeel.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: compass_uid=49e23171-7547-4ea0-9b6d-5b4cb5270d85; ___nrbi=%7B%22firstVisit%22%3A1728052079%2C%22userId%22%3A%2249e23171-7547-4ea0-9b6d-5b4cb5270d85%22%2C%22userVars%22%3A%5B%5B%22mrfExperiment_myTest%22%2C%221%22%5D%5D%2C%22futurePreviousVisit%22%3A1728052079%2C%22timesVisited%22%3A1%7D; _ga=GA1.2.1751652119.1728052080; _gid=GA1.2.324541505.1728052080; _gat=1; _ga_WDZKRS28J5=GS1.2.1728052102.1.1.1728052106.0.0.0; ___nrbic=%7B%22isNewUser%22%3Atrue%2C%22previousVisit%22%3A1728052079%2C%22currentVisitStarted%22%3A1728052079%2C%22sessionId%22%3A%229af35f8c-0320-422a-965c-a5c41adfbdfd%22%2C%22sessionVars%22%3A%5B%5D%2C%22visitedInThisSession%22%3Atrue%2C%22pagesViewed%22%3A4%2C%22landingPage%22%3A%22https%3A//community.marfeel.com/t/social-monitoring-data/67348%22%2C%22referrer%22%3A%22%22%7D; _forum_session=2CoVQFbRVWlFeVlg2SpK2XYbSNM3%2FVr3xsz035hkFxFafxGz51HxoArqgbVXdWLaNAr9iW71irZgC4qMvfyUosk28y%2FSA12gh1qeTe1sbqiXXktoG3uXZa%2FFleoB0njfPrW4cg%2FM0j9QeaVCjRQ%2F%2Fcf8CgOzDtgeMcikwqvVpagwcu5vbdc%3D--u%2BjA%2BJIA7dmVmX5r--ywOtFPHCfmO9XXjoHf7dIg%3D%3D
Source: global trafficHTTP traffic detected: GET /t/7441.json HTTP/1.1Host: community.marfeel.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: compass_uid=49e23171-7547-4ea0-9b6d-5b4cb5270d85; ___nrbi=%7B%22firstVisit%22%3A1728052079%2C%22userId%22%3A%2249e23171-7547-4ea0-9b6d-5b4cb5270d85%22%2C%22userVars%22%3A%5B%5B%22mrfExperiment_myTest%22%2C%221%22%5D%5D%2C%22futurePreviousVisit%22%3A1728052079%2C%22timesVisited%22%3A1%7D; _ga=GA1.2.1751652119.1728052080; _gid=GA1.2.324541505.1728052080; _gat=1; _ga_WDZKRS28J5=GS1.2.1728052102.1.1.1728052106.0.0.0; ___nrbic=%7B%22isNewUser%22%3Atrue%2C%22previousVisit%22%3A1728052079%2C%22currentVisitStarted%22%3A1728052079%2C%22sessionId%22%3A%229af35f8c-0320-422a-965c-a5c41adfbdfd%22%2C%22sessionVars%22%3A%5B%5D%2C%22visitedInThisSession%22%3Atrue%2C%22pagesViewed%22%3A4%2C%22landingPage%22%3A%22https%3A//community.marfeel.com/t/social-monitoring-data/67348%22%2C%22referrer%22%3A%22%22%7D; _forum_session=2CoVQFbRVWlFeVlg2SpK2XYbSNM3%2FVr3xsz035hkFxFafxGz51HxoArqgbVXdWLaNAr9iW71irZgC4qMvfyUosk28y%2FSA12gh1qeTe1sbqiXXktoG3uXZa%2FFleoB0njfPrW4cg%2FM0j9QeaVCjRQ%2F%2Fcf8CgOzDtgeMcikwqvVpagwcu5vbdc%3D--u%2BjA%2BJIA7dmVmX5r--ywOtFPHCfmO9XXjoHf7dIg%3D%3D
Source: global trafficHTTP traffic detected: GET /ingest.php HTTP/1.1Host: events.newsroom.biConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: 998_u=49e23171-7547-4ea0-9b6d-5b4cb5270d85; 998_s=9af35f8c-0320-422a-965c-a5c41adfbdfd; 998_lv=null; 998_ut=0
Source: global trafficHTTP traffic detected: GET /data/rfv.php HTTP/1.1Host: events.newsroom.biConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: 998_u=49e23171-7547-4ea0-9b6d-5b4cb5270d85; 998_s=9af35f8c-0320-422a-965c-a5c41adfbdfd; 998_lv=null; 998_ut=0
Source: global trafficHTTP traffic detected: GET /ingest.php HTTP/1.1Host: events.newsroom.biConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: 998_u=49e23171-7547-4ea0-9b6d-5b4cb5270d85; 998_s=9af35f8c-0320-422a-965c-a5c41adfbdfd; 998_lv=null; 998_ut=0
Source: global trafficHTTP traffic detected: GET /u/xavi.beumala HTTP/1.1Host: community.marfeel.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0sec-ch-ua-platform: "Windows"Upgrade-Insecure-Requests: 1User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: text/html,application/xhtml+xml,application/xml;q=0.9,image/avif,image/webp,image/apng,*/*;q=0.8,application/signed-exchange;v=b3;q=0.7Sec-Fetch-Site: noneSec-Fetch-Mode: navigateSec-Fetch-Dest: documentAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: compass_uid=49e23171-7547-4ea0-9b6d-5b4cb5270d85; ___nrbi=%7B%22firstVisit%22%3A1728052079%2C%22userId%22%3A%2249e23171-7547-4ea0-9b6d-5b4cb5270d85%22%2C%22userVars%22%3A%5B%5B%22mrfExperiment_myTest%22%2C%221%22%5D%5D%2C%22futurePreviousVisit%22%3A1728052079%2C%22timesVisited%22%3A1%7D; _ga=GA1.2.1751652119.1728052080; _gid=GA1.2.324541505.1728052080; _gat=1; ___nrbic=%7B%22isNewUser%22%3Atrue%2C%22previousVisit%22%3A1728052079%2C%22currentVisitStarted%22%3A1728052079%2C%22sessionId%22%3A%229af35f8c-0320-422a-965c-a5c41adfbdfd%22%2C%22sessionVars%22%3A%5B%5D%2C%22visitedInThisSession%22%3Atrue%2C%22pagesViewed%22%3A4%2C%22landingPage%22%3A%22https%3A//community.marfeel.com/t/social-monitoring-data/67348%22%2C%22referrer%22%3A%22%22%7D; _forum_session=%2BwvupbLgjVLYdSwkgwbKsKqmLzl8mzKd2q6s77%2BGdJiD%2FdbC8VhCPvwy3QyBpY1nBwYLkSx1Z4Qt2%2Bjeg3wHQhXyVXR7Ffl49s%2BHy0pN3dx6%2Ftsu9wj8AEZyEcVgbEBBmKfEuhVtK1QD7ARbwL2kIWCRowVtTxiIB%2FGY78eXxZbo7gldZy8%3D--%2BBatRCt1gNNEhzdC--PWaQNVeZw2J4lPf2Afv5tg%3D%3D; _ga_WDZKRS28J5=GS1.2.1728052102.1.1.1728052112.0.0.0
Source: global trafficHTTP traffic detected: GET /ingest.php HTTP/1.1Host: events.newsroom.biConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: 998_u=49e23171-7547-4ea0-9b6d-5b4cb5270d85; 998_s=9af35f8c-0320-422a-965c-a5c41adfbdfd; 998_lv=null; 998_ut=0
Source: global trafficHTTP traffic detected: GET /service-worker.js HTTP/1.1Host: community.marfeel.comConnection: keep-aliveCache-Control: max-age=0Accept: */*Service-Worker: scriptSec-Fetch-Site: same-originSec-Fetch-Mode: same-originSec-Fetch-Dest: serviceworkerReferer: https://community.marfeel.com/service-worker.jsUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: compass_uid=49e23171-7547-4ea0-9b6d-5b4cb5270d85; ___nrbi=%7B%22firstVisit%22%3A1728052079%2C%22userId%22%3A%2249e23171-7547-4ea0-9b6d-5b4cb5270d85%22%2C%22userVars%22%3A%5B%5B%22mrfExperiment_myTest%22%2C%221%22%5D%5D%2C%22futurePreviousVisit%22%3A1728052079%2C%22timesVisited%22%3A1%7D; _ga=GA1.2.1751652119.1728052080; _gid=GA1.2.324541505.1728052080; _gat=1; ___nrbic=%7B%22isNewUser%22%3Atrue%2C%22previousVisit%22%3A1728052079%2C%22currentVisitStarted%22%3A1728052079%2C%22sessionId%22%3A%229af35f8c-0320-422a-965c-a5c41adfbdfd%22%2C%22sessionVars%22%3A%5B%5D%2C%22visitedInThisSession%22%3Atrue%2C%22pagesViewed%22%3A4%2C%22landingPage%22%3A%22https%3A//community.marfeel.com/t/social-monitoring-data/67348%22%2C%22referrer%22%3A%22%22%7D; _forum_session=%2BwvupbLgjVLYdSwkgwbKsKqmLzl8mzKd2q6s77%2BGdJiD%2FdbC8VhCPvwy3QyBpY1nBwYLkSx1Z4Qt2%2Bjeg3wHQhXyVXR7Ffl49s%2BHy0pN3dx6%2Ftsu9wj8AEZyEcVgbEBBmKfEuhVtK1QD7ARbwL2kIWCRowVtTxiIB%2FGY78eXxZbo7gldZy8%3D--%2BBatRCt1gNNEhzdC--PWaQNVeZw2J4lPf2Afv5tg%3D%3D; _ga_WDZKRS28J5=GS1.2.1728052102.1.1.1728052112.0.0.0If-Modified-Since: Fri, 04 Oct 2024 09:00:08 GMT
Source: global trafficHTTP traffic detected: GET /ingest.php HTTP/1.1Host: events.newsroom.biConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: 998_u=49e23171-7547-4ea0-9b6d-5b4cb5270d85; 998_s=9af35f8c-0320-422a-965c-a5c41adfbdfd; 998_lv=null; 998_ut=0
Source: global trafficHTTP traffic detected: GET /t/7440.json HTTP/1.1Host: community.marfeel.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"Discourse-Present: trueX-CSRF-Token: undefinedsec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: application/json, text/javascript, */*; q=0.01X-Requested-With: XMLHttpRequestsec-ch-ua-platform: "Windows"Sec-Fetch-Site: same-originSec-Fetch-Mode: corsSec-Fetch-Dest: emptyReferer: https://community.marfeel.com/u/xavi.beumalaAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: compass_uid=49e23171-7547-4ea0-9b6d-5b4cb5270d85; ___nrbi=%7B%22firstVisit%22%3A1728052079%2C%22userId%22%3A%2249e23171-7547-4ea0-9b6d-5b4cb5270d85%22%2C%22userVars%22%3A%5B%5B%22mrfExperiment_myTest%22%2C%221%22%5D%5D%2C%22futurePreviousVisit%22%3A1728052079%2C%22timesVisited%22%3A1%7D; _ga=GA1.2.1751652119.1728052080; _gid=GA1.2.324541505.1728052080; _gat=1; ___nrbic=%7B%22isNewUser%22%3Atrue%2C%22previousVisit%22%3A1728052079%2C%22currentVisitStarted%22%3A1728052079%2C%22sessionId%22%3A%229af35f8c-0320-422a-965c-a5c41adfbdfd%22%2C%22sessionVars%22%3A%5B%5D%2C%22visitedInThisSession%22%3Atrue%2C%22pagesViewed%22%3A4%2C%22landingPage%22%3A%22https%3A//community.marfeel.com/t/social-monitoring-data/67348%22%2C%22referrer%22%3A%22%22%7D; _ga_WDZKRS28J5=GS1.2.1728052102.1.1.1728052112.0.0.0; _forum_session=5dkMSLUOL95IkjPGpva6Csv56tK1CqTxNCLEQ2CopDb0i4n4nyoFFA8WppDS%2FeRheXfNicKPuUrGEmAYId2cDp%2Fq8us0NBM%2FhhoSUb8dD1fSl%2BQM4Eem%2FfavAXJQup%2FpUNTTomUh22td1dBUbDqpnmbCzevFfqJN4WdJ56%2FQvlxlhlj2zj4%3D--UQi774%2BsP1AEetRs--p7CBjpYj3Ih%2BTV1CGcPLSw%3D%3D
Source: global trafficHTTP traffic detected: GET /t/7441.json HTTP/1.1Host: community.marfeel.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"Discourse-Present: trueX-CSRF-Token: undefinedsec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: application/json, text/javascript, */*; q=0.01X-Requested-With: XMLHttpRequestsec-ch-ua-platform: "Windows"Sec-Fetch-Site: same-originSec-Fetch-Mode: corsSec-Fetch-Dest: emptyReferer: https://community.marfeel.com/u/xavi.beumalaAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: compass_uid=49e23171-7547-4ea0-9b6d-5b4cb5270d85; ___nrbi=%7B%22firstVisit%22%3A1728052079%2C%22userId%22%3A%2249e23171-7547-4ea0-9b6d-5b4cb5270d85%22%2C%22userVars%22%3A%5B%5B%22mrfExperiment_myTest%22%2C%221%22%5D%5D%2C%22futurePreviousVisit%22%3A1728052079%2C%22timesVisited%22%3A1%7D; _ga=GA1.2.1751652119.1728052080; _gid=GA1.2.324541505.1728052080; _gat=1; ___nrbic=%7B%22isNewUser%22%3Atrue%2C%22previousVisit%22%3A1728052079%2C%22currentVisitStarted%22%3A1728052079%2C%22sessionId%22%3A%229af35f8c-0320-422a-965c-a5c41adfbdfd%22%2C%22sessionVars%22%3A%5B%5D%2C%22visitedInThisSession%22%3Atrue%2C%22pagesViewed%22%3A4%2C%22landingPage%22%3A%22https%3A//community.marfeel.com/t/social-monitoring-data/67348%22%2C%22referrer%22%3A%22%22%7D; _ga_WDZKRS28J5=GS1.2.1728052102.1.1.1728052112.0.0.0; _forum_session=5dkMSLUOL95IkjPGpva6Csv56tK1CqTxNCLEQ2CopDb0i4n4nyoFFA8WppDS%2FeRheXfNicKPuUrGEmAYId2cDp%2Fq8us0NBM%2FhhoSUb8dD1fSl%2BQM4Eem%2FfavAXJQup%2FpUNTTomUh22td1dBUbDqpnmbCzevFfqJN4WdJ56%2FQvlxlhlj2zj4%3D--UQi774%2BsP1AEetRs--p7CBjpYj3Ih%2BTV1CGcPLSw%3D%3D
Source: global trafficHTTP traffic detected: GET /ingest.php HTTP/1.1Host: events.newsroom.biConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: 998_u=49e23171-7547-4ea0-9b6d-5b4cb5270d85; 998_s=9af35f8c-0320-422a-965c-a5c41adfbdfd; 998_lv=null; 998_ut=0
Source: global trafficHTTP traffic detected: GET /ingest.php HTTP/1.1Host: events.newsroom.biConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: 998_u=49e23171-7547-4ea0-9b6d-5b4cb5270d85; 998_s=9af35f8c-0320-422a-965c-a5c41adfbdfd; 998_lv=null; 998_ut=0
Source: global trafficHTTP traffic detected: GET /t/7440.json HTTP/1.1Host: community.marfeel.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: compass_uid=49e23171-7547-4ea0-9b6d-5b4cb5270d85; ___nrbi=%7B%22firstVisit%22%3A1728052079%2C%22userId%22%3A%2249e23171-7547-4ea0-9b6d-5b4cb5270d85%22%2C%22userVars%22%3A%5B%5B%22mrfExperiment_myTest%22%2C%221%22%5D%5D%2C%22futurePreviousVisit%22%3A1728052079%2C%22timesVisited%22%3A1%7D; _ga=GA1.2.1751652119.1728052080; _gid=GA1.2.324541505.1728052080; _gat=1; ___nrbic=%7B%22isNewUser%22%3Atrue%2C%22previousVisit%22%3A1728052079%2C%22currentVisitStarted%22%3A1728052079%2C%22sessionId%22%3A%229af35f8c-0320-422a-965c-a5c41adfbdfd%22%2C%22sessionVars%22%3A%5B%5D%2C%22visitedInThisSession%22%3Atrue%2C%22pagesViewed%22%3A4%2C%22landingPage%22%3A%22https%3A//community.marfeel.com/t/social-monitoring-data/67348%22%2C%22referrer%22%3A%22%22%7D; _ga_WDZKRS28J5=GS1.2.1728052102.1.1.1728052112.0.0.0; _forum_session=W8mliiIUz35aW9BGMTo51DylGzA6u%2FfDw9xOFu4AzuqiYc9Z07L4PxRPbGInkWel%2BVBedl3EUaxw0obcVCePLk%2FCh%2Bws2VqKdPKnuW7VbUYyCB%2BknCCcnMSoV27wf%2F9R0Yry2fxUtdi56JCFYJv6Jisvn2hwqXUDXdaYMOv0kzNiiNQAhnA%3D--NI5IZRfkQ%2B1O%2FdQC--L7WdUXAgehYE5g8AP3jZCg%3D%3D
Source: global trafficHTTP traffic detected: GET /t/7441.json HTTP/1.1Host: community.marfeel.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: compass_uid=49e23171-7547-4ea0-9b6d-5b4cb5270d85; ___nrbi=%7B%22firstVisit%22%3A1728052079%2C%22userId%22%3A%2249e23171-7547-4ea0-9b6d-5b4cb5270d85%22%2C%22userVars%22%3A%5B%5B%22mrfExperiment_myTest%22%2C%221%22%5D%5D%2C%22futurePreviousVisit%22%3A1728052079%2C%22timesVisited%22%3A1%7D; _ga=GA1.2.1751652119.1728052080; _gid=GA1.2.324541505.1728052080; _gat=1; ___nrbic=%7B%22isNewUser%22%3Atrue%2C%22previousVisit%22%3A1728052079%2C%22currentVisitStarted%22%3A1728052079%2C%22sessionId%22%3A%229af35f8c-0320-422a-965c-a5c41adfbdfd%22%2C%22sessionVars%22%3A%5B%5D%2C%22visitedInThisSession%22%3Atrue%2C%22pagesViewed%22%3A4%2C%22landingPage%22%3A%22https%3A//community.marfeel.com/t/social-monitoring-data/67348%22%2C%22referrer%22%3A%22%22%7D; _ga_WDZKRS28J5=GS1.2.1728052102.1.1.1728052112.0.0.0; _forum_session=W8mliiIUz35aW9BGMTo51DylGzA6u%2FfDw9xOFu4AzuqiYc9Z07L4PxRPbGInkWel%2BVBedl3EUaxw0obcVCePLk%2FCh%2Bws2VqKdPKnuW7VbUYyCB%2BknCCcnMSoV27wf%2F9R0Yry2fxUtdi56JCFYJv6Jisvn2hwqXUDXdaYMOv0kzNiiNQAhnA%3D--NI5IZRfkQ%2B1O%2FdQC--L7WdUXAgehYE5g8AP3jZCg%3D%3D
Source: global trafficHTTP traffic detected: GET /ingest.php HTTP/1.1Host: events.newsroom.biConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: 998_u=49e23171-7547-4ea0-9b6d-5b4cb5270d85; 998_s=9af35f8c-0320-422a-965c-a5c41adfbdfd; 998_lv=null; 998_ut=0
Source: global trafficHTTP traffic detected: GET /c/product-guides/177 HTTP/1.1Host: community.marfeel.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0sec-ch-ua-platform: "Windows"Upgrade-Insecure-Requests: 1User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: text/html,application/xhtml+xml,application/xml;q=0.9,image/avif,image/webp,image/apng,*/*;q=0.8,application/signed-exchange;v=b3;q=0.7Sec-Fetch-Site: noneSec-Fetch-Mode: navigateSec-Fetch-Dest: documentAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: compass_uid=49e23171-7547-4ea0-9b6d-5b4cb5270d85; ___nrbi=%7B%22firstVisit%22%3A1728052079%2C%22userId%22%3A%2249e23171-7547-4ea0-9b6d-5b4cb5270d85%22%2C%22userVars%22%3A%5B%5B%22mrfExperiment_myTest%22%2C%221%22%5D%5D%2C%22futurePreviousVisit%22%3A1728052079%2C%22timesVisited%22%3A1%7D; _ga=GA1.2.1751652119.1728052080; _gid=GA1.2.324541505.1728052080; _gat=1; ___nrbic=%7B%22isNewUser%22%3Atrue%2C%22previousVisit%22%3A1728052079%2C%22currentVisitStarted%22%3A1728052079%2C%22sessionId%22%3A%229af35f8c-0320-422a-965c-a5c41adfbdfd%22%2C%22sessionVars%22%3A%5B%5D%2C%22visitedInThisSession%22%3Atrue%2C%22pagesViewed%22%3A4%2C%22landingPage%22%3A%22https%3A//community.marfeel.com/t/social-monitoring-data/67348%22%2C%22referrer%22%3A%22%22%7D; _ga_WDZKRS28J5=GS1.2.1728052102.1.1.1728052112.0.0.0; _forum_session=W0BLPqci%2FysYXW4XQ20he%2B8A10SFYOxWOLYbiNnmkjEK5etse4QoZbDwlplKp8BBso83ZoGQj%2F18aFnrqmfbT23del7f%2FGI%2BA%2B69DxIm5KtGuWFY0OEG%2Fn0NpRawfsUDxTl0FmgWg1WHeoSwuIZnLFi70b7ccJ6LhxTUybZ7cpuwchk6X%2B4%3D--vZP4xDIv88L1dHVU--ZHYVTB%2BdRZqIG6MGPBnbVw%3D%3D
Source: global trafficHTTP traffic detected: GET /service-worker.js HTTP/1.1Host: community.marfeel.comConnection: keep-aliveCache-Control: max-age=0Accept: */*Service-Worker: scriptSec-Fetch-Site: same-originSec-Fetch-Mode: same-originSec-Fetch-Dest: serviceworkerReferer: https://community.marfeel.com/service-worker.jsUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: compass_uid=49e23171-7547-4ea0-9b6d-5b4cb5270d85; ___nrbi=%7B%22firstVisit%22%3A1728052079%2C%22userId%22%3A%2249e23171-7547-4ea0-9b6d-5b4cb5270d85%22%2C%22userVars%22%3A%5B%5B%22mrfExperiment_myTest%22%2C%221%22%5D%5D%2C%22futurePreviousVisit%22%3A1728052079%2C%22timesVisited%22%3A1%7D; _ga=GA1.2.1751652119.1728052080; _gid=GA1.2.324541505.1728052080; _gat=1; ___nrbic=%7B%22isNewUser%22%3Atrue%2C%22previousVisit%22%3A1728052079%2C%22currentVisitStarted%22%3A1728052079%2C%22sessionId%22%3A%229af35f8c-0320-422a-965c-a5c41adfbdfd%22%2C%22sessionVars%22%3A%5B%5D%2C%22visitedInThisSession%22%3Atrue%2C%22pagesViewed%22%3A4%2C%22landingPage%22%3A%22https%3A//community.marfeel.com/t/social-monitoring-data/67348%22%2C%22referrer%22%3A%22%22%7D; _ga_WDZKRS28J5=GS1.2.1728052102.1.1.1728052112.0.0.0; _forum_session=W0BLPqci%2FysYXW4XQ20he%2B8A10SFYOxWOLYbiNnmkjEK5etse4QoZbDwlplKp8BBso83ZoGQj%2F18aFnrqmfbT23del7f%2FGI%2BA%2B69DxIm5KtGuWFY0OEG%2Fn0NpRawfsUDxTl0FmgWg1WHeoSwuIZnLFi70b7ccJ6LhxTUybZ7cpuwchk6X%2B4%3D--vZP4xDIv88L1dHVU--ZHYVTB%2BdRZqIG6MGPBnbVw%3D%3DIf-Modified-Since: Fri, 04 Oct 2024 09:00:08 GMT
Source: global trafficHTTP traffic detected: GET /ingest.php HTTP/1.1Host: events.newsroom.biConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: 998_u=49e23171-7547-4ea0-9b6d-5b4cb5270d85; 998_s=9af35f8c-0320-422a-965c-a5c41adfbdfd; 998_lv=null; 998_ut=0
Source: global trafficHTTP traffic detected: GET /ingest.php HTTP/1.1Host: events.newsroom.biConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: 998_u=49e23171-7547-4ea0-9b6d-5b4cb5270d85; 998_s=9af35f8c-0320-422a-965c-a5c41adfbdfd; 998_lv=null; 998_ut=0
Source: global trafficHTTP traffic detected: GET /ingest.php HTTP/1.1Host: events.newsroom.biConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: 998_u=49e23171-7547-4ea0-9b6d-5b4cb5270d85; 998_s=9af35f8c-0320-422a-965c-a5c41adfbdfd; 998_lv=null; 998_ut=0
Source: global trafficHTTP traffic detected: GET /ingest.php HTTP/1.1Host: events.newsroom.biConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: 998_u=49e23171-7547-4ea0-9b6d-5b4cb5270d85; 998_s=9af35f8c-0320-422a-965c-a5c41adfbdfd; 998_lv=null; 998_ut=0
Source: global trafficHTTP traffic detected: GET /categories.json?parent_category_id=177 HTTP/1.1Host: community.marfeel.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"Discourse-Present: trueX-CSRF-Token: undefinedsec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: application/json, text/javascript, */*; q=0.01X-Requested-With: XMLHttpRequestsec-ch-ua-platform: "Windows"Sec-Fetch-Site: same-originSec-Fetch-Mode: corsSec-Fetch-Dest: emptyReferer: https://community.marfeel.com/c/product-guides/177Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: compass_uid=49e23171-7547-4ea0-9b6d-5b4cb5270d85; ___nrbi=%7B%22firstVisit%22%3A1728052079%2C%22userId%22%3A%2249e23171-7547-4ea0-9b6d-5b4cb5270d85%22%2C%22userVars%22%3A%5B%5B%22mrfExperiment_myTest%22%2C%221%22%5D%5D%2C%22futurePreviousVisit%22%3A1728052079%2C%22timesVisited%22%3A1%7D; _ga=GA1.2.1751652119.1728052080; _gid=GA1.2.324541505.1728052080; _gat=1; ___nrbic=%7B%22isNewUser%22%3Atrue%2C%22previousVisit%22%3A1728052079%2C%22currentVisitStarted%22%3A1728052079%2C%22sessionId%22%3A%229af35f8c-0320-422a-965c-a5c41adfbdfd%22%2C%22sessionVars%22%3A%5B%5D%2C%22visitedInThisSession%22%3Atrue%2C%22pagesViewed%22%3A4%2C%22landingPage%22%3A%22https%3A//community.marfeel.com/t/social-monitoring-data/67348%22%2C%22referrer%22%3A%22%22%7D; _ga_WDZKRS28J5=GS1.2.1728052102.1.1.1728052112.0.0.0; _forum_session=6QRiiw675FPHizia5aP0%2FBgIajxALd%2B8eoZjTDOOcx6ex7LPVZ2VC%2Bv%2Fw23svPa15hYFGE0WDdpcV1FS5rUaBJPooo%2FU5J%2FsmqIhlFv0yvZXKTDO9g7d6uAiI7TCKZHwO33lPY1VDtKitLFd946nWkbmKDPkxU961IDFufcFS71atKvFaw4%3D--JBrUQf5ynCiXjcfH--vzA8kVy4%2BjPDl4bHPgpDfA%3D%3D
Source: global trafficHTTP traffic detected: GET /t/7440.json HTTP/1.1Host: community.marfeel.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"Discourse-Present: trueX-CSRF-Token: undefinedsec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: application/json, text/javascript, */*; q=0.01X-Requested-With: XMLHttpRequestsec-ch-ua-platform: "Windows"Sec-Fetch-Site: same-originSec-Fetch-Mode: corsSec-Fetch-Dest: emptyReferer: https://community.marfeel.com/c/product-guides/177Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: compass_uid=49e23171-7547-4ea0-9b6d-5b4cb5270d85; ___nrbi=%7B%22firstVisit%22%3A1728052079%2C%22userId%22%3A%2249e23171-7547-4ea0-9b6d-5b4cb5270d85%22%2C%22userVars%22%3A%5B%5B%22mrfExperiment_myTest%22%2C%221%22%5D%5D%2C%22futurePreviousVisit%22%3A1728052079%2C%22timesVisited%22%3A1%7D; _ga=GA1.2.1751652119.1728052080; _gid=GA1.2.324541505.1728052080; _gat=1; ___nrbic=%7B%22isNewUser%22%3Atrue%2C%22previousVisit%22%3A1728052079%2C%22currentVisitStarted%22%3A1728052079%2C%22sessionId%22%3A%229af35f8c-0320-422a-965c-a5c41adfbdfd%22%2C%22sessionVars%22%3A%5B%5D%2C%22visitedInThisSession%22%3Atrue%2C%22pagesViewed%22%3A4%2C%22landingPage%22%3A%22https%3A//community.marfeel.com/t/social-monitoring-data/67348%22%2C%22referrer%22%3A%22%22%7D; _ga_WDZKRS28J5=GS1.2.1728052102.1.1.1728052112.0.0.0; _forum_session=ezrOnAshza0xMstpuPsKtvIzC3a4UbhNNE0i8DN6iaducklgPpy7g5GBKaT43%2BcS62BVQcGqFQmNM8g69Cqxwb1hQL1QAei%2B9m8dIVYxGhkou06WOjTpl4v2uKhnSg0xWqrw3iKctFRKyx2A33b77VjdMWIdv6s7Cb7GWXSmFXZ7sk%2FJj8k%3D--MKyrZ2KlqnjGq%2Bg3--RztkEEG0%2Buhtpz3509jpkQ%3D%3D
Source: global trafficHTTP traffic detected: GET /t/7441.json HTTP/1.1Host: community.marfeel.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"Discourse-Present: trueX-CSRF-Token: undefinedsec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: application/json, text/javascript, */*; q=0.01X-Requested-With: XMLHttpRequestsec-ch-ua-platform: "Windows"Sec-Fetch-Site: same-originSec-Fetch-Mode: corsSec-Fetch-Dest: emptyReferer: https://community.marfeel.com/c/product-guides/177Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: compass_uid=49e23171-7547-4ea0-9b6d-5b4cb5270d85; ___nrbi=%7B%22firstVisit%22%3A1728052079%2C%22userId%22%3A%2249e23171-7547-4ea0-9b6d-5b4cb5270d85%22%2C%22userVars%22%3A%5B%5B%22mrfExperiment_myTest%22%2C%221%22%5D%5D%2C%22futurePreviousVisit%22%3A1728052079%2C%22timesVisited%22%3A1%7D; _ga=GA1.2.1751652119.1728052080; _gid=GA1.2.324541505.1728052080; _gat=1; ___nrbic=%7B%22isNewUser%22%3Atrue%2C%22previousVisit%22%3A1728052079%2C%22currentVisitStarted%22%3A1728052079%2C%22sessionId%22%3A%229af35f8c-0320-422a-965c-a5c41adfbdfd%22%2C%22sessionVars%22%3A%5B%5D%2C%22visitedInThisSession%22%3Atrue%2C%22pagesViewed%22%3A4%2C%22landingPage%22%3A%22https%3A//community.marfeel.com/t/social-monitoring-data/67348%22%2C%22referrer%22%3A%22%22%7D; _ga_WDZKRS28J5=GS1.2.1728052102.1.1.1728052112.0.0.0; _forum_session=ezrOnAshza0xMstpuPsKtvIzC3a4UbhNNE0i8DN6iaducklgPpy7g5GBKaT43%2BcS62BVQcGqFQmNM8g69Cqxwb1hQL1QAei%2B9m8dIVYxGhkou06WOjTpl4v2uKhnSg0xWqrw3iKctFRKyx2A33b77VjdMWIdv6s7Cb7GWXSmFXZ7sk%2FJj8k%3D--MKyrZ2KlqnjGq%2Bg3--RztkEEG0%2Buhtpz3509jpkQ%3D%3D
Source: global trafficHTTP traffic detected: GET /service-worker.js HTTP/1.1Host: community.marfeel.comConnection: keep-aliveCache-Control: max-age=0Accept: */*Service-Worker: scriptSec-Fetch-Site: same-originSec-Fetch-Mode: same-originSec-Fetch-Dest: serviceworkerReferer: https://community.marfeel.com/service-worker.jsUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: compass_uid=49e23171-7547-4ea0-9b6d-5b4cb5270d85; ___nrbi=%7B%22firstVisit%22%3A1728052079%2C%22userId%22%3A%2249e23171-7547-4ea0-9b6d-5b4cb5270d85%22%2C%22userVars%22%3A%5B%5B%22mrfExperiment_myTest%22%2C%221%22%5D%5D%2C%22futurePreviousVisit%22%3A1728052079%2C%22timesVisited%22%3A1%7D; _ga=GA1.2.1751652119.1728052080; _gid=GA1.2.324541505.1728052080; _gat=1; ___nrbic=%7B%22isNewUser%22%3Atrue%2C%22previousVisit%22%3A1728052079%2C%22currentVisitStarted%22%3A1728052079%2C%22sessionId%22%3A%229af35f8c-0320-422a-965c-a5c41adfbdfd%22%2C%22sessionVars%22%3A%5B%5D%2C%22visitedInThisSession%22%3Atrue%2C%22pagesViewed%22%3A4%2C%22landingPage%22%3A%22https%3A//community.marfeel.com/t/social-monitoring-data/67348%22%2C%22referrer%22%3A%22%22%7D; _ga_WDZKRS28J5=GS1.2.1728052102.1.1.1728052112.0.0.0; _forum_session=ezrOnAshza0xMstpuPsKtvIzC3a4UbhNNE0i8DN6iaducklgPpy7g5GBKaT43%2BcS62BVQcGqFQmNM8g69Cqxwb1hQL1QAei%2B9m8dIVYxGhkou06WOjTpl4v2uKhnSg0xWqrw3iKctFRKyx2A33b77VjdMWIdv6s7Cb7GWXSmFXZ7sk%2FJj8k%3D--MKyrZ2KlqnjGq%2Bg3--RztkEEG0%2Buhtpz3509jpkQ%3D%3DIf-Modified-Since: Fri, 04 Oct 2024 08:57:23 GMT
Source: global trafficHTTP traffic detected: GET /categories.json?parent_category_id=177 HTTP/1.1Host: community.marfeel.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: compass_uid=49e23171-7547-4ea0-9b6d-5b4cb5270d85; ___nrbi=%7B%22firstVisit%22%3A1728052079%2C%22userId%22%3A%2249e23171-7547-4ea0-9b6d-5b4cb5270d85%22%2C%22userVars%22%3A%5B%5B%22mrfExperiment_myTest%22%2C%221%22%5D%5D%2C%22futurePreviousVisit%22%3A1728052079%2C%22timesVisited%22%3A1%7D; _ga=GA1.2.1751652119.1728052080; _gid=GA1.2.324541505.1728052080; _gat=1; _ga_WDZKRS28J5=GS1.2.1728052102.1.1.1728052112.0.0.0; ___nrbic=%7B%22isNewUser%22%3Atrue%2C%22previousVisit%22%3A1728052079%2C%22currentVisitStarted%22%3A1728052079%2C%22sessionId%22%3A%229af35f8c-0320-422a-965c-a5c41adfbdfd%22%2C%22sessionVars%22%3A%5B%5D%2C%22visitedInThisSession%22%3Atrue%2C%22pagesViewed%22%3A5%2C%22landingPage%22%3A%22https%3A//community.marfeel.com/t/social-monitoring-data/67348%22%2C%22referrer%22%3A%22%22%7D; _forum_session=xCRCJSQ0WqndGgvqyl%2FGn9OCm8I%2F5DS%2BguvUJripIDntKjmiAz8TDQeDU5D4rIpGxaAo3odItgwneUAviohfam%2FJYIVBLjxtW5CtoZy7Zl0HAstvwmKJlxWa9UmGIDDB%2FN6HmckRW0RtPjdYtBv8v5%2FrG962OtD7o0IB8GjDO35JFajqNm8%3D--H5Vy70%2FKiV10v0dD--TTGlz%2FHXSDHk8CPsZ2oqHw%3D%3D
Source: global trafficHTTP traffic detected: GET /ingest.php HTTP/1.1Host: events.newsroom.biConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: 998_u=49e23171-7547-4ea0-9b6d-5b4cb5270d85; 998_s=9af35f8c-0320-422a-965c-a5c41adfbdfd; 998_lv=null; 998_ut=0
Source: global trafficHTTP traffic detected: GET /t/7440.json HTTP/1.1Host: community.marfeel.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: compass_uid=49e23171-7547-4ea0-9b6d-5b4cb5270d85; ___nrbi=%7B%22firstVisit%22%3A1728052079%2C%22userId%22%3A%2249e23171-7547-4ea0-9b6d-5b4cb5270d85%22%2C%22userVars%22%3A%5B%5B%22mrfExperiment_myTest%22%2C%221%22%5D%5D%2C%22futurePreviousVisit%22%3A1728052079%2C%22timesVisited%22%3A1%7D; _ga=GA1.2.1751652119.1728052080; _gid=GA1.2.324541505.1728052080; _gat=1; _ga_WDZKRS28J5=GS1.2.1728052102.1.1.1728052112.0.0.0; ___nrbic=%7B%22isNewUser%22%3Atrue%2C%22previousVisit%22%3A1728052079%2C%22currentVisitStarted%22%3A1728052079%2C%22sessionId%22%3A%229af35f8c-0320-422a-965c-a5c41adfbdfd%22%2C%22sessionVars%22%3A%5B%5D%2C%22visitedInThisSession%22%3Atrue%2C%22pagesViewed%22%3A5%2C%22landingPage%22%3A%22https%3A//community.marfeel.com/t/social-monitoring-data/67348%22%2C%22referrer%22%3A%22%22%7D; _forum_session=6qtkKsojkbIYL7EUsLc9ZdzC0ypVEGtrHSMRWp9Da8AwPXv9wqEe1lUT6jhTWxNt0%2FJ0kiT3PVdDt8q5rilSvFlePmr4Z4guv8%2FtBTJAZ3B2U%2BliKSX4dpYlU9%2F3MLPwsBkB8L%2F0Q5CXKM%2FvIIq6L3ceM3xq38XTunmWAEalinOufOBc%2Bm4%3D--2ja758aKm9aeQLZx--CbRvJV3QRTskLkyuLvjB8g%3D%3D
Source: global trafficHTTP traffic detected: GET /message-bus/2887ea138cc74fa29f9b079febdc2d7d/poll HTTP/1.1Host: community.marfeel.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: compass_uid=49e23171-7547-4ea0-9b6d-5b4cb5270d85; ___nrbi=%7B%22firstVisit%22%3A1728052079%2C%22userId%22%3A%2249e23171-7547-4ea0-9b6d-5b4cb5270d85%22%2C%22userVars%22%3A%5B%5B%22mrfExperiment_myTest%22%2C%221%22%5D%5D%2C%22futurePreviousVisit%22%3A1728052079%2C%22timesVisited%22%3A1%7D; _ga=GA1.2.1751652119.1728052080; _gid=GA1.2.324541505.1728052080; _gat=1; _ga_WDZKRS28J5=GS1.2.1728052102.1.1.1728052112.0.0.0; ___nrbic=%7B%22isNewUser%22%3Atrue%2C%22previousVisit%22%3A1728052079%2C%22currentVisitStarted%22%3A1728052079%2C%22sessionId%22%3A%229af35f8c-0320-422a-965c-a5c41adfbdfd%22%2C%22sessionVars%22%3A%5B%5D%2C%22visitedInThisSession%22%3Atrue%2C%22pagesViewed%22%3A5%2C%22landingPage%22%3A%22https%3A//community.marfeel.com/t/social-monitoring-data/67348%22%2C%22referrer%22%3A%22%22%7D; _forum_session=6qtkKsojkbIYL7EUsLc9ZdzC0ypVEGtrHSMRWp9Da8AwPXv9wqEe1lUT6jhTWxNt0%2FJ0kiT3PVdDt8q5rilSvFlePmr4Z4guv8%2FtBTJAZ3B2U%2BliKSX4dpYlU9%2F3MLPwsBkB8L%2F0Q5CXKM%2FvIIq6L3ceM3xq38XTunmWAEalinOufOBc%2Bm4%3D--2ja758aKm9aeQLZx--CbRvJV3QRTskLkyuLvjB8g%3D%3D
Source: global trafficHTTP traffic detected: GET /t/create-facebook-monitoring-panels/67349 HTTP/1.1Host: community.marfeel.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0sec-ch-ua-platform: "Windows"Upgrade-Insecure-Requests: 1User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: text/html,application/xhtml+xml,application/xml;q=0.9,image/avif,image/webp,image/apng,*/*;q=0.8,application/signed-exchange;v=b3;q=0.7Sec-Fetch-Site: noneSec-Fetch-Mode: navigateSec-Fetch-Dest: documentAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: compass_uid=49e23171-7547-4ea0-9b6d-5b4cb5270d85; ___nrbi=%7B%22firstVisit%22%3A1728052079%2C%22userId%22%3A%2249e23171-7547-4ea0-9b6d-5b4cb5270d85%22%2C%22userVars%22%3A%5B%5B%22mrfExperiment_myTest%22%2C%221%22%5D%5D%2C%22futurePreviousVisit%22%3A1728052079%2C%22timesVisited%22%3A1%7D; _ga=GA1.2.1751652119.1728052080; _gid=GA1.2.324541505.1728052080; _gat=1; _ga_WDZKRS28J5=GS1.2.1728052102.1.1.1728052112.0.0.0; ___nrbic=%7B%22isNewUser%22%3Atrue%2C%22previousVisit%22%3A1728052079%2C%22currentVisitStarted%22%3A1728052079%2C%22sessionId%22%3A%229af35f8c-0320-422a-965c-a5c41adfbdfd%22%2C%22sessionVars%22%3A%5B%5D%2C%22visitedInThisSession%22%3Atrue%2C%22pagesViewed%22%3A5%2C%22landingPage%22%3A%22https%3A//community.marfeel.com/t/social-monitoring-data/67348%22%2C%22referrer%22%3A%22%22%7D; _forum_session=6qtkKsojkbIYL7EUsLc9ZdzC0ypVEGtrHSMRWp9Da8AwPXv9wqEe1lUT6jhTWxNt0%2FJ0kiT3PVdDt8q5rilSvFlePmr4Z4guv8%2FtBTJAZ3B2U%2BliKSX4dpYlU9%2F3MLPwsBkB8L%2F0Q5CXKM%2FvIIq6L3ceM3xq38XTunmWAEalinOufOBc%2Bm4%3D--2ja758aKm9aeQLZx--CbRvJV3QRTskLkyuLvjB8g%3D%3D
Source: global trafficHTTP traffic detected: GET /t/7441.json HTTP/1.1Host: community.marfeel.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: compass_uid=49e23171-7547-4ea0-9b6d-5b4cb5270d85; ___nrbi=%7B%22firstVisit%22%3A1728052079%2C%22userId%22%3A%2249e23171-7547-4ea0-9b6d-5b4cb5270d85%22%2C%22userVars%22%3A%5B%5B%22mrfExperiment_myTest%22%2C%221%22%5D%5D%2C%22futurePreviousVisit%22%3A1728052079%2C%22timesVisited%22%3A1%7D; _ga=GA1.2.1751652119.1728052080; _gid=GA1.2.324541505.1728052080; _gat=1; _ga_WDZKRS28J5=GS1.2.1728052102.1.1.1728052112.0.0.0; ___nrbic=%7B%22isNewUser%22%3Atrue%2C%22previousVisit%22%3A1728052079%2C%22currentVisitStarted%22%3A1728052079%2C%22sessionId%22%3A%229af35f8c-0320-422a-965c-a5c41adfbdfd%22%2C%22sessionVars%22%3A%5B%5D%2C%22visitedInThisSession%22%3Atrue%2C%22pagesViewed%22%3A5%2C%22landingPage%22%3A%22https%3A//community.marfeel.com/t/social-monitoring-data/67348%22%2C%22referrer%22%3A%22%22%7D; _forum_session=6qtkKsojkbIYL7EUsLc9ZdzC0ypVEGtrHSMRWp9Da8AwPXv9wqEe1lUT6jhTWxNt0%2FJ0kiT3PVdDt8q5rilSvFlePmr4Z4guv8%2FtBTJAZ3B2U%2BliKSX4dpYlU9%2F3MLPwsBkB8L%2F0Q5CXKM%2FvIIq6L3ceM3xq38XTunmWAEalinOufOBc%2Bm4%3D--2ja758aKm9aeQLZx--CbRvJV3QRTskLkyuLvjB8g%3D%3D
Source: global trafficHTTP traffic detected: GET /data/rfv.php HTTP/1.1Host: events.newsroom.biConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: 998_u=49e23171-7547-4ea0-9b6d-5b4cb5270d85; 998_s=9af35f8c-0320-422a-965c-a5c41adfbdfd; 998_lv=null; 998_ut=0
Source: global trafficHTTP traffic detected: GET /t/create-social-monitoring-panels/67349 HTTP/1.1Host: community.marfeel.comConnection: keep-aliveUpgrade-Insecure-Requests: 1User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: text/html,application/xhtml+xml,application/xml;q=0.9,image/avif,image/webp,image/apng,*/*;q=0.8,application/signed-exchange;v=b3;q=0.7Sec-Fetch-Site: noneSec-Fetch-Mode: navigateSec-Fetch-Dest: documentsec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0sec-ch-ua-platform: "Windows"Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: compass_uid=49e23171-7547-4ea0-9b6d-5b4cb5270d85; ___nrbi=%7B%22firstVisit%22%3A1728052079%2C%22userId%22%3A%2249e23171-7547-4ea0-9b6d-5b4cb5270d85%22%2C%22userVars%22%3A%5B%5B%22mrfExperiment_myTest%22%2C%221%22%5D%5D%2C%22futurePreviousVisit%22%3A1728052079%2C%22timesVisited%22%3A1%7D; _ga=GA1.2.1751652119.1728052080; _gid=GA1.2.324541505.1728052080; _gat=1; _ga_WDZKRS28J5=GS1.2.1728052102.1.1.1728052112.0.0.0; ___nrbic=%7B%22isNewUser%22%3Atrue%2C%22previousVisit%22%3A1728052079%2C%22currentVisitStarted%22%3A1728052079%2C%22sessionId%22%3A%229af35f8c-0320-422a-965c-a5c41adfbdfd%22%2C%22sessionVars%22%3A%5B%5D%2C%22visitedInThisSession%22%3Atrue%2C%22pagesViewed%22%3A5%2C%22landingPage%22%3A%22https%3A//community.marfeel.com/t/social-monitoring-data/67348%22%2C%22referrer%22%3A%22%22%7D; _forum_session=Q3vr74c5b1RyTHHrOFt9IxiIczHRn8AlsEyLmyqKAwTR8xbevVpQiNtXPXUGJ%2Foewpvp1ovkw8hpyzwikCg6D2EsV7VeE5F%2F2EY%2FNgaJNtDejfo7QgcshwTKdMMDKQF3Kwn%2FHTI2CvC8jk1YvnSHDRjlX%2BrMxlrzLw6UawyfJr3l70PcMiw%3D--o0pT6qMsJIcFJr2B--ooBWsgOGfucvVqdOz0x2SQ%3D%3D
Source: global trafficHTTP traffic detected: GET /ingest.php HTTP/1.1Host: events.newsroom.biConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: 998_u=49e23171-7547-4ea0-9b6d-5b4cb5270d85; 998_s=9af35f8c-0320-422a-965c-a5c41adfbdfd; 998_lv=null; 998_ut=0
Source: global trafficHTTP traffic detected: GET /ingest.php HTTP/1.1Host: events.newsroom.biConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: 998_u=49e23171-7547-4ea0-9b6d-5b4cb5270d85; 998_s=9af35f8c-0320-422a-965c-a5c41adfbdfd; 998_lv=null; 998_ut=0
Source: global trafficHTTP traffic detected: GET /t/7440.json HTTP/1.1Host: community.marfeel.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"Discourse-Present: trueX-CSRF-Token: undefinedsec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: application/json, text/javascript, */*; q=0.01X-Requested-With: XMLHttpRequestsec-ch-ua-platform: "Windows"Sec-Fetch-Site: same-originSec-Fetch-Mode: corsSec-Fetch-Dest: emptyReferer: https://community.marfeel.com/t/create-social-monitoring-panels/67349Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: compass_uid=49e23171-7547-4ea0-9b6d-5b4cb5270d85; ___nrbi=%7B%22firstVisit%22%3A1728052079%2C%22userId%22%3A%2249e23171-7547-4ea0-9b6d-5b4cb5270d85%22%2C%22userVars%22%3A%5B%5B%22mrfExperiment_myTest%22%2C%221%22%5D%5D%2C%22futurePreviousVisit%22%3A1728052079%2C%22timesVisited%22%3A1%7D; _ga=GA1.2.1751652119.1728052080; _gid=GA1.2.324541505.1728052080; _gat=1; ___nrbic=%7B%22isNewUser%22%3Atrue%2C%22previousVisit%22%3A1728052079%2C%22currentVisitStarted%22%3A1728052079%2C%22sessionId%22%3A%229af35f8c-0320-422a-965c-a5c41adfbdfd%22%2C%22sessionVars%22%3A%5B%5D%2C%22visitedInThisSession%22%3Atrue%2C%22pagesViewed%22%3A5%2C%22landingPage%22%3A%22https%3A//community.marfeel.com/t/social-monitoring-data/67348%22%2C%22referrer%22%3A%22%22%7D; _forum_session=6RWXsXZ6M2yXXt5woNBTy0%2FCt8ph3%2F1kKtjm0v1FWz6dj1g10qlREOiqp9AKaDlVByhSZB%2BiA9Gc57dl4lydGysB1qSZg7Y0p43lWs3vrm2PTz9YE%2BjRajhD1aAG22z28Ic1fcjzLNJcnr%2FLSelGSDcnLMY1Vcf6LvvqDoKeZQPknMab5Bg%3D--9iS%2Bv6dXSZRmCqLL--3xyQ7vXxz%2FHp0rpgqFWw8A%3D%3D; _ga_WDZKRS28J5=GS1.2.1728052102.1.1.1728052130.0.0.0
Source: global trafficHTTP traffic detected: GET /t/7441.json HTTP/1.1Host: community.marfeel.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"Discourse-Present: trueX-CSRF-Token: undefinedsec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: application/json, text/javascript, */*; q=0.01X-Requested-With: XMLHttpRequestsec-ch-ua-platform: "Windows"Sec-Fetch-Site: same-originSec-Fetch-Mode: corsSec-Fetch-Dest: emptyReferer: https://community.marfeel.com/t/create-social-monitoring-panels/67349Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: compass_uid=49e23171-7547-4ea0-9b6d-5b4cb5270d85; ___nrbi=%7B%22firstVisit%22%3A1728052079%2C%22userId%22%3A%2249e23171-7547-4ea0-9b6d-5b4cb5270d85%22%2C%22userVars%22%3A%5B%5B%22mrfExperiment_myTest%22%2C%221%22%5D%5D%2C%22futurePreviousVisit%22%3A1728052079%2C%22timesVisited%22%3A1%7D; _ga=GA1.2.1751652119.1728052080; _gid=GA1.2.324541505.1728052080; _gat=1; ___nrbic=%7B%22isNewUser%22%3Atrue%2C%22previousVisit%22%3A1728052079%2C%22currentVisitStarted%22%3A1728052079%2C%22sessionId%22%3A%229af35f8c-0320-422a-965c-a5c41adfbdfd%22%2C%22sessionVars%22%3A%5B%5D%2C%22visitedInThisSession%22%3Atrue%2C%22pagesViewed%22%3A5%2C%22landingPage%22%3A%22https%3A//community.marfeel.com/t/social-monitoring-data/67348%22%2C%22referrer%22%3A%22%22%7D; _forum_session=6RWXsXZ6M2yXXt5woNBTy0%2FCt8ph3%2F1kKtjm0v1FWz6dj1g10qlREOiqp9AKaDlVByhSZB%2BiA9Gc57dl4lydGysB1qSZg7Y0p43lWs3vrm2PTz9YE%2BjRajhD1aAG22z28Ic1fcjzLNJcnr%2FLSelGSDcnLMY1Vcf6LvvqDoKeZQPknMab5Bg%3D--9iS%2Bv6dXSZRmCqLL--3xyQ7vXxz%2FHp0rpgqFWw8A%3D%3D; _ga_WDZKRS28J5=GS1.2.1728052102.1.1.1728052130.0.0.0
Source: global trafficHTTP traffic detected: GET /ingest.php HTTP/1.1Host: events.newsroom.biConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: 998_u=49e23171-7547-4ea0-9b6d-5b4cb5270d85; 998_s=9af35f8c-0320-422a-965c-a5c41adfbdfd; 998_lv=null; 998_ut=0
Source: global trafficHTTP traffic detected: GET /message-bus/9079a7b09a684638841f5e45145deec9/poll HTTP/1.1Host: community.marfeel.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: compass_uid=49e23171-7547-4ea0-9b6d-5b4cb5270d85; ___nrbi=%7B%22firstVisit%22%3A1728052079%2C%22userId%22%3A%2249e23171-7547-4ea0-9b6d-5b4cb5270d85%22%2C%22userVars%22%3A%5B%5B%22mrfExperiment_myTest%22%2C%221%22%5D%5D%2C%22futurePreviousVisit%22%3A1728052079%2C%22timesVisited%22%3A1%7D; _ga=GA1.2.1751652119.1728052080; _gid=GA1.2.324541505.1728052080; _gat=1; _forum_session=6RWXsXZ6M2yXXt5woNBTy0%2FCt8ph3%2F1kKtjm0v1FWz6dj1g10qlREOiqp9AKaDlVByhSZB%2BiA9Gc57dl4lydGysB1qSZg7Y0p43lWs3vrm2PTz9YE%2BjRajhD1aAG22z28Ic1fcjzLNJcnr%2FLSelGSDcnLMY1Vcf6LvvqDoKeZQPknMab5Bg%3D--9iS%2Bv6dXSZRmCqLL--3xyQ7vXxz%2FHp0rpgqFWw8A%3D%3D; _ga_WDZKRS28J5=GS1.2.1728052102.1.1.1728052130.0.0.0; ___nrbic=%7B%22isNewUser%22%3Atrue%2C%22previousVisit%22%3A1728052079%2C%22currentVisitStarted%22%3A1728052079%2C%22sessionId%22%3A%229af35f8c-0320-422a-965c-a5c41adfbdfd%22%2C%22sessionVars%22%3A%5B%5D%2C%22visitedInThisSession%22%3Atrue%2C%22pagesViewed%22%3A6%2C%22landingPage%22%3A%22https%3A//community.marfeel.com/t/social-monitoring-data/67348%22%2C%22referrer%22%3A%22%22%7D
Source: global trafficHTTP traffic detected: GET /t/7440.json HTTP/1.1Host: community.marfeel.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: compass_uid=49e23171-7547-4ea0-9b6d-5b4cb5270d85; ___nrbi=%7B%22firstVisit%22%3A1728052079%2C%22userId%22%3A%2249e23171-7547-4ea0-9b6d-5b4cb5270d85%22%2C%22userVars%22%3A%5B%5B%22mrfExperiment_myTest%22%2C%221%22%5D%5D%2C%22futurePreviousVisit%22%3A1728052079%2C%22timesVisited%22%3A1%7D; _ga=GA1.2.1751652119.1728052080; _gid=GA1.2.324541505.1728052080; _gat=1; _ga_WDZKRS28J5=GS1.2.1728052102.1.1.1728052130.0.0.0; ___nrbic=%7B%22isNewUser%22%3Atrue%2C%22previousVisit%22%3A1728052079%2C%22currentVisitStarted%22%3A1728052079%2C%22sessionId%22%3A%229af35f8c-0320-422a-965c-a5c41adfbdfd%22%2C%22sessionVars%22%3A%5B%5D%2C%22visitedInThisSession%22%3Atrue%2C%22pagesViewed%22%3A6%2C%22landingPage%22%3A%22https%3A//community.marfeel.com/t/social-monitoring-data/67348%22%2C%22referrer%22%3A%22%22%7D; _forum_session=HXQDh8CU2j%2B%2FNRCtjw92uaihCSsl5rfkRG6L7SMfTsWc7%2FpTQb6t1zL3EZ8HZTslrpXGeyFAMuX3ryffib%2FXWrSuGw%2FfF3ge%2FwYYLaOO03be88s1WVu%2FdwFEx9TYRyIkVsFt5X%2BvaUDkcHBRK7%2BxAgoB%2FSwNnidlUZOdXdL6TLjINrtQT%2F4%3D--10PP873t08mNVvyy--4PFC90EQ6exd5q9nkFNE4Q%3D%3D
Source: global trafficHTTP traffic detected: GET /t/7441.json HTTP/1.1Host: community.marfeel.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: compass_uid=49e23171-7547-4ea0-9b6d-5b4cb5270d85; ___nrbi=%7B%22firstVisit%22%3A1728052079%2C%22userId%22%3A%2249e23171-7547-4ea0-9b6d-5b4cb5270d85%22%2C%22userVars%22%3A%5B%5B%22mrfExperiment_myTest%22%2C%221%22%5D%5D%2C%22futurePreviousVisit%22%3A1728052079%2C%22timesVisited%22%3A1%7D; _ga=GA1.2.1751652119.1728052080; _gid=GA1.2.324541505.1728052080; _gat=1; _ga_WDZKRS28J5=GS1.2.1728052102.1.1.1728052130.0.0.0; ___nrbic=%7B%22isNewUser%22%3Atrue%2C%22previousVisit%22%3A1728052079%2C%22currentVisitStarted%22%3A1728052079%2C%22sessionId%22%3A%229af35f8c-0320-422a-965c-a5c41adfbdfd%22%2C%22sessionVars%22%3A%5B%5D%2C%22visitedInThisSession%22%3Atrue%2C%22pagesViewed%22%3A6%2C%22landingPage%22%3A%22https%3A//community.marfeel.com/t/social-monitoring-data/67348%22%2C%22referrer%22%3A%22%22%7D; _forum_session=HXQDh8CU2j%2B%2FNRCtjw92uaihCSsl5rfkRG6L7SMfTsWc7%2FpTQb6t1zL3EZ8HZTslrpXGeyFAMuX3ryffib%2FXWrSuGw%2FfF3ge%2FwYYLaOO03be88s1WVu%2FdwFEx9TYRyIkVsFt5X%2BvaUDkcHBRK7%2BxAgoB%2FSwNnidlUZOdXdL6TLjINrtQT%2F4%3D--10PP873t08mNVvyy--4PFC90EQ6exd5q9nkFNE4Q%3D%3D
Source: global trafficHTTP traffic detected: GET /ingest.php HTTP/1.1Host: events.newsroom.biConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: 998_u=49e23171-7547-4ea0-9b6d-5b4cb5270d85; 998_s=9af35f8c-0320-422a-965c-a5c41adfbdfd; 998_lv=null; 998_ut=0
Source: global trafficHTTP traffic detected: GET /data/rfv.php HTTP/1.1Host: events.newsroom.biConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: 998_u=49e23171-7547-4ea0-9b6d-5b4cb5270d85; 998_s=9af35f8c-0320-422a-965c-a5c41adfbdfd; 998_lv=null; 998_ut=0
Source: global trafficHTTP traffic detected: GET /ingest.php HTTP/1.1Host: events.newsroom.biConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: 998_u=49e23171-7547-4ea0-9b6d-5b4cb5270d85; 998_s=9af35f8c-0320-422a-965c-a5c41adfbdfd; 998_lv=null; 998_ut=0
Source: global trafficHTTP traffic detected: GET /ingest.php HTTP/1.1Host: events.newsroom.biConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: 998_u=49e23171-7547-4ea0-9b6d-5b4cb5270d85; 998_s=9af35f8c-0320-422a-965c-a5c41adfbdfd; 998_lv=null; 998_ut=0
Source: global trafficHTTP traffic detected: GET /service-worker.js HTTP/1.1Host: community.marfeel.comConnection: keep-aliveCache-Control: max-age=0Accept: */*Service-Worker: scriptSec-Fetch-Site: same-originSec-Fetch-Mode: same-originSec-Fetch-Dest: serviceworkerReferer: https://community.marfeel.com/service-worker.jsUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: compass_uid=49e23171-7547-4ea0-9b6d-5b4cb5270d85; ___nrbi=%7B%22firstVisit%22%3A1728052079%2C%22userId%22%3A%2249e23171-7547-4ea0-9b6d-5b4cb5270d85%22%2C%22userVars%22%3A%5B%5B%22mrfExperiment_myTest%22%2C%221%22%5D%5D%2C%22futurePreviousVisit%22%3A1728052079%2C%22timesVisited%22%3A1%7D; _ga=GA1.2.1751652119.1728052080; _gid=GA1.2.324541505.1728052080; _gat=1; ___nrbic=%7B%22isNewUser%22%3Atrue%2C%22previousVisit%22%3A1728052079%2C%22currentVisitStarted%22%3A1728052079%2C%22sessionId%22%3A%229af35f8c-0320-422a-965c-a5c41adfbdfd%22%2C%22sessionVars%22%3A%5B%5D%2C%22visitedInThisSession%22%3Atrue%2C%22pagesViewed%22%3A6%2C%22landingPage%22%3A%22https%3A//community.marfeel.com/t/social-monitoring-data/67348%22%2C%22referrer%22%3A%22%22%7D; _ga_WDZKRS28J5=GS1.2.1728052102.1.1.1728052133.0.0.0; _forum_session=5wquW%2FyISZW7T7WOYD9JuGOOgjmry%2FunGpsBFO6Q4oPKmYewz8RrRi7Lr3f6gJlxQujdTSwcVZn5X1DazEmhDyMGbBcdGpL2A8KoHaRsx7XMmlZxtdSPVm8tiaeB1r1m3oCSka843VY3vcmX%2FzgpbXtZHzIbLvcdKejOzGbBJ4LsaPXMi%2Fs%3D--NtGvk%2FmIhKAptIwC--7KcD1rumvfEor0hnCjK7KA%3D%3DIf-Modified-Since: Fri, 04 Oct 2024 09:02:47 GMT
Source: global trafficHTTP traffic detected: GET /message-bus/9aa7f0bde7204674a641dfd91e6fd571/poll HTTP/1.1Host: community.marfeel.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: compass_uid=49e23171-7547-4ea0-9b6d-5b4cb5270d85; ___nrbi=%7B%22firstVisit%22%3A1728052079%2C%22userId%22%3A%2249e23171-7547-4ea0-9b6d-5b4cb5270d85%22%2C%22userVars%22%3A%5B%5B%22mrfExperiment_myTest%22%2C%221%22%5D%5D%2C%22futurePreviousVisit%22%3A1728052079%2C%22timesVisited%22%3A1%7D; _ga=GA1.2.1751652119.1728052080; _gid=GA1.2.324541505.1728052080; _gat=1; ___nrbic=%7B%22isNewUser%22%3Atrue%2C%22previousVisit%22%3A1728052079%2C%22currentVisitStarted%22%3A1728052079%2C%22sessionId%22%3A%229af35f8c-0320-422a-965c-a5c41adfbdfd%22%2C%22sessionVars%22%3A%5B%5D%2C%22visitedInThisSession%22%3Atrue%2C%22pagesViewed%22%3A6%2C%22landingPage%22%3A%22https%3A//community.marfeel.com/t/social-monitoring-data/67348%22%2C%22referrer%22%3A%22%22%7D; _ga_WDZKRS28J5=GS1.2.1728052102.1.1.1728052133.0.0.0; _forum_session=5wquW%2FyISZW7T7WOYD9JuGOOgjmry%2FunGpsBFO6Q4oPKmYewz8RrRi7Lr3f6gJlxQujdTSwcVZn5X1DazEmhDyMGbBcdGpL2A8KoHaRsx7XMmlZxtdSPVm8tiaeB1r1m3oCSka843VY3vcmX%2FzgpbXtZHzIbLvcdKejOzGbBJ4LsaPXMi%2Fs%3D--NtGvk%2FmIhKAptIwC--7KcD1rumvfEor0hnCjK7KA%3D%3D
Source: global trafficHTTP traffic detected: GET /ingest.php HTTP/1.1Host: events.newsroom.biConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: 998_u=49e23171-7547-4ea0-9b6d-5b4cb5270d85; 998_s=9af35f8c-0320-422a-965c-a5c41adfbdfd; 998_lv=null; 998_ut=0
Source: global trafficHTTP traffic detected: GET /ingest.php HTTP/1.1Host: events.newsroom.biConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: 998_u=49e23171-7547-4ea0-9b6d-5b4cb5270d85; 998_s=9af35f8c-0320-422a-965c-a5c41adfbdfd; 998_lv=null; 998_ut=0
Source: global trafficHTTP traffic detected: GET /ingest.php HTTP/1.1Host: events.newsroom.biConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: 998_u=49e23171-7547-4ea0-9b6d-5b4cb5270d85; 998_s=9af35f8c-0320-422a-965c-a5c41adfbdfd; 998_lv=null; 998_ut=0
Source: global trafficHTTP traffic detected: GET /message-bus/086d6eb5593e4865b6b15be707e76fe8/poll HTTP/1.1Host: community.marfeel.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: compass_uid=49e23171-7547-4ea0-9b6d-5b4cb5270d85; ___nrbi=%7B%22firstVisit%22%3A1728052079%2C%22userId%22%3A%2249e23171-7547-4ea0-9b6d-5b4cb5270d85%22%2C%22userVars%22%3A%5B%5B%22mrfExperiment_myTest%22%2C%221%22%5D%5D%2C%22futurePreviousVisit%22%3A1728052079%2C%22timesVisited%22%3A1%7D; _ga=GA1.2.1751652119.1728052080; _gid=GA1.2.324541505.1728052080; ___nrbic=%7B%22isNewUser%22%3Atrue%2C%22previousVisit%22%3A1728052079%2C%22currentVisitStarted%22%3A1728052079%2C%22sessionId%22%3A%229af35f8c-0320-422a-965c-a5c41adfbdfd%22%2C%22sessionVars%22%3A%5B%5D%2C%22visitedInThisSession%22%3Atrue%2C%22pagesViewed%22%3A6%2C%22landingPage%22%3A%22https%3A//community.marfeel.com/t/social-monitoring-data/67348%22%2C%22referrer%22%3A%22%22%7D; _ga_WDZKRS28J5=GS1.2.1728052102.1.1.1728052133.0.0.0; _forum_session=5wquW%2FyISZW7T7WOYD9JuGOOgjmry%2FunGpsBFO6Q4oPKmYewz8RrRi7Lr3f6gJlxQujdTSwcVZn5X1DazEmhDyMGbBcdGpL2A8KoHaRsx7XMmlZxtdSPVm8tiaeB1r1m3oCSka843VY3vcmX%2FzgpbXtZHzIbLvcdKejOzGbBJ4LsaPXMi%2Fs%3D--NtGvk%2FmIhKAptIwC--7KcD1rumvfEor0hnCjK7KA%3D%3D
Source: global trafficHTTP traffic detected: GET /ls/click?upn=u001.71ltSfjxj-2Ba5-2F8zq2wwPyQCikGB0yQM8xai-2Fn5opGYRBdL2sB3RvuGR2bmKiA2ZBacsDuxbZ903ag-2BIR6klP8-2FGNqypGMIvaqT81UmJAYzo-3DBI1J_7YHA5TjKTAFn3LEZM-2F5lkJI9Wukybt77ADFyPIGQBq5Fv15NwgtzsqTX5PyAcfRzyPD62eRdbrVCYaadDzD2wE3NQkUmjn4Y0izlRQlm3w4SzEH9db55Esf0jE-2Fw1pGyD8QdFBNU4gxDac4YX-2B5y8wncczrGXEuop1k-2B9dzMcXUlmRdVcr6xAnEylEp9J-2Bp9I7OLKrTfHMs0PqekCZ9Coaq3g-2B2W2BV-2FtyapYBRLnmlsNC7yctVDqCzvwXh7Eny-2BP-2F6DY21siSQcRpLqYv-2BIwkP9uGkMxZNoDZ-2BZHfpxf6xJPQskXh4DdgG-2FMWX4rsGW2hYbcqAS3tfNO26VCIW54nuqUFKkd07khpmT0lak4x1PgnxrXtSj2-2BBPDhs0H9fHcovaL8bhQ2qGrATzXvFVfSg1F7ULw1MbpzFRIqVvOaDwDBgblerW-2B6G1LLswjhi1VPxltaiDgZVzep3Gbc41g6pSupF-2BwnLujR5y6YXMOOQcoNu8bqP4Sk6OiO-2BYmphFk5vq8MEDurTtCctRWXjSPdNHrAw6EurTxZjda8Bms8FX-2FQoTDbCFrc3zhmF5LCqSSis3S8gwZGeiLkfqHmSGKJKSicijgdZ0WgBomSf-2FaPPfvKb-2FJSdYLG-2B-2Fi29MqeustK-2F4r0Q-2Bvr9zYbcwTX9IH4o-2B8LgLgWQMZeyqNnO5Kq-2BOWcED7B7-2BcXyXqk5IcATBOlqibiyEvOcd4o32JJ9fN3p62EHEKW9HGPBhrnZ-2BKah5ABMaj15q5A1-2FrT2rXFEe7WoiWaPIOlah1eFXKXqKkzk0XzA0o1oBVytMzHBjbups1GYou6jVwJ5RJAVjBTYWCUfVxBBuI8gwGL5ty0caH-2BhzqSXEkRiV7M-2FFS6rbWih33cCoGBCAb7ASBxDWDMOfJV401RmfoFf7-2F9osfMgoHxSSQmoOpPi1zRhzU6bQqVHGUUA9PBYvDO5ftHzsrlzxoFhQS-2F6HHFIk8pCL9o5TssC0mb0va39UbnZeOp5fVqk-3D HTTP/1.1Host: url8626.marfeel.comConnection: keep-aliveUpgrade-Insecure-Requests: 1User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: text/html,application/xhtml+xml,application/xml;q=0.9,image/avif,image/webp,image/apng,*/*;q=0.8,application/signed-exchange;v=b3;q=0.7Accept-Encoding: gzip, deflateAccept-Language: en-US,en;q=0.9
Source: chromecache_268.2.dr, chromecache_348.2.drString found in binary or memory: class o extends t.default{get iframeSrc(){switch(this.args.providerName){case"youtube":let e=`https://www.youtube.com/embed/${this.args.videoId}?autoplay=1&rel=0` equals www.youtube.com (Youtube)
Source: chromecache_208.2.dr, chromecache_378.2.drString found in binary or memory: return b}JC.F="internal.enableAutoEventOnTimer";var gc=la(["data-gtm-yt-inspected-"]),LC=["www.youtube.com","www.youtube-nocookie.com"],MC,NC=!1; equals www.youtube.com (Youtube)
Source: global trafficDNS traffic detected: DNS query: url8626.marfeel.com
Source: global trafficDNS traffic detected: DNS query: community.marfeel.com
Source: global trafficDNS traffic detected: DNS query: www.google.com
Source: global trafficDNS traffic detected: DNS query: community-statics.marfeel.com
Source: global trafficDNS traffic detected: DNS query: community-cdn.marfeel.com
Source: global trafficDNS traffic detected: DNS query: sdk.mrf.io
Source: global trafficDNS traffic detected: DNS query: events.newsroom.bi
Source: global trafficDNS traffic detected: DNS query: flowcards.mrf.io
Source: unknownHTTP traffic detected: POST /ingest.php HTTP/1.1Host: events.newsroom.biConnection: keep-aliveContent-Length: 808sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-platform: "Windows"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Content-Type: application/x-www-form-urlencodedAccept: */*Origin: https://community.marfeel.comSec-Fetch-Site: cross-siteSec-Fetch-Mode: corsSec-Fetch-Dest: emptyReferer: https://community.marfeel.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: chromecache_338.2.drString found in binary or memory: http://dbushell.com/
Source: chromecache_326.2.dr, chromecache_417.2.drString found in binary or memory: http://dimsemenov.com/plugins/magnific-popup/
Source: chromecache_252.2.dr, chromecache_420.2.drString found in binary or memory: http://pajhome.org.uk/crypt/md5
Source: chromecache_245.2.drString found in binary or memory: http://schema.org/SiteNavigationElement
Source: chromecache_368.2.drString found in binary or memory: http://www.apache.org/licenses/LICENSE-2.0
Source: chromecache_258.2.dr, chromecache_418.2.drString found in binary or memory: http://www.google.com/calendar/event?action=TEMPLATE&text=$
Source: chromecache_252.2.dr, chromecache_420.2.drString found in binary or memory: http://www.myersdaily.org/joseph/javascript/md5-text.html
Source: chromecache_252.2.dr, chromecache_420.2.drString found in binary or memory: http://www.opensource.org/licenses/bsd-license
Source: chromecache_378.2.drString found in binary or memory: https://adservice.google.com/pagead/regclk?
Source: chromecache_288.2.dr, chromecache_246.2.drString found in binary or memory: https://ampcid.google.com/v1/publisher:getClientId
Source: chromecache_299.2.dr, chromecache_230.2.drString found in binary or memory: https://browsehappy.com
Source: chromecache_245.2.drString found in binary or memory: https://bugs.webkit.org/show_bug.cgi?id=209261
Source: chromecache_208.2.dr, chromecache_378.2.drString found in binary or memory: https://cct.google/taggy/agent.js
Source: chromecache_245.2.drString found in binary or memory: https://community-cdn.marfeel.com
Source: chromecache_307.2.drString found in binary or memory: https://community-cdn.marfeel.com/fonts/Nunito-Bold.ttf?v=0.0.9
Source: chromecache_307.2.drString found in binary or memory: https://community-cdn.marfeel.com/fonts/Nunito-Regular.ttf?v=0.0.9
Source: chromecache_307.2.drString found in binary or memory: https://community-cdn.marfeel.com/fonts/Roboto-Bold.ttf?v=0.0.9
Source: chromecache_307.2.drString found in binary or memory: https://community-cdn.marfeel.com/fonts/Roboto-Regular.ttf?v=0.0.9
Source: chromecache_406.2.drString found in binary or memory: https://community-cdn.marfeel.com/images/push-notifications/inline_reply.png
Source: chromecache_245.2.drString found in binary or memory: https://community-cdn.marfeel.com/stylesheets/checklist_54f68655a74a5a97c952786545fd01a9bb3363af.css
Source: chromecache_245.2.drString found in binary or memory: https://community-cdn.marfeel.com/stylesheets/color_definitions_marfeel_8_12_a6c4dd4fdf4bbc074127974
Source: chromecache_245.2.drString found in binary or memory: https://community-cdn.marfeel.com/stylesheets/desktop_54f68655a74a5a97c952786545fd01a9bb3363af.css?_
Source: chromecache_245.2.drString found in binary or memory: https://community-cdn.marfeel.com/stylesheets/desktop_theme_106_fdc9a5e291a91000050d1c156c71ec4c9979
Source: chromecache_245.2.drString found in binary or memory: https://community-cdn.marfeel.com/stylesheets/desktop_theme_12_3c2dfb2c455857f8b184602c3f7aecaf62aee
Source: chromecache_245.2.drString found in binary or memory: https://community-cdn.marfeel.com/stylesheets/desktop_theme_14_5d0e5284177517bb7d376dd869857a5496372
Source: chromecache_245.2.drString found in binary or memory: https://community-cdn.marfeel.com/stylesheets/desktop_theme_18_de114494bd4160fa4428ffd630e0c5245058e
Source: chromecache_245.2.drString found in binary or memory: https://community-cdn.marfeel.com/stylesheets/desktop_theme_30_a1265ecdf022e30ab4cb085bcf09e10e0301e
Source: chromecache_245.2.drString found in binary or memory: https://community-cdn.marfeel.com/stylesheets/desktop_theme_33_183ed6418286b762c47d7497f36e1ab28eb3a
Source: chromecache_245.2.drString found in binary or memory: https://community-cdn.marfeel.com/stylesheets/desktop_theme_34_7ac462da153ee05de7d1649e46579edb0c0b4
Source: chromecache_245.2.drString found in binary or memory: https://community-cdn.marfeel.com/stylesheets/desktop_theme_40_18d8e2a169be4b1f50ca5b7ff0e4979a6e5ee
Source: chromecache_245.2.drString found in binary or memory: https://community-cdn.marfeel.com/stylesheets/desktop_theme_84_d6ab7067aa885dc8f4d3d0a9465aaf3849544
Source: chromecache_245.2.drString found in binary or memory: https://community-cdn.marfeel.com/stylesheets/desktop_theme_91_2704c192132ebd330c358baf4f0de59d86c5c
Source: chromecache_245.2.drString found in binary or memory: https://community-cdn.marfeel.com/stylesheets/discourse-adplugin_54f68655a74a5a97c952786545fd01a9bb3
Source: chromecache_245.2.drString found in binary or memory: https://community-cdn.marfeel.com/stylesheets/discourse-assign_54f68655a74a5a97c952786545fd01a9bb336
Source: chromecache_245.2.drString found in binary or memory: https://community-cdn.marfeel.com/stylesheets/discourse-cakeday_54f68655a74a5a97c952786545fd01a9bb33
Source: chromecache_245.2.drString found in binary or memory: https://community-cdn.marfeel.com/stylesheets/discourse-calendar_54f68655a74a5a97c952786545fd01a9bb3
Source: chromecache_245.2.drString found in binary or memory: https://community-cdn.marfeel.com/stylesheets/discourse-calendar_desktop_54f68655a74a5a97c952786545f
Source: chromecache_245.2.drString found in binary or memory: https://community-cdn.marfeel.com/stylesheets/discourse-chat-integration_54f68655a74a5a97c952786545f
Source: chromecache_245.2.drString found in binary or memory: https://community-cdn.marfeel.com/stylesheets/discourse-data-explorer_54f68655a74a5a97c952786545fd01
Source: chromecache_245.2.drString found in binary or memory: https://community-cdn.marfeel.com/stylesheets/discourse-details_54f68655a74a5a97c952786545fd01a9bb33
Source: chromecache_245.2.drString found in binary or memory: https://community-cdn.marfeel.com/stylesheets/discourse-lazy-videos_54f68655a74a5a97c952786545fd01a9
Source: chromecache_245.2.drString found in binary or memory: https://community-cdn.marfeel.com/stylesheets/discourse-local-dates_54f68655a74a5a97c952786545fd01a9
Source: chromecache_245.2.drString found in binary or memory: https://community-cdn.marfeel.com/stylesheets/discourse-math_54f68655a74a5a97c952786545fd01a9bb3363a
Source: chromecache_245.2.drString found in binary or memory: https://community-cdn.marfeel.com/stylesheets/discourse-narrative-bot_54f68655a74a5a97c952786545fd01
Source: chromecache_245.2.drString found in binary or memory: https://community-cdn.marfeel.com/stylesheets/discourse-policy_54f68655a74a5a97c952786545fd01a9bb336
Source: chromecache_245.2.drString found in binary or memory: https://community-cdn.marfeel.com/stylesheets/discourse-presence_54f68655a74a5a97c952786545fd01a9bb3
Source: chromecache_245.2.drString found in binary or memory: https://community-cdn.marfeel.com/stylesheets/discourse-reactions_54f68655a74a5a97c952786545fd01a9bb
Source: chromecache_245.2.drString found in binary or memory: https://community-cdn.marfeel.com/stylesheets/discourse-reactions_desktop_54f68655a74a5a97c952786545
Source: chromecache_245.2.drString found in binary or memory: https://community-cdn.marfeel.com/stylesheets/discourse-rss-polling_54f68655a74a5a97c952786545fd01a9
Source: chromecache_245.2.drString found in binary or memory: https://community-cdn.marfeel.com/stylesheets/discourse-solved_54f68655a74a5a97c952786545fd01a9bb336
Source: chromecache_245.2.drString found in binary or memory: https://community-cdn.marfeel.com/stylesheets/discourse-templates_54f68655a74a5a97c952786545fd01a9bb
Source: chromecache_245.2.drString found in binary or memory: https://community-cdn.marfeel.com/stylesheets/footnote_54f68655a74a5a97c952786545fd01a9bb3363af.css?
Source: chromecache_245.2.drString found in binary or memory: https://community-cdn.marfeel.com/stylesheets/poll_54f68655a74a5a97c952786545fd01a9bb3363af.css?__ws
Source: chromecache_245.2.drString found in binary or memory: https://community-cdn.marfeel.com/stylesheets/poll_desktop_54f68655a74a5a97c952786545fd01a9bb3363af.
Source: chromecache_245.2.drString found in binary or memory: https://community-cdn.marfeel.com/stylesheets/spoiler-alert_54f68655a74a5a97c952786545fd01a9bb3363af
Source: chromecache_245.2.drString found in binary or memory: https://community-cdn.marfeel.com/theme-javascripts/0097c5708e0311fad5fd223c74fafd5de757d223.js?__ws
Source: chromecache_245.2.drString found in binary or memory: https://community-cdn.marfeel.com/theme-javascripts/3dadb7dff124b038c75a6ecd882c01a8302a4799.js?__ws
Source: chromecache_245.2.drString found in binary or memory: https://community-cdn.marfeel.com/theme-javascripts/4907d0fa55d001eaf0b072a06804ab3b259b3382.js?__ws
Source: chromecache_245.2.drString found in binary or memory: https://community-cdn.marfeel.com/theme-javascripts/4a05fcc3383be19290eb82d75bc77ec382891ce4.js?__ws
Source: chromecache_245.2.drString found in binary or memory: https://community-cdn.marfeel.com/theme-javascripts/4f5315a6541e73baab730cfe8395a6b7a5a10a06.js?__ws
Source: chromecache_245.2.drString found in binary or memory: https://community-cdn.marfeel.com/theme-javascripts/4fcd64a056b5f730a691fe46ef9de911cc4a156a.js?__ws
Source: chromecache_245.2.drString found in binary or memory: https://community-cdn.marfeel.com/theme-javascripts/510d96d57bf1d689719fcb1cf0778cfd6d43c3cf.js?__ws
Source: chromecache_245.2.drString found in binary or memory: https://community-cdn.marfeel.com/theme-javascripts/54f8d065b117d45d26fcc4ca4aa87e954a72e276.js?__ws
Source: chromecache_245.2.drString found in binary or memory: https://community-cdn.marfeel.com/theme-javascripts/580e5f26de739958565330dac040e09842e0e3bd.js?__ws
Source: chromecache_245.2.drString found in binary or memory: https://community-cdn.marfeel.com/theme-javascripts/58c9dab0ecf8cadf207c348bc9bdc8bc6bb7e437.js?__ws
Source: chromecache_245.2.drString found in binary or memory: https://community-cdn.marfeel.com/theme-javascripts/6712f1f8057cd9965a195b4ea4b1cc18ba223a12.js?__ws
Source: chromecache_245.2.drString found in binary or memory: https://community-cdn.marfeel.com/theme-javascripts/71f33d55b9109eecd789a6bb807a13bec429a062.js?__ws
Source: chromecache_245.2.drString found in binary or memory: https://community-cdn.marfeel.com/theme-javascripts/733e0fe674e5ea212789ca3fcef754898da76e9a.js?__ws
Source: chromecache_245.2.drString found in binary or memory: https://community-cdn.marfeel.com/theme-javascripts/82122b139b66a221feb3e99e8d1712e9ad12fa14.js?__ws
Source: chromecache_245.2.drString found in binary or memory: https://community-cdn.marfeel.com/theme-javascripts/86e3fd3064eddea40ad4e29a1ddc83e184957fb7.js?__ws
Source: chromecache_245.2.drString found in binary or memory: https://community-cdn.marfeel.com/theme-javascripts/87fc185cb4b7aca920f25991853f14b70b43e7ef.js?__ws
Source: chromecache_245.2.drString found in binary or memory: https://community-cdn.marfeel.com/theme-javascripts/88b1777ab958e6154914157e7dc97ec743e20ef0.js?__ws
Source: chromecache_245.2.drString found in binary or memory: https://community-cdn.marfeel.com/theme-javascripts/9fb216c8d4fae8395193cf33b068c3dfd8ddeeeb.js?__ws
Source: chromecache_245.2.drString found in binary or memory: https://community-cdn.marfeel.com/theme-javascripts/9fc73fb685e155f21fe88e01e3c820acc1a55dad.js?__ws
Source: chromecache_245.2.drString found in binary or memory: https://community-cdn.marfeel.com/theme-javascripts/afb281e195095b9d83c3bfb4bcb24c36c5fa0813.js?__ws
Source: chromecache_245.2.drString found in binary or memory: https://community-cdn.marfeel.com/theme-javascripts/b5b373bdaf74d3f891288ed505d4e3f73c076e81.js?__ws
Source: chromecache_245.2.drString found in binary or memory: https://community-cdn.marfeel.com/theme-javascripts/c3f079833cf853956ff9b955c110aae19c92cde7.js?__ws
Source: chromecache_245.2.drString found in binary or memory: https://community-cdn.marfeel.com/theme-javascripts/f0ce801d73e7ae32373061d7e29feebda40200f2.js?__ws
Source: chromecache_245.2.drString found in binary or memory: https://community-cdn.marfeel.com/theme-javascripts/f1aa76984e0df2c13992b523f8bcf40f6411b3a0.js?__ws
Source: chromecache_245.2.drString found in binary or memory: https://community-cdn.marfeel.com/theme-javascripts/f296d23fc9256b61809a196804791a4db194d578.js?__ws
Source: chromecache_245.2.drString found in binary or memory: https://community-statics.marfeel.com
Source: chromecache_245.2.drString found in binary or memory: https://community-statics.marfeel.com/assets/browser-detect-99f42f91bffa8ca1606d62b70bb92f981d83921e
Source: chromecache_245.2.drString found in binary or memory: https://community-statics.marfeel.com/assets/browser-update-6f90b23ab8d8bbdca5b58f8c616b7779f50c1315
Source: chromecache_245.2.drString found in binary or memory: https://community-statics.marfeel.com/assets/chunk.324f88119921f0c31c71.d41d8cd9.js
Source: chromecache_245.2.drString found in binary or memory: https://community-statics.marfeel.com/assets/chunk.3d5f9be9c7ae4aa546e0.d41d8cd9.js
Source: chromecache_245.2.drString found in binary or memory: https://community-statics.marfeel.com/assets/google-universal-analytics-v3-08add7ec997ab472fcd9f821d
Source: chromecache_245.2.drString found in binary or memory: https://community-statics.marfeel.com/assets/locales/en-58220cfe129c32b5885226d043df09e52efcbd7b344d
Source: chromecache_245.2.drString found in binary or memory: https://community-statics.marfeel.com/assets/onpopstate-handler-1ea3e951679a33d36b6c5f2f8d98016e9908
Source: chromecache_245.2.drString found in binary or memory: https://community-statics.marfeel.com/assets/plugins/checklist-48229befcefff057fe27509100acef005461f
Source: chromecache_245.2.drString found in binary or memory: https://community-statics.marfeel.com/assets/plugins/discourse-adplugin-51a5da9af72d786349e4b968b5bb
Source: chromecache_245.2.drString found in binary or memory: https://community-statics.marfeel.com/assets/plugins/discourse-adplugin_admin-f0a8fa903ef762d959c25d
Source: chromecache_245.2.drString found in binary or memory: https://community-statics.marfeel.com/assets/plugins/discourse-assign-101582c4706c2565ae72abd76df405
Source: chromecache_245.2.drString found in binary or memory: https://community-statics.marfeel.com/assets/plugins/discourse-cakeday-cb92cc8b4ca5994d8c6bb47a65c3d
Source: chromecache_245.2.drString found in binary or memory: https://community-statics.marfeel.com/assets/plugins/discourse-calendar-d37186a1700fc121f6c091347132
Source: chromecache_245.2.drString found in binary or memory: https://community-statics.marfeel.com/assets/plugins/discourse-chat-integration-7a472bdf1d99dd15953c
Source: chromecache_245.2.drString found in binary or memory: https://community-statics.marfeel.com/assets/plugins/discourse-chat-integration_admin-266c85fdea4cc8
Source: chromecache_245.2.drString found in binary or memory: https://community-statics.marfeel.com/assets/plugins/discourse-data-explorer-5b7c2e9127974363433a7f2
Source: chromecache_245.2.drString found in binary or memory: https://community-statics.marfeel.com/assets/plugins/discourse-details-48148ec534a4c5e9614302186b345
Source: chromecache_245.2.drString found in binary or memory: https://community-statics.marfeel.com/assets/plugins/discourse-lazy-videos-da6a701d09603c2e1bf819308
Source: chromecache_245.2.drString found in binary or memory: https://community-statics.marfeel.com/assets/plugins/discourse-local-dates-508f34e4c906329b9d8460930
Source: chromecache_245.2.drString found in binary or memory: https://community-statics.marfeel.com/assets/plugins/discourse-math-df874ca59d6c08aacb498b0c9009f3c0
Source: chromecache_245.2.drString found in binary or memory: https://community-statics.marfeel.com/assets/plugins/discourse-plugin-last-day-used-key-37c6edf6f56d
Source: chromecache_245.2.drString found in binary or memory: https://community-statics.marfeel.com/assets/plugins/discourse-plugin-markdown-html-whitelist-f2c5b6
Source: chromecache_245.2.drString found in binary or memory: https://community-statics.marfeel.com/assets/plugins/discourse-policy-9674cb59d96fd79ba1d800b9b5a88f
Source: chromecache_245.2.drString found in binary or memory: https://community-statics.marfeel.com/assets/plugins/discourse-presence-59f1eb3b67f450bc1ab9ad9e19fa
Source: chromecache_245.2.drString found in binary or memory: https://community-statics.marfeel.com/assets/plugins/discourse-reactions-b4348ffefe6ad74dc1d1cfccaeb
Source: chromecache_245.2.drString found in binary or memory: https://community-statics.marfeel.com/assets/plugins/discourse-rss-polling-cff8858a00803693f9fcb8e83
Source: chromecache_245.2.drString found in binary or memory: https://community-statics.marfeel.com/assets/plugins/discourse-solved-0d6bf11d76e369655a95aa3e7d3e6d
Source: chromecache_245.2.drString found in binary or memory: https://community-statics.marfeel.com/assets/plugins/discourse-templates-8cbdf416bb576877a2516601ca2
Source: chromecache_245.2.drString found in binary or memory: https://community-statics.marfeel.com/assets/plugins/footnote-b30502d9bd28251a1683c8d09ed164bc6650c5
Source: chromecache_245.2.drString found in binary or memory: https://community-statics.marfeel.com/assets/plugins/footnote_extra-295b457b90cb18fedfdb544868c494c7
Source: chromecache_245.2.drString found in binary or memory: https://community-statics.marfeel.com/assets/plugins/poll-dc13745b98b97f080abf97566ee98ce7b3081511a5
Source: chromecache_245.2.drString found in binary or memory: https://community-statics.marfeel.com/assets/plugins/spoiler-alert-18509682c8a5b9385e58b9d3ed88d6b42
Source: chromecache_406.2.drString found in binary or memory: https://community-statics.marfeel.com/assets/service-worker-40fb7348570deb0b00ccac4672b16e04c659f9be
Source: chromecache_245.2.drString found in binary or memory: https://community-statics.marfeel.com/assets/start-discourse-9f921142b762fb91207051d0a28e571b9455bab
Source: chromecache_245.2.drString found in binary or memory: https://community-statics.marfeel.com/assets/vendor.d3163860318024d1a45415fcf58dbe4b-f6a0e31af09bc94
Source: chromecache_245.2.drString found in binary or memory: https://community-statics.marfeel.com/optimized/2X/3/3356ec233cf1b79c87bbe8cb342402646654c1f0_2_32x3
Source: chromecache_245.2.drString found in binary or memory: https://community-statics.marfeel.com/optimized/2X/a/a78fb89189f50bc1037bd5f0c1ade0ecc4d20ef8_2_180x
Source: chromecache_220.2.drString found in binary or memory: https://community-statics.marfeel.com/optimized/2X/a/a78fb89189f50bc1037bd5f0c1ade0ecc4d20ef8_2_512x
Source: chromecache_291.2.dr, chromecache_273.2.drString found in binary or memory: https://community-statics.marfeel.com/original/1X/6d22fde4edf487f0ad339178c35210a917418205.svg
Source: chromecache_245.2.drString found in binary or memory: https://community-statics.marfeel.com/original/2X/0/0b378f60fed4bfb8aacc3004440980a67dd6a5dd.png
Source: chromecache_335.2.dr, chromecache_274.2.drString found in binary or memory: https://community-statics.marfeel.com/original/2X/2/292be3c6fe014e7eb9620ab5cfe253f811c12214.svg
Source: chromecache_245.2.drString found in binary or memory: https://community-statics.marfeel.com/original/2X/9/9873a77449c65f8f2d0d282cb4ba39c2baef6cbe.svg
Source: chromecache_200.2.dr, chromecache_302.2.drString found in binary or memory: https://community-statics.marfeel.com/original/2X/c/c995b782f86a40f0e32201a2d33930f345cd98f5.js
Source: chromecache_354.2.dr, chromecache_357.2.dr, chromecache_290.2.dr, chromecache_385.2.dr, chromecache_359.2.dr, chromecache_226.2.dr, chromecache_318.2.dr, chromecache_301.2.drString found in binary or memory: https://community-statics.marfeel.com/original/3X/8/0/801d0336ea726223636b8a3bc6e36d553815709e.svg
Source: chromecache_354.2.dr, chromecache_357.2.dr, chromecache_290.2.dr, chromecache_385.2.dr, chromecache_359.2.dr, chromecache_226.2.dr, chromecache_318.2.dr, chromecache_301.2.drString found in binary or memory: https://community-statics.marfeel.com/original/3X/c/8/c8ca3247093534859cccb77f01eeb934a1b5cb2a.svg
Source: chromecache_245.2.drString found in binary or memory: https://community.marfeel.com
Source: chromecache_385.2.dr, chromecache_318.2.drString found in binary or memory: https://community.marfeel.com$
Source: chromecache_245.2.drString found in binary or memory: https://community.marfeel.com/opensearch.xml
Source: chromecache_406.2.drString found in binary or memory: https://community.marfeel.com/push_notifications/subscribe
Source: chromecache_406.2.drString found in binary or memory: https://community.marfeel.com/push_notifications/unsubscribe
Source: chromecache_245.2.drString found in binary or memory: https://community.marfeel.com/t/adding-compassjs-to-your-site/7478
Source: chromecache_245.2.drString found in binary or memory: https://community.marfeel.com/t/make-a-referral/34543
Source: chromecache_245.2.drString found in binary or memory: https://community.marfeel.com/t/marfeel-and-data-protection/7495
Source: chromecache_245.2.drString found in binary or memory: https://community.marfeel.com/t/quick-start-guide-for-editors/10575
Source: chromecache_245.2.drString found in binary or memory: https://community.marfeel.com/u/xavi.beumala
Source: chromecache_306.2.drString found in binary or memory: https://deprecations.emberjs.com/v3.x#toc_this-property-fallback
Source: chromecache_261.2.drString found in binary or memory: https://fonts.gstatic.com/s/poppins/v21/pxiByp8kv8JHgFVrLCz7Z1JlFc-K.woff2)
Source: chromecache_261.2.drString found in binary or memory: https://fonts.gstatic.com/s/poppins/v21/pxiByp8kv8JHgFVrLCz7Z1xlFQ.woff2)
Source: chromecache_261.2.drString found in binary or memory: https://fonts.gstatic.com/s/poppins/v21/pxiByp8kv8JHgFVrLDz8Z1JlFc-K.woff2)
Source: chromecache_261.2.drString found in binary or memory: https://fonts.gstatic.com/s/poppins/v21/pxiByp8kv8JHgFVrLDz8Z1xlFQ.woff2)
Source: chromecache_261.2.drString found in binary or memory: https://fonts.gstatic.com/s/poppins/v21/pxiByp8kv8JHgFVrLEj6Z1JlFc-K.woff2)
Source: chromecache_261.2.drString found in binary or memory: https://fonts.gstatic.com/s/poppins/v21/pxiByp8kv8JHgFVrLEj6Z1xlFQ.woff2)
Source: chromecache_261.2.drString found in binary or memory: https://fonts.gstatic.com/s/poppins/v21/pxiByp8kv8JHgFVrLGT9Z1JlFc-K.woff2)
Source: chromecache_261.2.drString found in binary or memory: https://fonts.gstatic.com/s/poppins/v21/pxiByp8kv8JHgFVrLGT9Z1xlFQ.woff2)
Source: chromecache_261.2.drString found in binary or memory: https://fonts.gstatic.com/s/poppins/v21/pxiDyp8kv8JHgFVrJJLm21lVF9eO.woff2)
Source: chromecache_261.2.drString found in binary or memory: https://fonts.gstatic.com/s/poppins/v21/pxiDyp8kv8JHgFVrJJLm21lVGdeOcEg.woff2)
Source: chromecache_261.2.drString found in binary or memory: https://fonts.gstatic.com/s/poppins/v21/pxiDyp8kv8JHgFVrJJLmg1hVF9eO.woff2)
Source: chromecache_261.2.drString found in binary or memory: https://fonts.gstatic.com/s/poppins/v21/pxiDyp8kv8JHgFVrJJLmg1hVGdeOcEg.woff2)
Source: chromecache_261.2.drString found in binary or memory: https://fonts.gstatic.com/s/poppins/v21/pxiDyp8kv8JHgFVrJJLmr19VF9eO.woff2)
Source: chromecache_261.2.drString found in binary or memory: https://fonts.gstatic.com/s/poppins/v21/pxiDyp8kv8JHgFVrJJLmr19VGdeOcEg.woff2)
Source: chromecache_261.2.drString found in binary or memory: https://fonts.gstatic.com/s/poppins/v21/pxiDyp8kv8JHgFVrJJLmy15VF9eO.woff2)
Source: chromecache_261.2.drString found in binary or memory: https://fonts.gstatic.com/s/poppins/v21/pxiDyp8kv8JHgFVrJJLmy15VGdeOcEg.woff2)
Source: chromecache_261.2.drString found in binary or memory: https://fonts.gstatic.com/s/poppins/v21/pxiEyp8kv8JHgFVrJJfecg.woff2)
Source: chromecache_261.2.drString found in binary or memory: https://fonts.gstatic.com/s/poppins/v21/pxiEyp8kv8JHgFVrJJnecmNE.woff2)
Source: chromecache_261.2.drString found in binary or memory: https://fonts.gstatic.com/s/poppins/v21/pxiGyp8kv8JHgFVrJJLucHtA.woff2)
Source: chromecache_261.2.drString found in binary or memory: https://fonts.gstatic.com/s/poppins/v21/pxiGyp8kv8JHgFVrJJLufntAKPY.woff2)
Source: chromecache_393.2.drString found in binary or memory: https://fullcalendar.io/
Source: chromecache_210.2.dr, chromecache_219.2.drString found in binary or memory: https://github.com//markdown-it/markdown-it-footnote
Source: chromecache_255.2.dr, chromecache_250.2.drString found in binary or memory: https://github.com/airbnb/polyglot.js/blob/master/LICENSE
Source: chromecache_255.2.dr, chromecache_250.2.drString found in binary or memory: https://github.com/airbnb/polyglot.js/blob/master/lib/polyglot.js#L299
Source: chromecache_344.2.drString found in binary or memory: https://github.com/atom/one-light-syntax
Source: chromecache_245.2.drString found in binary or memory: https://github.com/discourse/discourse
Source: chromecache_255.2.dr, chromecache_250.2.drString found in binary or memory: https://github.com/discourse/discourse/commits/$
Source: chromecache_359.2.dr, chromecache_301.2.drString found in binary or memory: https://hub.marfeel.com/compass/editorial/?accountId=$
Source: chromecache_255.2.dr, chromecache_250.2.drString found in binary or memory: https://jquery.com/
Source: chromecache_255.2.dr, chromecache_250.2.drString found in binary or memory: https://jquery.org/license
Source: chromecache_282.2.dr, chromecache_321.2.drString found in binary or memory: https://marfeelexperimentsexperienceengine.mrf.io/experimentsexperience/render?id=AC_24bjGO25RPiFi16
Source: chromecache_280.2.dr, chromecache_256.2.drString found in binary or memory: https://maxmind.com
Source: chromecache_330.2.dr, chromecache_225.2.drString found in binary or memory: https://mermaid.live/
Source: chromecache_378.2.drString found in binary or memory: https://pagead2.googlesyndication.com
Source: chromecache_208.2.dr, chromecache_378.2.drString found in binary or memory: https://pagead2.googlesyndication.com/pagead/gen_204?id=tcfe
Source: chromecache_268.2.dr, chromecache_348.2.drString found in binary or memory: https://player.vimeo.com/video/$
Source: chromecache_260.2.dr, chromecache_202.2.drString found in binary or memory: https://raw.github.com/emberjs/ember.js/master/LICENSE
Source: chromecache_385.2.dr, chromecache_318.2.drString found in binary or memory: https://sdk.mrf.io/statics
Source: chromecache_208.2.dr, chromecache_378.2.drString found in binary or memory: https://stats.g.doubleclick.net/g/collect
Source: chromecache_246.2.drString found in binary or memory: https://stats.g.doubleclick.net/j/collect
Source: chromecache_288.2.dr, chromecache_246.2.drString found in binary or memory: https://tagassistant.google.com/
Source: chromecache_208.2.dr, chromecache_378.2.drString found in binary or memory: https://td.doubleclick.net
Source: chromecache_255.2.dr, chromecache_250.2.drString found in binary or memory: https://uppy.io/docs/aws-s3/#getUploadParameters-file
Source: chromecache_299.2.dr, chromecache_230.2.drString found in binary or memory: https://www.discourse.org/faq/#browser
Source: chromecache_288.2.dr, chromecache_246.2.drString found in binary or memory: https://www.google-analytics.com/debug/bootstrap?id=
Source: chromecache_288.2.dr, chromecache_246.2.drString found in binary or memory: https://www.google-analytics.com/gtm/js?id=
Source: chromecache_288.2.dr, chromecache_246.2.drString found in binary or memory: https://www.google.%/ads/ga-audiences
Source: chromecache_378.2.drString found in binary or memory: https://www.google.com
Source: chromecache_288.2.dr, chromecache_246.2.drString found in binary or memory: https://www.google.com/ads/ga-audiences
Source: chromecache_256.2.drString found in binary or memory: https://www.google.com/search?q=authenticator
Source: chromecache_280.2.dr, chromecache_256.2.drString found in binary or memory: https://www.google.com/search?q=hardware
Source: chromecache_208.2.dr, chromecache_378.2.drString found in binary or memory: https://www.googleadservices.com
Source: chromecache_378.2.drString found in binary or memory: https://www.googletagmanager.com
Source: chromecache_288.2.dr, chromecache_246.2.drString found in binary or memory: https://www.googletagmanager.com/gtag/js?id=
Source: chromecache_208.2.dr, chromecache_378.2.drString found in binary or memory: https://www.merchant-center-analytics.goog
Source: chromecache_268.2.dr, chromecache_348.2.drString found in binary or memory: https://www.tiktok.com/embed/v2/$
Source: chromecache_268.2.dr, chromecache_348.2.drString found in binary or memory: https://www.youtube.com/embed/$
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49986
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49983
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49982
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49981
Source: unknownNetwork traffic detected: HTTP traffic on port 49949 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50054
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50053
Source: unknownNetwork traffic detected: HTTP traffic on port 49800 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50056
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50055
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50057
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50059
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50061
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50060
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50063
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50062
Source: unknownNetwork traffic detected: HTTP traffic on port 50068 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 50125 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49979
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49978
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49977
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49733
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49975
Source: unknownNetwork traffic detected: HTTP traffic on port 49675 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49731
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49973
Source: unknownNetwork traffic detected: HTTP traffic on port 49996 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49971
Source: unknownNetwork traffic detected: HTTP traffic on port 50010 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49970
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50065
Source: unknownNetwork traffic detected: HTTP traffic on port 50091 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 50056 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50069
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50068
Source: unknownNetwork traffic detected: HTTP traffic on port 50074 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50070
Source: unknownNetwork traffic detected: HTTP traffic on port 50107 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 50004 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50072
Source: unknownNetwork traffic detected: HTTP traffic on port 49909 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50071
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50074
Source: unknownNetwork traffic detected: HTTP traffic on port 49943 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49969
Source: unknownNetwork traffic detected: HTTP traffic on port 49978 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 50080 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49725
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49724
Source: unknownNetwork traffic detected: HTTP traffic on port 49674 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49963
Source: unknownNetwork traffic detected: HTTP traffic on port 50120 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49962
Source: unknownNetwork traffic detected: HTTP traffic on port 49731 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 50009 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 50034 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 50040 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50076
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50075
Source: unknownNetwork traffic detected: HTTP traffic on port 50057 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50078
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50077
Source: unknownNetwork traffic detected: HTTP traffic on port 49892 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 50096 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50080
Source: unknownNetwork traffic detected: HTTP traffic on port 49933 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49717
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49716
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49958
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49957
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49956
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49954
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49953
Source: unknownNetwork traffic detected: HTTP traffic on port 50062 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49952
Source: unknownNetwork traffic detected: HTTP traffic on port 50119 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50087
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50089
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50088
Source: unknownNetwork traffic detected: HTTP traffic on port 50051 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50092
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50091
Source: unknownNetwork traffic detected: HTTP traffic on port 49983 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50093
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50096
Source: unknownNetwork traffic detected: HTTP traffic on port 50023 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49949
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49706
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49948
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49705
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49947
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49943
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50018
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50017
Source: unknownNetwork traffic detected: HTTP traffic on port 50061 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49922 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50019
Source: unknownNetwork traffic detected: HTTP traffic on port 49676 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 50017 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 50032 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50010
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50012
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50011
Source: unknownNetwork traffic detected: HTTP traffic on port 50055 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50014
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50013
Source: unknownNetwork traffic detected: HTTP traffic on port 50078 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 50049 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 50026 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50029
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49892
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49891
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50021
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50020
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50023
Source: unknownNetwork traffic detected: HTTP traffic on port 49724 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50025
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50027
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50026
Source: unknownNetwork traffic detected: HTTP traffic on port 50000 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49957 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 50021 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50030
Source: unknownNetwork traffic detected: HTTP traffic on port 49991 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49889
Source: unknownNetwork traffic detected: HTTP traffic on port 49995 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 50011 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49928 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50032
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50031
Source: unknownNetwork traffic detected: HTTP traffic on port 49725 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50034
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50033
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50036
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50035
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50037
Source: unknownNetwork traffic detected: HTTP traffic on port 50050 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 50110 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49940 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49956 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 50005 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50041
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50040
Source: unknownNetwork traffic detected: HTTP traffic on port 50104 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49979 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 50089 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49999
Source: unknownNetwork traffic detected: HTTP traffic on port 49973 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49997
Source: unknownNetwork traffic detected: HTTP traffic on port 49891 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49996
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49995
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49994
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49993
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49992
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49991
Source: unknownNetwork traffic detected: HTTP traffic on port 50033 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50043
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50042
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50044
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50049
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50048
Source: unknownNetwork traffic detected: HTTP traffic on port 50109 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 50072 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50050
Source: unknownNetwork traffic detected: HTTP traffic on port 49934 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 50027 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49962 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50052
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50051
Source: unknownNetwork traffic detected: HTTP traffic on port 50044 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49746
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49988
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49745
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49987
Source: unknownNetwork traffic detected: HTTP traffic on port 50013 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 50036 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 50122 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49970 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 50042 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 50116 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 50059 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49746 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49912 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49935 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 50071 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49958 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49906 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49717 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49889 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50106
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50105
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50107
Source: unknownNetwork traffic detected: HTTP traffic on port 49975 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 50060 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50109
Source: unknownNetwork traffic detected: HTTP traffic on port 50018 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 50077 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50104
Source: unknownNetwork traffic detected: HTTP traffic on port 50025 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 50053 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49981 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 50128 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49999 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 50088 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49924 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50117
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50116
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50119
Source: unknownNetwork traffic detected: HTTP traffic on port 49706 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49947 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50111
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50110
Source: unknownNetwork traffic detected: HTTP traffic on port 50076 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49745 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 50001 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 50099 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49986 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49963 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 50031 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49992 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 50043 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 50127 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 50037 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50128
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50006
Source: unknownNetwork traffic detected: HTTP traffic on port 50012 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50127
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50009
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50008
Source: unknownNetwork traffic detected: HTTP traffic on port 49677 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49952 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49969 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49994 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50120
Source: unknownNetwork traffic detected: HTTP traffic on port 50020 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 50093 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50001
Source: unknownNetwork traffic detected: HTTP traffic on port 50054 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50122
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50000
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50003
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50124
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50002
Source: unknownNetwork traffic detected: HTTP traffic on port 50111 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50123
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50005
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50004
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50125
Source: unknownNetwork traffic detected: HTTP traffic on port 49913 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 50048 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 50006 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 50065 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 50105 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49997 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49733 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49940
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50099
Source: unknownNetwork traffic detected: HTTP traffic on port 50075 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 50106 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 50003 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 50052 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49937
Source: unknownNetwork traffic detected: HTTP traffic on port 49977 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49936
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49935
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49934
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49933
Source: unknownNetwork traffic detected: HTTP traffic on port 50087 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49931
Source: unknownNetwork traffic detected: HTTP traffic on port 49925 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 50123 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 50117 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 50035 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 50008 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49954 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49971 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 50014 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 50070 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49988 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49936 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49928
Source: unknownNetwork traffic detected: HTTP traffic on port 50029 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49925
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49924
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49922
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49800
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49920
Source: unknownNetwork traffic detected: HTTP traffic on port 50063 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 50124 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49953 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 50019 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 50092 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49908 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49982 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49937 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49913
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49912
Source: unknownNetwork traffic detected: HTTP traffic on port 49948 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49673 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49705 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 50041 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49931 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 50002 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49987 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49909
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49908
Source: unknownNetwork traffic detected: HTTP traffic on port 50030 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49906
Source: unknownNetwork traffic detected: HTTP traffic on port 49920 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49716 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49993 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49903
Source: unknownNetwork traffic detected: HTTP traffic on port 49903 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 50069 -> 443
Source: unknownHTTPS traffic detected: 184.28.90.27:443 -> 192.168.2.9:49731 version: TLS 1.2
Source: unknownHTTPS traffic detected: 184.28.90.27:443 -> 192.168.2.9:49733 version: TLS 1.2
Source: classification engineClassification label: clean1.win@23/364@40/10
Source: C:\Program Files\Google\Chrome\Application\chrome.exeFile created: C:\Users\user\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Chrome AppsJump to behavior
Source: unknownProcess created: C:\Program Files\Google\Chrome\Application\chrome.exe "C:\Program Files\Google\Chrome\Application\chrome.exe" --start-maximized "about:blank"
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: C:\Program Files\Google\Chrome\Application\chrome.exe "C:\Program Files\Google\Chrome\Application\chrome.exe" --type=utility --utility-sub-type=network.mojom.NetworkService --lang=en-US --service-sandbox-type=none --mojo-platform-channel-handle=2196 --field-trial-handle=1876,i,5881884879095030858,11814706901750374672,262144 --disable-features=OptimizationGuideModelDownloading,OptimizationHints,OptimizationHintsFetching,OptimizationTargetPrediction /prefetch:8
Source: unknownProcess created: C:\Program Files\Google\Chrome\Application\chrome.exe "C:\Program Files\Google\Chrome\Application\chrome.exe" "http://url8626.marfeel.com/ls/click?upn=u001.71ltSfjxj-2Ba5-2F8zq2wwPyQCikGB0yQM8xai-2Fn5opGYRBdL2sB3RvuGR2bmKiA2ZBacsDuxbZ903ag-2BIR6klP8-2FGNqypGMIvaqT81UmJAYzo-3DBI1J_7YHA5TjKTAFn3LEZM-2F5lkJI9Wukybt77ADFyPIGQBq5Fv15NwgtzsqTX5PyAcfRzyPD62eRdbrVCYaadDzD2wE3NQkUmjn4Y0izlRQlm3w4SzEH9db55Esf0jE-2Fw1pGyD8QdFBNU4gxDac4YX-2B5y8wncczrGXEuop1k-2B9dzMcXUlmRdVcr6xAnEylEp9J-2Bp9I7OLKrTfHMs0PqekCZ9Coaq3g-2B2W2BV-2FtyapYBRLnmlsNC7yctVDqCzvwXh7Eny-2BP-2F6DY21siSQcRpLqYv-2BIwkP9uGkMxZNoDZ-2BZHfpxf6xJPQskXh4DdgG-2FMWX4rsGW2hYbcqAS3tfNO26VCIW54nuqUFKkd07khpmT0lak4x1PgnxrXtSj2-2BBPDhs0H9fHcovaL8bhQ2qGrATzXvFVfSg1F7ULw1MbpzFRIqVvOaDwDBgblerW-2B6G1LLswjhi1VPxltaiDgZVzep3Gbc41g6pSupF-2BwnLujR5y6YXMOOQcoNu8bqP4Sk6OiO-2BYmphFk5vq8MEDurTtCctRWXjSPdNHrAw6EurTxZjda8Bms8FX-2FQoTDbCFrc3zhmF5LCqSSis3S8gwZGeiLkfqHmSGKJKSicijgdZ0WgBomSf-2FaPPfvKb-2FJSdYLG-2B-2Fi29MqeustK-2F4r0Q-2Bvr9zYbcwTX9IH4o-2B8LgLgWQMZeyqNnO5Kq-2BOWcED7B7-2BcXyXqk5IcATBOlqibiyEvOcd4o32JJ9fN3p62EHEKW9HGPBhrnZ-2BKah5ABMaj15q5A1-2FrT2rXFEe7WoiWaPIOlah1eFXKXqKkzk0XzA0o1oBVytMzHBjbups1GYou6jVwJ5RJAVjBTYWCUfVxBBuI8gwGL5ty0caH-2BhzqSXEkRiV7M-2FFS6rbWih33cCoGBCAb7ASBxDWDMOfJV401RmfoFf7-2F9osfMgoHxSSQmoOpPi1zRhzU6bQqVHGUUA9PBYvDO5ftHzsrlzxoFhQS-2F6HHFIk8pCL9o5TssC0mb0va39UbnZeOp5fVqk-3D"
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: C:\Program Files\Google\Chrome\Application\chrome.exe "C:\Program Files\Google\Chrome\Application\chrome.exe" --type=utility --utility-sub-type=network.mojom.NetworkService --lang=en-US --service-sandbox-type=none --mojo-platform-channel-handle=2196 --field-trial-handle=1876,i,5881884879095030858,11814706901750374672,262144 --disable-features=OptimizationGuideModelDownloading,OptimizationHints,OptimizationHintsFetching,OptimizationTargetPrediction /prefetch:8Jump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
Source: Google Drive.lnk.0.drLNK file: ..\..\..\..\..\..\..\..\..\Program Files\Google\Chrome\Application\chrome_proxy.exe
Source: YouTube.lnk.0.drLNK file: ..\..\..\..\..\..\..\..\..\Program Files\Google\Chrome\Application\chrome_proxy.exe
Source: Sheets.lnk.0.drLNK file: ..\..\..\..\..\..\..\..\..\Program Files\Google\Chrome\Application\chrome_proxy.exe
Source: Gmail.lnk.0.drLNK file: ..\..\..\..\..\..\..\..\..\Program Files\Google\Chrome\Application\chrome_proxy.exe
Source: Slides.lnk.0.drLNK file: ..\..\..\..\..\..\..\..\..\Program Files\Google\Chrome\Application\chrome_proxy.exe
Source: Docs.lnk.0.drLNK file: ..\..\..\..\..\..\..\..\..\Program Files\Google\Chrome\Application\chrome_proxy.exe
Source: Window RecorderWindow detected: More than 3 window changes detected
Source: C:\Program Files\Google\Chrome\Application\chrome.exeFile created: C:\Users\user\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Chrome AppsJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeFile created: C:\Users\user\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Chrome Apps\Google Drive.lnkJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeFile created: C:\Users\user\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Chrome Apps\YouTube.lnkJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeFile created: C:\Users\user\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Chrome Apps\Sheets.lnkJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeFile created: C:\Users\user\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Chrome Apps\Gmail.lnkJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeFile created: C:\Users\user\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Chrome Apps\Slides.lnkJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeFile created: C:\Users\user\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Chrome Apps\Docs.lnkJump to behavior
ReconnaissanceResource DevelopmentInitial AccessExecutionPersistencePrivilege EscalationDefense EvasionCredential AccessDiscoveryLateral MovementCollectionCommand and ControlExfiltrationImpact
Gather Victim Identity InformationAcquire InfrastructureValid AccountsWindows Management Instrumentation1
Registry Run Keys / Startup Folder
1
Process Injection
1
Masquerading
OS Credential DumpingSystem Service DiscoveryRemote ServicesData from Local System1
Encrypted Channel
Exfiltration Over Other Network MediumAbuse Accessibility Features
CredentialsDomainsDefault AccountsScheduled Task/JobBoot or Logon Initialization Scripts1
Registry Run Keys / Startup Folder
1
Process Injection
LSASS MemoryApplication Window DiscoveryRemote Desktop ProtocolData from Removable Media3
Non-Application Layer Protocol
Exfiltration Over BluetoothNetwork Denial of Service
Email AddressesDNS ServerDomain AccountsAtLogon Script (Windows)Logon Script (Windows)Obfuscated Files or InformationSecurity Account ManagerQuery RegistrySMB/Windows Admin SharesData from Network Shared Drive4
Application Layer Protocol
Automated ExfiltrationData Encrypted for Impact
Employee NamesVirtual Private ServerLocal AccountsCronLogin HookLogin HookBinary PaddingNTDSSystem Network Configuration DiscoveryDistributed Component Object ModelInput Capture1
Ingress Tool Transfer
Traffic DuplicationData Destruction
Hide Legend

Legend:

  • Process
  • Signature
  • Created File
  • DNS/IP Info
  • Is Dropped
  • Is Windows Process
  • Number of created Registry Values
  • Number of created Files
  • Visual Basic
  • Delphi
  • Java
  • .Net C# or VB.NET
  • C, C++ or other language
  • Is malicious
  • Internet

This section contains all screenshots as thumbnails, including those not shown in the slideshow.


windows-stand
No Antivirus matches
No Antivirus matches
No Antivirus matches
No Antivirus matches
SourceDetectionScannerLabelLink
https://stats.g.doubleclick.net/g/collect0%URL Reputationsafe
https://ampcid.google.com/v1/publisher:getClientId0%URL Reputationsafe
https://stats.g.doubleclick.net/j/collect0%URL Reputationsafe
http://dimsemenov.com/plugins/magnific-popup/0%URL Reputationsafe
https://cct.google/taggy/agent.js0%URL Reputationsafe
https://jquery.com/0%URL Reputationsafe
NameIPActiveMaliciousAntivirus DetectionReputation
lbingest.cl15.k8s.mrf.io
57.129.37.210
truefalse
    unknown
    lb.cl01.k8s.mrf.io
    78.46.66.204
    truefalse
      unknown
      www.google.com
      172.217.18.100
      truefalse
        unknown
        marfeel.map.fastly.net
        151.101.2.207
        truefalse
          unknown
          fp2e7a.wpc.phicdn.net
          192.229.221.95
          truefalse
            unknown
            url8626.marfeel.com
            unknown
            unknownfalse
              unknown
              community-statics.marfeel.com
              unknown
              unknownfalse
                unknown
                community-cdn.marfeel.com
                unknown
                unknownfalse
                  unknown
                  events.newsroom.bi
                  unknown
                  unknownfalse
                    unknown
                    flowcards.mrf.io
                    unknown
                    unknownfalse
                      unknown
                      sdk.mrf.io
                      unknown
                      unknownfalse
                        unknown
                        community.marfeel.com
                        unknown
                        unknownfalse
                          unknown
                          NameMaliciousAntivirus DetectionReputation
                          https://community.marfeel.com/message-bus/11b6b3520f7d442db2b8da4cd907b572/pollfalse
                            unknown
                            https://community.marfeel.com/t/create-facebook-monitoring-panels/67349false
                              unknown
                              https://community.marfeel.com/extra-locales/mf?v=efbabc019dbee3409fd2ed7c0497bca2false
                                unknown
                                https://community.marfeel.com/message-bus/2887ea138cc74fa29f9b079febdc2d7d/pollfalse
                                  unknown
                                  https://community.marfeel.com/message-bus/e7d61097a4fd43478b5cf5a49d847a34/pollfalse
                                    unknown
                                    https://community.marfeel.com/t/7441.jsonfalse
                                      unknown
                                      http://url8626.marfeel.com/ls/click?upn=u001.71ltSfjxj-2Ba5-2F8zq2wwPyQCikGB0yQM8xai-2Fn5opGYRBdL2sB3RvuGR2bmKiA2ZBacsDuxbZ903ag-2BIR6klP8-2FGNqypGMIvaqT81UmJAYzo-3DBI1J_7YHA5TjKTAFn3LEZM-2F5lkJI9Wukybt77ADFyPIGQBq5Fv15NwgtzsqTX5PyAcfRzyPD62eRdbrVCYaadDzD2wE3NQkUmjn4Y0izlRQlm3w4SzEH9db55Esf0jE-2Fw1pGyD8QdFBNU4gxDac4YX-2B5y8wncczrGXEuop1k-2B9dzMcXUlmRdVcr6xAnEylEp9J-2Bp9I7OLKrTfHMs0PqekCZ9Coaq3g-2B2W2BV-2FtyapYBRLnmlsNC7yctVDqCzvwXh7Eny-2BP-2F6DY21siSQcRpLqYv-2BIwkP9uGkMxZNoDZ-2BZHfpxf6xJPQskXh4DdgG-2FMWX4rsGW2hYbcqAS3tfNO26VCIW54nuqUFKkd07khpmT0lak4x1PgnxrXtSj2-2BBPDhs0H9fHcovaL8bhQ2qGrATzXvFVfSg1F7ULw1MbpzFRIqVvOaDwDBgblerW-2B6G1LLswjhi1VPxltaiDgZVzep3Gbc41g6pSupF-2BwnLujR5y6YXMOOQcoNu8bqP4Sk6OiO-2BYmphFk5vq8MEDurTtCctRWXjSPdNHrAw6EurTxZjda8Bms8FX-2FQoTDbCFrc3zhmF5LCqSSis3S8gwZGeiLkfqHmSGKJKSicijgdZ0WgBomSf-2FaPPfvKb-2FJSdYLG-2B-2Fi29MqeustK-2F4r0Q-2Bvr9zYbcwTX9IH4o-2B8LgLgWQMZeyqNnO5Kq-2BOWcED7B7-2BcXyXqk5IcATBOlqibiyEvOcd4o32JJ9fN3p62EHEKW9HGPBhrnZ-2BKah5ABMaj15q5A1-2FrT2rXFEe7WoiWaPIOlah1eFXKXqKkzk0XzA0o1oBVytMzHBjbups1GYou6jVwJ5RJAVjBTYWCUfVxBBuI8gwGL5ty0caH-2BhzqSXEkRiV7M-2FFS6rbWih33cCoGBCAb7ASBxDWDMOfJV401RmfoFf7-2F9osfMgoHxSSQmoOpPi1zRhzU6bQqVHGUUA9PBYvDO5ftHzsrlzxoFhQS-2F6HHFIk8pCL9o5TssC0mb0va39UbnZeOp5fVqk-3Dfalse
                                        unknown
                                        https://community.marfeel.com/t/7440.jsonfalse
                                          unknown
                                          https://community.marfeel.com/u/xavi.beumalafalse
                                            unknown
                                            https://community.marfeel.com/message-bus/086d6eb5593e4865b6b15be707e76fe8/pollfalse
                                              unknown
                                              https://community.marfeel.com/message-bus/203a27584f7f407c8e5763a7bf5411a9/pollfalse
                                                unknown
                                                https://community.marfeel.com/c/product-guides/177false
                                                  unknown
                                                  NameSourceMaliciousAntivirus DetectionReputation
                                                  https://player.vimeo.com/video/$chromecache_268.2.dr, chromecache_348.2.drfalse
                                                    unknown
                                                    https://community-statics.marfeel.com/assets/plugins/discourse-plugin-markdown-html-whitelist-f2c5b6chromecache_245.2.drfalse
                                                      unknown
                                                      https://community-cdn.marfeel.com/theme-javascripts/510d96d57bf1d689719fcb1cf0778cfd6d43c3cf.js?__wschromecache_245.2.drfalse
                                                        unknown
                                                        https://stats.g.doubleclick.net/g/collectchromecache_208.2.dr, chromecache_378.2.drfalse
                                                        • URL Reputation: safe
                                                        unknown
                                                        https://community-statics.marfeel.com/assets/plugins/discourse-plugin-last-day-used-key-37c6edf6f56dchromecache_245.2.drfalse
                                                          unknown
                                                          https://community-statics.marfeel.com/optimized/2X/a/a78fb89189f50bc1037bd5f0c1ade0ecc4d20ef8_2_180xchromecache_245.2.drfalse
                                                            unknown
                                                            https://community-cdn.marfeel.com/theme-javascripts/580e5f26de739958565330dac040e09842e0e3bd.js?__wschromecache_245.2.drfalse
                                                              unknown
                                                              https://community-statics.marfeel.com/original/2X/9/9873a77449c65f8f2d0d282cb4ba39c2baef6cbe.svgchromecache_245.2.drfalse
                                                                unknown
                                                                https://community-cdn.marfeel.com/theme-javascripts/3dadb7dff124b038c75a6ecd882c01a8302a4799.js?__wschromecache_245.2.drfalse
                                                                  unknown
                                                                  https://community-cdn.marfeel.com/stylesheets/desktop_theme_106_fdc9a5e291a91000050d1c156c71ec4c9979chromecache_245.2.drfalse
                                                                    unknown
                                                                    https://community-statics.marfeel.com/assets/plugins/spoiler-alert-18509682c8a5b9385e58b9d3ed88d6b42chromecache_245.2.drfalse
                                                                      unknown
                                                                      https://community-cdn.marfeel.com/theme-javascripts/54f8d065b117d45d26fcc4ca4aa87e954a72e276.js?__wschromecache_245.2.drfalse
                                                                        unknown
                                                                        https://community-cdn.marfeel.com/stylesheets/discourse-policy_54f68655a74a5a97c952786545fd01a9bb336chromecache_245.2.drfalse
                                                                          unknown
                                                                          https://www.google.com/search?q=authenticatorchromecache_256.2.drfalse
                                                                            unknown
                                                                            https://community-statics.marfeel.com/assets/chunk.3d5f9be9c7ae4aa546e0.d41d8cd9.jschromecache_245.2.drfalse
                                                                              unknown
                                                                              https://ampcid.google.com/v1/publisher:getClientIdchromecache_288.2.dr, chromecache_246.2.drfalse
                                                                              • URL Reputation: safe
                                                                              unknown
                                                                              https://community-cdn.marfeel.com/theme-javascripts/88b1777ab958e6154914157e7dc97ec743e20ef0.js?__wschromecache_245.2.drfalse
                                                                                unknown
                                                                                http://dbushell.com/chromecache_338.2.drfalse
                                                                                  unknown
                                                                                  https://community-cdn.marfeel.com/stylesheets/discourse-details_54f68655a74a5a97c952786545fd01a9bb33chromecache_245.2.drfalse
                                                                                    unknown
                                                                                    https://community-cdn.marfeel.com/stylesheets/discourse-math_54f68655a74a5a97c952786545fd01a9bb3363achromecache_245.2.drfalse
                                                                                      unknown
                                                                                      https://community-statics.marfeel.com/assets/plugins/discourse-reactions-b4348ffefe6ad74dc1d1cfccaebchromecache_245.2.drfalse
                                                                                        unknown
                                                                                        https://mermaid.live/chromecache_330.2.dr, chromecache_225.2.drfalse
                                                                                          unknown
                                                                                          https://community-cdn.marfeel.com/stylesheets/desktop_54f68655a74a5a97c952786545fd01a9bb3363af.css?_chromecache_245.2.drfalse
                                                                                            unknown
                                                                                            https://community-cdn.marfeel.com/stylesheets/discourse-reactions_54f68655a74a5a97c952786545fd01a9bbchromecache_245.2.drfalse
                                                                                              unknown
                                                                                              https://community-statics.marfeel.com/assets/locales/en-58220cfe129c32b5885226d043df09e52efcbd7b344dchromecache_245.2.drfalse
                                                                                                unknown
                                                                                                https://www.google.comchromecache_378.2.drfalse
                                                                                                  unknown
                                                                                                  https://community-cdn.marfeel.com/stylesheets/discourse-narrative-bot_54f68655a74a5a97c952786545fd01chromecache_245.2.drfalse
                                                                                                    unknown
                                                                                                    https://community-cdn.marfeel.comchromecache_245.2.drfalse
                                                                                                      unknown
                                                                                                      https://community-cdn.marfeel.com/fonts/Roboto-Regular.ttf?v=0.0.9chromecache_307.2.drfalse
                                                                                                        unknown
                                                                                                        https://github.com/airbnb/polyglot.js/blob/master/lib/polyglot.js#L299chromecache_255.2.dr, chromecache_250.2.drfalse
                                                                                                          unknown
                                                                                                          https://www.youtube.com/embed/$chromecache_268.2.dr, chromecache_348.2.drfalse
                                                                                                            unknown
                                                                                                            https://community-cdn.marfeel.com/theme-javascripts/58c9dab0ecf8cadf207c348bc9bdc8bc6bb7e437.js?__wschromecache_245.2.drfalse
                                                                                                              unknown
                                                                                                              https://www.tiktok.com/embed/v2/$chromecache_268.2.dr, chromecache_348.2.drfalse
                                                                                                                unknown
                                                                                                                https://community-statics.marfeel.com/assets/plugins/footnote_extra-295b457b90cb18fedfdb544868c494c7chromecache_245.2.drfalse
                                                                                                                  unknown
                                                                                                                  https://github.com/atom/one-light-syntaxchromecache_344.2.drfalse
                                                                                                                    unknown
                                                                                                                    https://community-statics.marfeel.com/assets/service-worker-40fb7348570deb0b00ccac4672b16e04c659f9bechromecache_406.2.drfalse
                                                                                                                      unknown
                                                                                                                      https://community.marfeel.com/push_notifications/unsubscribechromecache_406.2.drfalse
                                                                                                                        unknown
                                                                                                                        https://community-cdn.marfeel.com/stylesheets/discourse-chat-integration_54f68655a74a5a97c952786545fchromecache_245.2.drfalse
                                                                                                                          unknown
                                                                                                                          https://stats.g.doubleclick.net/j/collectchromecache_246.2.drfalse
                                                                                                                          • URL Reputation: safe
                                                                                                                          unknown
                                                                                                                          https://community-statics.marfeel.com/original/2X/2/292be3c6fe014e7eb9620ab5cfe253f811c12214.svgchromecache_335.2.dr, chromecache_274.2.drfalse
                                                                                                                            unknown
                                                                                                                            https://community-cdn.marfeel.com/images/push-notifications/inline_reply.pngchromecache_406.2.drfalse
                                                                                                                              unknown
                                                                                                                              https://community-cdn.marfeel.com/theme-javascripts/87fc185cb4b7aca920f25991853f14b70b43e7ef.js?__wschromecache_245.2.drfalse
                                                                                                                                unknown
                                                                                                                                http://schema.org/SiteNavigationElementchromecache_245.2.drfalse
                                                                                                                                  unknown
                                                                                                                                  https://community.marfeel.com/opensearch.xmlchromecache_245.2.drfalse
                                                                                                                                    unknown
                                                                                                                                    https://community-cdn.marfeel.com/stylesheets/spoiler-alert_54f68655a74a5a97c952786545fd01a9bb3363afchromecache_245.2.drfalse
                                                                                                                                      unknown
                                                                                                                                      https://community-cdn.marfeel.com/stylesheets/color_definitions_marfeel_8_12_a6c4dd4fdf4bbc074127974chromecache_245.2.drfalse
                                                                                                                                        unknown
                                                                                                                                        https://community-cdn.marfeel.com/stylesheets/poll_54f68655a74a5a97c952786545fd01a9bb3363af.css?__wschromecache_245.2.drfalse
                                                                                                                                          unknown
                                                                                                                                          https://community-cdn.marfeel.com/stylesheets/desktop_theme_34_7ac462da153ee05de7d1649e46579edb0c0b4chromecache_245.2.drfalse
                                                                                                                                            unknown
                                                                                                                                            https://community-cdn.marfeel.com/stylesheets/checklist_54f68655a74a5a97c952786545fd01a9bb3363af.csschromecache_245.2.drfalse
                                                                                                                                              unknown
                                                                                                                                              https://community-cdn.marfeel.com/stylesheets/desktop_theme_40_18d8e2a169be4b1f50ca5b7ff0e4979a6e5eechromecache_245.2.drfalse
                                                                                                                                                unknown
                                                                                                                                                http://dimsemenov.com/plugins/magnific-popup/chromecache_326.2.dr, chromecache_417.2.drfalse
                                                                                                                                                • URL Reputation: safe
                                                                                                                                                unknown
                                                                                                                                                https://community-cdn.marfeel.com/theme-javascripts/4907d0fa55d001eaf0b072a06804ab3b259b3382.js?__wschromecache_245.2.drfalse
                                                                                                                                                  unknown
                                                                                                                                                  https://community.marfeel.comchromecache_245.2.drfalse
                                                                                                                                                    unknown
                                                                                                                                                    https://community.marfeel.com/push_notifications/subscribechromecache_406.2.drfalse
                                                                                                                                                      unknown
                                                                                                                                                      https://community-statics.marfeel.com/assets/plugins/discourse-local-dates-508f34e4c906329b9d8460930chromecache_245.2.drfalse
                                                                                                                                                        unknown
                                                                                                                                                        https://hub.marfeel.com/compass/editorial/?accountId=$chromecache_359.2.dr, chromecache_301.2.drfalse
                                                                                                                                                          unknown
                                                                                                                                                          https://community-cdn.marfeel.com/theme-javascripts/9fb216c8d4fae8395193cf33b068c3dfd8ddeeeb.js?__wschromecache_245.2.drfalse
                                                                                                                                                            unknown
                                                                                                                                                            https://community-cdn.marfeel.com/theme-javascripts/afb281e195095b9d83c3bfb4bcb24c36c5fa0813.js?__wschromecache_245.2.drfalse
                                                                                                                                                              unknown
                                                                                                                                                              https://cct.google/taggy/agent.jschromecache_208.2.dr, chromecache_378.2.drfalse
                                                                                                                                                              • URL Reputation: safe
                                                                                                                                                              unknown
                                                                                                                                                              https://community-cdn.marfeel.com/stylesheets/discourse-adplugin_54f68655a74a5a97c952786545fd01a9bb3chromecache_245.2.drfalse
                                                                                                                                                                unknown
                                                                                                                                                                https://community-cdn.marfeel.com/stylesheets/discourse-local-dates_54f68655a74a5a97c952786545fd01a9chromecache_245.2.drfalse
                                                                                                                                                                  unknown
                                                                                                                                                                  https://raw.github.com/emberjs/ember.js/master/LICENSEchromecache_260.2.dr, chromecache_202.2.drfalse
                                                                                                                                                                    unknown
                                                                                                                                                                    https://community.marfeel.com/t/marfeel-and-data-protection/7495chromecache_245.2.drfalse
                                                                                                                                                                      unknown
                                                                                                                                                                      https://community-cdn.marfeel.com/theme-javascripts/71f33d55b9109eecd789a6bb807a13bec429a062.js?__wschromecache_245.2.drfalse
                                                                                                                                                                        unknown
                                                                                                                                                                        https://community-cdn.marfeel.com/stylesheets/poll_desktop_54f68655a74a5a97c952786545fd01a9bb3363af.chromecache_245.2.drfalse
                                                                                                                                                                          unknown
                                                                                                                                                                          https://community.marfeel.com/t/make-a-referral/34543chromecache_245.2.drfalse
                                                                                                                                                                            unknown
                                                                                                                                                                            https://community-cdn.marfeel.com/stylesheets/desktop_theme_91_2704c192132ebd330c358baf4f0de59d86c5cchromecache_245.2.drfalse
                                                                                                                                                                              unknown
                                                                                                                                                                              https://community-statics.marfeel.com/optimized/2X/3/3356ec233cf1b79c87bbe8cb342402646654c1f0_2_32x3chromecache_245.2.drfalse
                                                                                                                                                                                unknown
                                                                                                                                                                                https://maxmind.comchromecache_280.2.dr, chromecache_256.2.drfalse
                                                                                                                                                                                  unknown
                                                                                                                                                                                  https://www.google.com/search?q=hardwarechromecache_280.2.dr, chromecache_256.2.drfalse
                                                                                                                                                                                    unknown
                                                                                                                                                                                    https://community-statics.marfeel.com/assets/plugins/discourse-cakeday-cb92cc8b4ca5994d8c6bb47a65c3dchromecache_245.2.drfalse
                                                                                                                                                                                      unknown
                                                                                                                                                                                      https://community-cdn.marfeel.com/stylesheets/desktop_theme_33_183ed6418286b762c47d7497f36e1ab28eb3achromecache_245.2.drfalse
                                                                                                                                                                                        unknown
                                                                                                                                                                                        https://community-cdn.marfeel.com/stylesheets/discourse-templates_54f68655a74a5a97c952786545fd01a9bbchromecache_245.2.drfalse
                                                                                                                                                                                          unknown
                                                                                                                                                                                          https://jquery.com/chromecache_255.2.dr, chromecache_250.2.drfalse
                                                                                                                                                                                          • URL Reputation: safe
                                                                                                                                                                                          unknown
                                                                                                                                                                                          https://www.google.%/ads/ga-audienceschromecache_288.2.dr, chromecache_246.2.drfalse
                                                                                                                                                                                            unknown
                                                                                                                                                                                            https://community-statics.marfeel.com/original/2X/c/c995b782f86a40f0e32201a2d33930f345cd98f5.jschromecache_200.2.dr, chromecache_302.2.drfalse
                                                                                                                                                                                              unknown
                                                                                                                                                                                              https://community-cdn.marfeel.com/theme-javascripts/4a05fcc3383be19290eb82d75bc77ec382891ce4.js?__wschromecache_245.2.drfalse
                                                                                                                                                                                                unknown
                                                                                                                                                                                                https://community-cdn.marfeel.com/stylesheets/discourse-solved_54f68655a74a5a97c952786545fd01a9bb336chromecache_245.2.drfalse
                                                                                                                                                                                                  unknown
                                                                                                                                                                                                  https://community-cdn.marfeel.com/theme-javascripts/4fcd64a056b5f730a691fe46ef9de911cc4a156a.js?__wschromecache_245.2.drfalse
                                                                                                                                                                                                    unknown
                                                                                                                                                                                                    https://community-statics.marfeel.com/assets/plugins/discourse-solved-0d6bf11d76e369655a95aa3e7d3e6dchromecache_245.2.drfalse
                                                                                                                                                                                                      unknown
                                                                                                                                                                                                      https://community-statics.marfeel.com/assets/plugins/discourse-calendar-d37186a1700fc121f6c091347132chromecache_245.2.drfalse
                                                                                                                                                                                                        unknown
                                                                                                                                                                                                        http://www.opensource.org/licenses/bsd-licensechromecache_252.2.dr, chromecache_420.2.drfalse
                                                                                                                                                                                                          unknown
                                                                                                                                                                                                          https://community-cdn.marfeel.com/stylesheets/discourse-cakeday_54f68655a74a5a97c952786545fd01a9bb33chromecache_245.2.drfalse
                                                                                                                                                                                                            unknown
                                                                                                                                                                                                            https://community-cdn.marfeel.com/theme-javascripts/b5b373bdaf74d3f891288ed505d4e3f73c076e81.js?__wschromecache_245.2.drfalse
                                                                                                                                                                                                              unknown
                                                                                                                                                                                                              https://community-statics.marfeel.com/assets/browser-update-6f90b23ab8d8bbdca5b58f8c616b7779f50c1315chromecache_245.2.drfalse
                                                                                                                                                                                                                unknown
                                                                                                                                                                                                                https://community-cdn.marfeel.com/theme-javascripts/f1aa76984e0df2c13992b523f8bcf40f6411b3a0.js?__wschromecache_245.2.drfalse
                                                                                                                                                                                                                  unknown
                                                                                                                                                                                                                  https://community-cdn.marfeel.com/stylesheets/footnote_54f68655a74a5a97c952786545fd01a9bb3363af.css?chromecache_245.2.drfalse
                                                                                                                                                                                                                    unknown
                                                                                                                                                                                                                    https://community-statics.marfeel.com/assets/plugins/poll-dc13745b98b97f080abf97566ee98ce7b3081511a5chromecache_245.2.drfalse
                                                                                                                                                                                                                      unknown
                                                                                                                                                                                                                      • No. of IPs < 25%
                                                                                                                                                                                                                      • 25% < No. of IPs < 50%
                                                                                                                                                                                                                      • 50% < No. of IPs < 75%
                                                                                                                                                                                                                      • 75% < No. of IPs
                                                                                                                                                                                                                      IPDomainCountryFlagASNASN NameMalicious
                                                                                                                                                                                                                      216.58.212.132
                                                                                                                                                                                                                      unknownUnited States
                                                                                                                                                                                                                      15169GOOGLEUSfalse
                                                                                                                                                                                                                      116.202.159.137
                                                                                                                                                                                                                      unknownGermany
                                                                                                                                                                                                                      24940HETZNER-ASDEfalse
                                                                                                                                                                                                                      151.101.2.207
                                                                                                                                                                                                                      marfeel.map.fastly.netUnited States
                                                                                                                                                                                                                      54113FASTLYUSfalse
                                                                                                                                                                                                                      239.255.255.250
                                                                                                                                                                                                                      unknownReserved
                                                                                                                                                                                                                      unknownunknownfalse
                                                                                                                                                                                                                      78.46.66.204
                                                                                                                                                                                                                      lb.cl01.k8s.mrf.ioGermany
                                                                                                                                                                                                                      24940HETZNER-ASDEfalse
                                                                                                                                                                                                                      57.129.37.210
                                                                                                                                                                                                                      lbingest.cl15.k8s.mrf.ioBelgium
                                                                                                                                                                                                                      2686ATGS-MMD-ASUSfalse
                                                                                                                                                                                                                      57.129.37.211
                                                                                                                                                                                                                      unknownBelgium
                                                                                                                                                                                                                      2686ATGS-MMD-ASUSfalse
                                                                                                                                                                                                                      172.217.18.100
                                                                                                                                                                                                                      www.google.comUnited States
                                                                                                                                                                                                                      15169GOOGLEUSfalse
                                                                                                                                                                                                                      IP
                                                                                                                                                                                                                      192.168.2.8
                                                                                                                                                                                                                      192.168.2.9
                                                                                                                                                                                                                      Joe Sandbox version:41.0.0 Charoite
                                                                                                                                                                                                                      Analysis ID:1525968
                                                                                                                                                                                                                      Start date and time:2024-10-04 16:26:31 +02:00
                                                                                                                                                                                                                      Joe Sandbox product:CloudBasic
                                                                                                                                                                                                                      Overall analysis duration:0h 4m 44s
                                                                                                                                                                                                                      Hypervisor based Inspection enabled:false
                                                                                                                                                                                                                      Report type:full
                                                                                                                                                                                                                      Cookbook file name:browseurl.jbs
                                                                                                                                                                                                                      Sample URL:http://url8626.marfeel.com/ls/click?upn=u001.71ltSfjxj-2Ba5-2F8zq2wwPyQCikGB0yQM8xai-2Fn5opGYRBdL2sB3RvuGR2bmKiA2ZBacsDuxbZ903ag-2BIR6klP8-2FGNqypGMIvaqT81UmJAYzo-3DBI1J_7YHA5TjKTAFn3LEZM-2F5lkJI9Wukybt77ADFyPIGQBq5Fv15NwgtzsqTX5PyAcfRzyPD62eRdbrVCYaadDzD2wE3NQkUmjn4Y0izlRQlm3w4SzEH9db55Esf0jE-2Fw1pGyD8QdFBNU4gxDac4YX-2B5y8wncczrGXEuop1k-2B9dzMcXUlmRdVcr6xAnEylEp9J-2Bp9I7OLKrTfHMs0PqekCZ9Coaq3g-2B2W2BV-2FtyapYBRLnmlsNC7yctVDqCzvwXh7Eny-2BP-2F6DY21siSQcRpLqYv-2BIwkP9uGkMxZNoDZ-2BZHfpxf6xJPQskXh4DdgG-2FMWX4rsGW2hYbcqAS3tfNO26VCIW54nuqUFKkd07khpmT0lak4x1PgnxrXtSj2-2BBPDhs0H9fHcovaL8bhQ2qGrATzXvFVfSg1F7ULw1MbpzFRIqVvOaDwDBgblerW-2B6G1LLswjhi1VPxltaiDgZVzep3Gbc41g6pSupF-2BwnLujR5y6YXMOOQcoNu8bqP4Sk6OiO-2BYmphFk5vq8MEDurTtCctRWXjSPdNHrAw6EurTxZjda8Bms8FX-2FQoTDbCFrc3zhmF5LCqSSis3S8gwZGeiLkfqHmSGKJKSicijgdZ0WgBomSf-2FaPPfvKb-2FJSdYLG-2B-2Fi29MqeustK-2F4r0Q-2Bvr9zYbcwTX9IH4o-2B8LgLgWQMZeyqNnO5Kq-2BOWcED7B7-2BcXyXqk5IcATBOlqibiyEvOcd4o32JJ9fN3p62EHEKW9HGPBhrnZ-2BKah5ABMaj15q5A1-2FrT2rXFEe7WoiWaPIOlah1eFXKXqKkzk0XzA0o1oBVytMzHBjbups1GYou6jVwJ5RJAVjBTYWCUfVxBBuI8gwGL5ty0caH-2BhzqSXEkRiV7M-2FFS6rbWih33cCoGBCAb7ASBxDWDMOfJV401RmfoFf7-2F9osfMgoHxSSQmoOpPi1zRhzU6bQqVHGUUA9PBYvDO5ftHzsrlzxoFhQS-2F6HHFIk8pCL9o5TssC0mb0va39UbnZeOp5fVqk-3D
                                                                                                                                                                                                                      Analysis system description:Windows 10 x64 22H2 with Office Professional Plus 2019, Chrome 117, Firefox 118, Adobe Reader DC 23, Java 8 Update 381, 7zip 23.01
                                                                                                                                                                                                                      Number of analysed new started processes analysed:10
                                                                                                                                                                                                                      Number of new started drivers analysed:0
                                                                                                                                                                                                                      Number of existing processes analysed:0
                                                                                                                                                                                                                      Number of existing drivers analysed:0
                                                                                                                                                                                                                      Number of injected processes analysed:0
                                                                                                                                                                                                                      Technologies:
                                                                                                                                                                                                                      • HCA enabled
                                                                                                                                                                                                                      • EGA enabled
                                                                                                                                                                                                                      • AMSI enabled
                                                                                                                                                                                                                      Analysis Mode:default
                                                                                                                                                                                                                      Analysis stop reason:Timeout
                                                                                                                                                                                                                      Detection:CLEAN
                                                                                                                                                                                                                      Classification:clean1.win@23/364@40/10
                                                                                                                                                                                                                      EGA Information:Failed
                                                                                                                                                                                                                      HCA Information:
                                                                                                                                                                                                                      • Successful, ratio: 100%
                                                                                                                                                                                                                      • Number of executed functions: 0
                                                                                                                                                                                                                      • Number of non-executed functions: 0
                                                                                                                                                                                                                      Cookbook Comments:
                                                                                                                                                                                                                      • Browse: https://community.marfeel.com/tag/solution-social
                                                                                                                                                                                                                      • Browse: https://community.marfeel.com/tag/module-monitoring-social
                                                                                                                                                                                                                      • Browse: https://community.marfeel.com/c/product-guides/editorial/509
                                                                                                                                                                                                                      • Browse: https://community.marfeel.com/u/xavi.beumala
                                                                                                                                                                                                                      • Browse: https://community.marfeel.com/c/product-guides/177
                                                                                                                                                                                                                      • Browse: https://community.marfeel.com/t/create-facebook-monitoring-panels/67349
                                                                                                                                                                                                                      • Exclude process from analysis (whitelisted): MpCmdRun.exe, dllhost.exe, SIHClient.exe, conhost.exe, svchost.exe
                                                                                                                                                                                                                      • Excluded IPs from analysis (whitelisted): 172.217.18.3, 142.250.184.238, 74.125.133.84, 34.104.35.123, 151.101.1.91, 151.101.65.91, 151.101.129.91, 151.101.193.91, 20.109.210.53, 192.229.221.95, 13.95.31.18, 142.250.185.138, 142.250.186.163, 142.250.186.78, 104.21.50.90, 172.67.159.162, 216.58.206.74, 142.250.185.234, 142.250.184.234, 142.250.185.74, 142.250.185.202, 142.250.184.202, 142.250.186.170, 216.58.212.138, 142.250.185.106, 172.217.23.106, 142.250.185.170, 172.217.16.138, 142.250.181.234, 216.58.206.42, 172.217.18.106, 142.250.186.46, 13.85.23.206, 142.250.185.136, 142.250.186.168, 142.250.74.195, 216.239.34.178, 216.239.38.178, 216.239.36.178, 216.239.32.178
                                                                                                                                                                                                                      • Excluded domains from analysis (whitelisted): n.sni.global.fastly.net, fonts.googleapis.com, fs.microsoft.com, flowcards.mrf.io.cdn.cloudflare.net, accounts.google.com, content-autofill.googleapis.com, slscr.update.microsoft.com, fonts.gstatic.com, www-alv.google-analytics.com, clientservices.googleapis.com, fe3cr.delivery.mp.microsoft.com, fe3.delivery.mp.microsoft.com, sdk.mrf.io.cdn.cloudflare.net, clients2.google.com, edgedl.me.gvt1.com, ocsp.digicert.com, www.googletagmanager.com, ocsp.edge.digicert.com, glb.cws.prod.dcat.dsp.trafficmanager.net, sls.update.microsoft.com, update.googleapis.com, clients.l.google.com, glb.sls.prod.dcat.dsp.trafficmanager.net, www.google-analytics.com
                                                                                                                                                                                                                      • Not all processes where analyzed, report is missing behavior information
                                                                                                                                                                                                                      • Report size getting too big, too many NtCreateFile calls found.
                                                                                                                                                                                                                      • Report size getting too big, too many NtSetInformationFile calls found.
                                                                                                                                                                                                                      • Some HTTPS proxied raw data packets have been limited to 10 per session. Please view the PCAPs for the complete data.
                                                                                                                                                                                                                      • VT rate limit hit for: http://url8626.marfeel.com/ls/click?upn=u001.71ltSfjxj-2Ba5-2F8zq2wwPyQCikGB0yQM8xai-2Fn5opGYRBdL2sB3RvuGR2bmKiA2ZBacsDuxbZ903ag-2BIR6klP8-2FGNqypGMIvaqT81UmJAYzo-3DBI1J_7YHA5TjKTAFn3LEZM-2F5lkJI9Wukybt77ADFyPIGQBq5Fv15NwgtzsqTX5PyAcfRzyPD62eRdbrVCYaadDzD2wE3NQkUmjn4Y0izlRQlm3w4SzEH9db55Esf0jE-2Fw1pGyD8QdFBNU4gxDac4YX-2B5y8wncczrGXEuop1k-2B9dzMcXUlmRdVcr6xAnEylEp9J-2Bp9I7OLKrTfHMs0PqekCZ9Coaq3g-2B2W2BV-2FtyapYBRLnmlsNC7yctVDqCzvwXh7Eny-2BP-2F6DY21siSQcRpLqYv-2BIwkP9uGkMxZNoDZ-2BZHfpxf6xJPQskXh4DdgG-2FMWX4rsGW2hYbcqAS3tfNO26VCIW54nuqUFKkd07khpmT0lak4x1PgnxrXtSj2-2BBPDhs0H9fHcovaL8bhQ2qGrATzXvFVfSg1F7ULw1MbpzFRIqVvOaDwDBgblerW-2B6G1LLswjhi1VPxltaiDgZVzep3Gbc41g6pSupF-2BwnLujR5y6YXMOOQcoNu8bqP4Sk6OiO-2BYmphFk5vq8MEDurTtCctRWXjSPdNHrAw6EurTxZjda8Bms8FX-2FQoTDbCFrc3zhmF5LCqSSis3S8gwZGeiLkfqHmSGKJKSicijgdZ0WgBomSf-2FaPPfvKb-2FJSdYLG-2B-2Fi29MqeustK-2F4r0Q-2Bvr9zYbcwTX9IH4o-2B8LgLgWQMZeyqNnO5Kq-2BOWcED7B7-2BcXyXqk5IcATBOlqibiyEvOcd4o32JJ9fN3p62EHEKW9HGPBhrnZ-2BKah5ABMaj15q5A1-2FrT2rXFEe7WoiWa
                                                                                                                                                                                                                      No simulations
                                                                                                                                                                                                                      InputOutput
                                                                                                                                                                                                                      URL: https://community.marfeel.com/t/social-monitoring-data/67348 Model: jbxai
                                                                                                                                                                                                                      {
                                                                                                                                                                                                                      "brand":["Marfeel"],
                                                                                                                                                                                                                      "contains_trigger_text":true,
                                                                                                                                                                                                                      "trigger_text":"Marfeel's Social Monitoring tool breaks things down into a variety of metrics to help you find whatever insight you're looking for.",
                                                                                                                                                                                                                      "prominent_button_name":"unknown",
                                                                                                                                                                                                                      "text_input_field_labels":"unknown",
                                                                                                                                                                                                                      "pdf_icon_visible":false,
                                                                                                                                                                                                                      "has_visible_captcha":false,
                                                                                                                                                                                                                      "has_urgent_text":false,
                                                                                                                                                                                                                      "has_visible_qrcode":false}
                                                                                                                                                                                                                      URL: https://community.marfeel.com/tag/solution-social Model: jbxai
                                                                                                                                                                                                                      {
                                                                                                                                                                                                                      "brand":["marfeel"],
                                                                                                                                                                                                                      "contains_trigger_text":true,
                                                                                                                                                                                                                      "trigger_text":"Can I track stories that have been shared on only a specific social media account?",
                                                                                                                                                                                                                      "prominent_button_name":"Sign Up",
                                                                                                                                                                                                                      "text_input_field_labels":["Insights",
                                                                                                                                                                                                                      "module-compass-editorial",
                                                                                                                                                                                                                      "solution-social"],
                                                                                                                                                                                                                      "pdf_icon_visible":false,
                                                                                                                                                                                                                      "has_visible_captcha":false,
                                                                                                                                                                                                                      "has_urgent_text":false,
                                                                                                                                                                                                                      "has_visible_qrcode":false}
                                                                                                                                                                                                                      URL: https://community.marfeel.com/tag/module-monitoring-social Model: jbxai
                                                                                                                                                                                                                      {
                                                                                                                                                                                                                      "brand":["marfeel"],
                                                                                                                                                                                                                      "contains_trigger_text":false,
                                                                                                                                                                                                                      "trigger_text":"",
                                                                                                                                                                                                                      "prominent_button_name":"Sign Up",
                                                                                                                                                                                                                      "text_input_field_labels":["module-monitoring-social",
                                                                                                                                                                                                                      "solution-social",
                                                                                                                                                                                                                      "module-monitoring-discovE",
                                                                                                                                                                                                                      "module-monitoring-social",
                                                                                                                                                                                                                      "solution-editorial"],
                                                                                                                                                                                                                      "pdf_icon_visible":false,
                                                                                                                                                                                                                      "has_visible_captcha":false,
                                                                                                                                                                                                                      "has_urgent_text":false,
                                                                                                                                                                                                                      "has_visible_qrcode":false}
                                                                                                                                                                                                                      URL: https://community.marfeel.com/c/product-guides/editorial/509 Model: jbxai
                                                                                                                                                                                                                      {
                                                                                                                                                                                                                      "brand":["marfeel"],
                                                                                                                                                                                                                      "contains_trigger_text":false,
                                                                                                                                                                                                                      "trigger_text":"",
                                                                                                                                                                                                                      "prominent_button_name":"Sign Up",
                                                                                                                                                                                                                      "text_input_field_labels":["module-monitoring-social",
                                                                                                                                                                                                                      "solution-social",
                                                                                                                                                                                                                      "solution-editorial"],
                                                                                                                                                                                                                      "pdf_icon_visible":false,
                                                                                                                                                                                                                      "has_visible_captcha":false,
                                                                                                                                                                                                                      "has_urgent_text":false,
                                                                                                                                                                                                                      "has_visible_qrcode":false}
                                                                                                                                                                                                                      URL: https://community.marfeel.com/u/xavi.beumala Model: jbxai
                                                                                                                                                                                                                      {
                                                                                                                                                                                                                      "brand":["marfeel"],
                                                                                                                                                                                                                      "contains_trigger_text":true,
                                                                                                                                                                                                                      "trigger_text":"Access Denied",
                                                                                                                                                                                                                      "prominent_button_name":"Go Back",
                                                                                                                                                                                                                      "text_input_field_labels":["SDKs",
                                                                                                                                                                                                                      "Editorial metadata",
                                                                                                                                                                                                                      "Audience",
                                                                                                                                                                                                                      "Engagement",
                                                                                                                                                                                                                      "Subscriptions",
                                                                                                                                                                                                                      "Advertisement",
                                                                                                                                                                                                                      "Multimedia",
                                                                                                                                                                                                                      "Social",
                                                                                                                                                                                                                      "Affiliation",
                                                                                                                                                                                                                      "Experiences",
                                                                                                                                                                                                                      "Data Exports",
                                                                                                                                                                                                                      "Marfeel API",
                                                                                                                                                                                                                      "Organization settings"],
                                                                                                                                                                                                                      "pdf_icon_visible":false,
                                                                                                                                                                                                                      "has_visible_captcha":false,
                                                                                                                                                                                                                      "has_urgent_text":false,
                                                                                                                                                                                                                      "has_visible_qrcode":false}
                                                                                                                                                                                                                      URL: https://community.marfeel.com/t/create-social-monitoring-panels/67349 Model: jbxai
                                                                                                                                                                                                                      {
                                                                                                                                                                                                                      "brand":["Marfeel"],
                                                                                                                                                                                                                      "contains_trigger_text":true,
                                                                                                                                                                                                                      "trigger_text":"Click on Connect to add your Meta business account",
                                                                                                                                                                                                                      "prominent_button_name":"Connect for Marfeel",
                                                                                                                                                                                                                      "text_input_field_labels":["Meta connect Business Portfolio"],
                                                                                                                                                                                                                      "pdf_icon_visible":false,
                                                                                                                                                                                                                      "has_visible_captcha":false,
                                                                                                                                                                                                                      "has_urgent_text":false,
                                                                                                                                                                                                                      "has_visible_qrcode":false}
                                                                                                                                                                                                                      No context
                                                                                                                                                                                                                      No context
                                                                                                                                                                                                                      No context
                                                                                                                                                                                                                      No context
                                                                                                                                                                                                                      No context
                                                                                                                                                                                                                      Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                      File Type:MS Windows shortcut, Item id list present, Points to a file or directory, Has Relative path, Has Working directory, Has command line arguments, Icon number=0, Archive, ctime=Tue Oct 3 09:48:42 2023, mtime=Fri Oct 4 13:27:39 2024, atime=Wed Sep 27 08:36:55 2023, length=1210144, window=hide
                                                                                                                                                                                                                      Category:dropped
                                                                                                                                                                                                                      Size (bytes):2673
                                                                                                                                                                                                                      Entropy (8bit):3.9648669749463954
                                                                                                                                                                                                                      Encrypted:false
                                                                                                                                                                                                                      SSDEEP:48:8QdjTAmH9idAKZdA1P4ehwiZUklqehKy+3:8ksoOFy
                                                                                                                                                                                                                      MD5:F75849B4C6950D82EC251FA6592E82BF
                                                                                                                                                                                                                      SHA1:AABD3C86512049FBDCE1585C45261A3C94B72E2F
                                                                                                                                                                                                                      SHA-256:A28063A63987BC8F1D622E34DAF0E773029B673062BE335220359D7596901A43
                                                                                                                                                                                                                      SHA-512:4D76C4685F09A889EFDD289D14E30B9DF5C33C7800416B9822D785D40E44B563856038512EF8DEF3DA68666B7CD90C8BF533D5E26748A9C15FFA7EBB54EE6723
                                                                                                                                                                                                                      Malicious:false
                                                                                                                                                                                                                      Reputation:low
                                                                                                                                                                                                                      Preview:L..................F.@.. ...$+.,.......i.....v'&... w......................1....P.O. .:i.....+00.../C:\.....................1.....EW.I..PROGRA~1..t......O.IDYrs....B...............J.....\...P.r.o.g.r.a.m. .F.i.l.e.s...@.s.h.e.l.l.3.2...d.l.l.,.-.2.1.7.8.1.....T.1.....CW.V..Google..>......CW.VDYrs....L.....................p+j.G.o.o.g.l.e.....T.1.....EW.F..Chrome..>......CW.VDYrs....M......................O..C.h.r.o.m.e.....`.1.....EW.F..APPLIC~1..H......CW.VDYrs.............................A.p.p.l.i.c.a.t.i.o.n.....n.2. w..;W.L .CHROME~1.EXE..R......CW.VDYts...........................).c.h.r.o.m.e._.p.r.o.x.y...e.x.e.......j...............-.......i...........{F.U.....C:\Program Files\Google\Chrome\Application\chrome_proxy.exe..S.....\.....\.....\.....\.....\.....\.....\.....\.....\.P.r.o.g.r.a.m. .F.i.l.e.s.\.G.o.o.g.l.e.\.C.h.r.o.m.e.\.A.p.p.l.i.c.a.t.i.o.n.\.c.h.r.o.m.e._.p.r.o.x.y...e.x.e.*.C.:.\.P.r.o.g.r.a.m. .F.i.l.e.s.\.G.o.o.g.l.e.\.C.h.r.o.m.e.\.A.p.p.l.i.c.a.t.i.o.n.F
                                                                                                                                                                                                                      Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                      File Type:MS Windows shortcut, Item id list present, Points to a file or directory, Has Relative path, Has Working directory, Has command line arguments, Icon number=0, Archive, ctime=Tue Oct 3 09:48:42 2023, mtime=Fri Oct 4 13:27:39 2024, atime=Wed Sep 27 08:36:55 2023, length=1210144, window=hide
                                                                                                                                                                                                                      Category:dropped
                                                                                                                                                                                                                      Size (bytes):2675
                                                                                                                                                                                                                      Entropy (8bit):3.9822482207443524
                                                                                                                                                                                                                      Encrypted:false
                                                                                                                                                                                                                      SSDEEP:48:8zdjTAmH9idAKZdA1+4eh/iZUkAQkqeh1y+2:8BspF9Qoy
                                                                                                                                                                                                                      MD5:0F863A294FB0C7F81891224E3BD71AE7
                                                                                                                                                                                                                      SHA1:FC19FF2F274621BA5135059B9EAD720C5487CDED
                                                                                                                                                                                                                      SHA-256:1AC07D8A90509341CE71AB51DE03F3C5B7B79899AD6EBBEF17BB9A30A14A881F
                                                                                                                                                                                                                      SHA-512:99500774B2A4709E4C2017E72BCA3357E93BBA2746E141522B1FC91A3EE9A392B9A1B263351A2288457219FE2343A2328A1658C9C4FB46F808F816FB4B37C07B
                                                                                                                                                                                                                      Malicious:false
                                                                                                                                                                                                                      Reputation:low
                                                                                                                                                                                                                      Preview:L..................F.@.. ...$+.,.....?..i.....v'&... w......................1....P.O. .:i.....+00.../C:\.....................1.....EW.I..PROGRA~1..t......O.IDYrs....B...............J.....\...P.r.o.g.r.a.m. .F.i.l.e.s...@.s.h.e.l.l.3.2...d.l.l.,.-.2.1.7.8.1.....T.1.....CW.V..Google..>......CW.VDYrs....L.....................p+j.G.o.o.g.l.e.....T.1.....EW.F..Chrome..>......CW.VDYrs....M......................O..C.h.r.o.m.e.....`.1.....EW.F..APPLIC~1..H......CW.VDYrs.............................A.p.p.l.i.c.a.t.i.o.n.....n.2. w..;W.L .CHROME~1.EXE..R......CW.VDYts...........................).c.h.r.o.m.e._.p.r.o.x.y...e.x.e.......j...............-.......i...........{F.U.....C:\Program Files\Google\Chrome\Application\chrome_proxy.exe..S.....\.....\.....\.....\.....\.....\.....\.....\.....\.P.r.o.g.r.a.m. .F.i.l.e.s.\.G.o.o.g.l.e.\.C.h.r.o.m.e.\.A.p.p.l.i.c.a.t.i.o.n.\.c.h.r.o.m.e._.p.r.o.x.y...e.x.e.*.C.:.\.P.r.o.g.r.a.m. .F.i.l.e.s.\.G.o.o.g.l.e.\.C.h.r.o.m.e.\.A.p.p.l.i.c.a.t.i.o.n.F
                                                                                                                                                                                                                      Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                      File Type:MS Windows shortcut, Item id list present, Points to a file or directory, Has Relative path, Has Working directory, Has command line arguments, Icon number=0, Archive, ctime=Tue Oct 3 09:48:42 2023, mtime=Thu Oct 5 07:56:51 2023, atime=Wed Sep 27 08:36:55 2023, length=1210144, window=hide
                                                                                                                                                                                                                      Category:dropped
                                                                                                                                                                                                                      Size (bytes):2689
                                                                                                                                                                                                                      Entropy (8bit):3.9943352355024424
                                                                                                                                                                                                                      Encrypted:false
                                                                                                                                                                                                                      SSDEEP:48:8FdjTAVH9idAKZdA1404eh7sFiZUkmgqeh7sby+BX:8bsFIn5y
                                                                                                                                                                                                                      MD5:5B23485F6EBE78A4B1E41648813664D8
                                                                                                                                                                                                                      SHA1:7028C815AC70DBA132974ABC130CF6D15A5D50CF
                                                                                                                                                                                                                      SHA-256:17CC010C6DD51F7A6F75BC14D7DB57F17B05FBA0F78339F54F58FA3181D6E50B
                                                                                                                                                                                                                      SHA-512:53B62B201DCCB7E64F09FE2BBADCECAD8AB6E4B42C064697A3F6EC4ADA500B8E28FB3D884DD24219BBBB7E04C383C36BDD84BA6A9C85F33D420BC9BC2E2233E2
                                                                                                                                                                                                                      Malicious:false
                                                                                                                                                                                                                      Reputation:low
                                                                                                                                                                                                                      Preview:L..................F.@.. ...$+.,.....<}.i.....v'&... w......................1....P.O. .:i.....+00.../C:\.....................1.....EW.I..PROGRA~1..t......O.IDYrs....B...............J.....\...P.r.o.g.r.a.m. .F.i.l.e.s...@.s.h.e.l.l.3.2...d.l.l.,.-.2.1.7.8.1.....T.1.....CW.V..Google..>......CW.VDYrs....L.....................p+j.G.o.o.g.l.e.....T.1.....EW.F..Chrome..>......CW.VDYrs....M......................O..C.h.r.o.m.e.....`.1.....EW.F..APPLIC~1..H......CW.VDYrs.............................A.p.p.l.i.c.a.t.i.o.n.....n.2. w..;W.L .CHROME~1.EXE..R......CW.VEW.F...........................).c.h.r.o.m.e._.p.r.o.x.y...e.x.e.......j...............-.......i...........{F.U.....C:\Program Files\Google\Chrome\Application\chrome_proxy.exe..S.....\.....\.....\.....\.....\.....\.....\.....\.....\.P.r.o.g.r.a.m. .F.i.l.e.s.\.G.o.o.g.l.e.\.C.h.r.o.m.e.\.A.p.p.l.i.c.a.t.i.o.n.\.c.h.r.o.m.e._.p.r.o.x.y...e.x.e.*.C.:.\.P.r.o.g.r.a.m. .F.i.l.e.s.\.G.o.o.g.l.e.\.C.h.r.o.m.e.\.A.p.p.l.i.c.a.t.i.o.n.F
                                                                                                                                                                                                                      Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                      File Type:MS Windows shortcut, Item id list present, Points to a file or directory, Has Relative path, Has Working directory, Has command line arguments, Icon number=0, Archive, ctime=Tue Oct 3 09:48:42 2023, mtime=Fri Oct 4 13:27:39 2024, atime=Wed Sep 27 08:36:55 2023, length=1210144, window=hide
                                                                                                                                                                                                                      Category:dropped
                                                                                                                                                                                                                      Size (bytes):2677
                                                                                                                                                                                                                      Entropy (8bit):3.979918700208582
                                                                                                                                                                                                                      Encrypted:false
                                                                                                                                                                                                                      SSDEEP:48:87djTAmH9idAKZdA1p4ehDiZUkwqehxy+R:8ps+5zy
                                                                                                                                                                                                                      MD5:802B4A7D1F87B0D7034039F0DD317FCF
                                                                                                                                                                                                                      SHA1:A4698EF76F9052F07733327E268E927B518435D5
                                                                                                                                                                                                                      SHA-256:56548D96E4DBF84D332A1D37504A52FE77CD50AD9B1D6C7EB809660BF6D59448
                                                                                                                                                                                                                      SHA-512:4230F666935CC6A7A6E908B94317D8CB1A8A931B3F1531411F8A79DA4894D06DCF24421B842499E328C1041D862E14FDA96BB435AB8A91F6DD24AD1E7DDC19D9
                                                                                                                                                                                                                      Malicious:false
                                                                                                                                                                                                                      Reputation:low
                                                                                                                                                                                                                      Preview:L..................F.@.. ...$+.,........i.....v'&... w......................1....P.O. .:i.....+00.../C:\.....................1.....EW.I..PROGRA~1..t......O.IDYrs....B...............J.....\...P.r.o.g.r.a.m. .F.i.l.e.s...@.s.h.e.l.l.3.2...d.l.l.,.-.2.1.7.8.1.....T.1.....CW.V..Google..>......CW.VDYrs....L.....................p+j.G.o.o.g.l.e.....T.1.....EW.F..Chrome..>......CW.VDYrs....M......................O..C.h.r.o.m.e.....`.1.....EW.F..APPLIC~1..H......CW.VDYrs.............................A.p.p.l.i.c.a.t.i.o.n.....n.2. w..;W.L .CHROME~1.EXE..R......CW.VDYts...........................).c.h.r.o.m.e._.p.r.o.x.y...e.x.e.......j...............-.......i...........{F.U.....C:\Program Files\Google\Chrome\Application\chrome_proxy.exe..S.....\.....\.....\.....\.....\.....\.....\.....\.....\.P.r.o.g.r.a.m. .F.i.l.e.s.\.G.o.o.g.l.e.\.C.h.r.o.m.e.\.A.p.p.l.i.c.a.t.i.o.n.\.c.h.r.o.m.e._.p.r.o.x.y...e.x.e.*.C.:.\.P.r.o.g.r.a.m. .F.i.l.e.s.\.G.o.o.g.l.e.\.C.h.r.o.m.e.\.A.p.p.l.i.c.a.t.i.o.n.F
                                                                                                                                                                                                                      Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                      File Type:MS Windows shortcut, Item id list present, Points to a file or directory, Has Relative path, Has Working directory, Has command line arguments, Icon number=0, Archive, ctime=Tue Oct 3 09:48:42 2023, mtime=Fri Oct 4 13:27:39 2024, atime=Wed Sep 27 08:36:55 2023, length=1210144, window=hide
                                                                                                                                                                                                                      Category:dropped
                                                                                                                                                                                                                      Size (bytes):2677
                                                                                                                                                                                                                      Entropy (8bit):3.96825406180904
                                                                                                                                                                                                                      Encrypted:false
                                                                                                                                                                                                                      SSDEEP:48:8HXpdjTAmH9idAKZdA1X4ehBiZUk1W1qehPy+C:8HXswb9vy
                                                                                                                                                                                                                      MD5:863E4A52AD22A7287A70B3B5337FD599
                                                                                                                                                                                                                      SHA1:E36F9221BD33A40F0E932EAA4DCF1A99C9D716E3
                                                                                                                                                                                                                      SHA-256:157057A06134357603209FB8589F07F5F268953859473FEFE2D2AAF0761E7C45
                                                                                                                                                                                                                      SHA-512:D180366CB58850BF7F8077BE8B1E89AB8810F8D8F8EB0E3E3DD0441C008BDBA988BA6FC95425F9E1829192A19A7B5F6A32AF024891C10CE4D8F1414C1C683194
                                                                                                                                                                                                                      Malicious:false
                                                                                                                                                                                                                      Reputation:low
                                                                                                                                                                                                                      Preview:L..................F.@.. ...$+.,..../f.i.....v'&... w......................1....P.O. .:i.....+00.../C:\.....................1.....EW.I..PROGRA~1..t......O.IDYrs....B...............J.....\...P.r.o.g.r.a.m. .F.i.l.e.s...@.s.h.e.l.l.3.2...d.l.l.,.-.2.1.7.8.1.....T.1.....CW.V..Google..>......CW.VDYrs....L.....................p+j.G.o.o.g.l.e.....T.1.....EW.F..Chrome..>......CW.VDYrs....M......................O..C.h.r.o.m.e.....`.1.....EW.F..APPLIC~1..H......CW.VDYrs.............................A.p.p.l.i.c.a.t.i.o.n.....n.2. w..;W.L .CHROME~1.EXE..R......CW.VDYts...........................).c.h.r.o.m.e._.p.r.o.x.y...e.x.e.......j...............-.......i...........{F.U.....C:\Program Files\Google\Chrome\Application\chrome_proxy.exe..S.....\.....\.....\.....\.....\.....\.....\.....\.....\.P.r.o.g.r.a.m. .F.i.l.e.s.\.G.o.o.g.l.e.\.C.h.r.o.m.e.\.A.p.p.l.i.c.a.t.i.o.n.\.c.h.r.o.m.e._.p.r.o.x.y...e.x.e.*.C.:.\.P.r.o.g.r.a.m. .F.i.l.e.s.\.G.o.o.g.l.e.\.C.h.r.o.m.e.\.A.p.p.l.i.c.a.t.i.o.n.F
                                                                                                                                                                                                                      Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                      File Type:MS Windows shortcut, Item id list present, Points to a file or directory, Has Relative path, Has Working directory, Has command line arguments, Icon number=0, Archive, ctime=Tue Oct 3 09:48:42 2023, mtime=Fri Oct 4 13:27:39 2024, atime=Wed Sep 27 08:36:55 2023, length=1210144, window=hide
                                                                                                                                                                                                                      Category:dropped
                                                                                                                                                                                                                      Size (bytes):2679
                                                                                                                                                                                                                      Entropy (8bit):3.9785680219485817
                                                                                                                                                                                                                      Encrypted:false
                                                                                                                                                                                                                      SSDEEP:48:8sdjTAmH9idAKZdA1duTc4ehOuTbbiZUk5OjqehOuTb5y+yT+:8ostTcJTbxWOvTb5y7T
                                                                                                                                                                                                                      MD5:68F5E3C0562BEAF899EF1A58EE7A1A28
                                                                                                                                                                                                                      SHA1:B41A71DFC576B0C14B1A6E68D0F173A418DD23A8
                                                                                                                                                                                                                      SHA-256:ECD2D7693C16EAFAA6C361DEBC92CEF29E06354ABC5A77DB3AC6968D714AA240
                                                                                                                                                                                                                      SHA-512:5336A0363CA7E82A4E13343EEA6FE828F7EAC3926E6D3F098652F150D38A0D340CCB79481B944FDA100348F641066D9CA460DEA31FDAD8AF0EF72DCC57B81042
                                                                                                                                                                                                                      Malicious:false
                                                                                                                                                                                                                      Reputation:low
                                                                                                                                                                                                                      Preview:L..................F.@.. ...$+.,.....,..i.....v'&... w......................1....P.O. .:i.....+00.../C:\.....................1.....EW.I..PROGRA~1..t......O.IDYrs....B...............J.....\...P.r.o.g.r.a.m. .F.i.l.e.s...@.s.h.e.l.l.3.2...d.l.l.,.-.2.1.7.8.1.....T.1.....CW.V..Google..>......CW.VDYrs....L.....................p+j.G.o.o.g.l.e.....T.1.....EW.F..Chrome..>......CW.VDYrs....M......................O..C.h.r.o.m.e.....`.1.....EW.F..APPLIC~1..H......CW.VDYrs.............................A.p.p.l.i.c.a.t.i.o.n.....n.2. w..;W.L .CHROME~1.EXE..R......CW.VDYts...........................).c.h.r.o.m.e._.p.r.o.x.y...e.x.e.......j...............-.......i...........{F.U.....C:\Program Files\Google\Chrome\Application\chrome_proxy.exe..S.....\.....\.....\.....\.....\.....\.....\.....\.....\.P.r.o.g.r.a.m. .F.i.l.e.s.\.G.o.o.g.l.e.\.C.h.r.o.m.e.\.A.p.p.l.i.c.a.t.i.o.n.\.c.h.r.o.m.e._.p.r.o.x.y...e.x.e.*.C.:.\.P.r.o.g.r.a.m. .F.i.l.e.s.\.G.o.o.g.l.e.\.C.h.r.o.m.e.\.A.p.p.l.i.c.a.t.i.o.n.F
                                                                                                                                                                                                                      Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                      File Type:ASCII text, with very long lines (306)
                                                                                                                                                                                                                      Category:downloaded
                                                                                                                                                                                                                      Size (bytes):497
                                                                                                                                                                                                                      Entropy (8bit):5.438350003913733
                                                                                                                                                                                                                      Encrypted:false
                                                                                                                                                                                                                      SSDEEP:12:2QO/1J3D7IDiACNDiIk5/GSp/+1VeAJv+adcCTasPxCqh:2QO/33HpcF5/GuMesv+DCKw
                                                                                                                                                                                                                      MD5:DD95E98562968771E35F27E90777100E
                                                                                                                                                                                                                      SHA1:ED87B8DEA1178DB696BF03962CA9562361461FFA
                                                                                                                                                                                                                      SHA-256:99F42F91BFFA8CA1606D62B70BB92F981D83921E78CCDBD3D9538F07007F27AC
                                                                                                                                                                                                                      SHA-512:F288026D587F56D3A5BF2DC86372C96948FFBBC1FCAAB3EBEBC5FBCD8D0C8975BC9052FF3677345CA3D340F65DD43BD879D7AD85FE5188F2BE9254401354962F
                                                                                                                                                                                                                      Malicious:false
                                                                                                                                                                                                                      Reputation:low
                                                                                                                                                                                                                      URL:https://community-statics.marfeel.com/assets/browser-detect-99f42f91bffa8ca1606d62b70bb92f981d83921e78ccdbd3d9538f07007f27ac.js
                                                                                                                                                                                                                      Preview:(function(){if(window.WeakMap&&window.Promise&&"undefined"!=typeof globalThis&&String.prototype.replaceAll&&CSS.supports&&CSS.supports("aspect-ratio: 1")){try{(new WeakMap).has(0)}catch(r){window.unsupportedBrowser=!0}var e=window.navigator.userAgent.match(/Firefox\/([0-9]+)\./),o=e?parseInt(e[1],10):null.o&&o<89&&(window.unsupportedBrowser=!0)}else window.unsupportedBrowser=!0})()..//# sourceMappingURL=browser-detect-d6593973a5e2ecaffb3cfe4e95c12f3a269ea4b4a7e92490d159a5bd841ec570.map.//!.;.
                                                                                                                                                                                                                      Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                      File Type:ASCII text, with very long lines (598)
                                                                                                                                                                                                                      Category:dropped
                                                                                                                                                                                                                      Size (bytes):2847
                                                                                                                                                                                                                      Entropy (8bit):5.3180959912873975
                                                                                                                                                                                                                      Encrypted:false
                                                                                                                                                                                                                      SSDEEP:48:wVC99u3uYsVp7VLf5YxnW4wOYEZBwT/bWUwcaF6NsAWAW9vIMmuv:wY99u3NsvhtY44wOYEZKTDWrjo+z9vvh
                                                                                                                                                                                                                      MD5:87A99C60B193776B81572FE13194324F
                                                                                                                                                                                                                      SHA1:04B99532B85208EFA33D136D45109A97C5356D53
                                                                                                                                                                                                                      SHA-256:5B182DB51279BCFDBDE5C0793AD560E29EE252E61F8D0E902806026F11E38BDE
                                                                                                                                                                                                                      SHA-512:6576FF8E529E920CA01DE0D9B84686AC86B3C9A92284B744CE6D51EFB4E727E23FDCB6C021CBD2D05BC791A00FFF47CE7A420B34C6BD26EC581619F751314B96
                                                                                                                                                                                                                      Malicious:false
                                                                                                                                                                                                                      Reputation:low
                                                                                                                                                                                                                      Preview:"require"in window&&require("discourse/lib/theme-settings-store").registerSettings(34,{svg_icons:"project-diagram",theme_uploads:{mermaid_js:"https://community-statics.marfeel.com/original/2X/c/c995b782f86a40f0e32201a2d33930f345cd98f5.js"},theme_uploads_local:{mermaid_js:"/theme-javascripts/c995b782f86a40f0e32201a2d33930f345cd98f5.js?__ws=community.marfeel.com"}}),"define"in window&&define("discourse/theme-34/discourse/api-initializers/discourse-mermaid-theme-component",["exports","discourse/lib/api","discourse/lib/load-script","discourse-common/lib/debounce"],(function(e,t,a,i){"use strict".Object.defineProperty(e,"__esModule",{value:!0}),e.default=void 0.const o=require("discourse/lib/theme-settings-store").getObjectForTheme(34).async function s(e){let t=arguments.length>1&&void 0!==arguments[1]?arguments[1]:"composer".const s=e.querySelectorAll("pre[data-code-wrap=mermaid]").s.length&&(await(0,a.default)(o.theme_uploads_local.mermaid_js),window.mermaid.initialize({startOnLoad:!1,the
                                                                                                                                                                                                                      Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                      File Type:HTML document, Unicode text, UTF-8 text
                                                                                                                                                                                                                      Category:dropped
                                                                                                                                                                                                                      Size (bytes):17539
                                                                                                                                                                                                                      Entropy (8bit):4.684547713562869
                                                                                                                                                                                                                      Encrypted:false
                                                                                                                                                                                                                      SSDEEP:384:dieIL1R6B3euoFB1e1o6BwrexwYxhfBxHe1x46BxFeYx4fBxXRYNroOeod6MAboF:kO5OreAAH+FQXRYNMOeod6MAboye40
                                                                                                                                                                                                                      MD5:EFBABC019DBEE3409FD2ED7C0497BCA2
                                                                                                                                                                                                                      SHA1:48B0B63C82CA26F5914D9901696DB6977C197B11
                                                                                                                                                                                                                      SHA-256:C007D5FDE35B62D9BD1CB857C3367286AA6F74D0EADDBBB582280D5AAC219F78
                                                                                                                                                                                                                      SHA-512:E56990939B53959A4196647122AD7472F1D6AE501BAD0A234051B5373CBA5A81213101DEEDCE5E99C2250494E77D24685F328854E146473D21D680B2989C58DE
                                                                                                                                                                                                                      Malicious:false
                                                                                                                                                                                                                      Reputation:low
                                                                                                                                                                                                                      Preview:define("discourse-mf", ["@messageformat/runtime/messages", "@messageformat/runtime", "@messageformat/runtime/lib/cardinals"], function (_messages, _runtime, _cardinals) {. "use strict";.. const msgData = {. en: {. "about.traffic_info_footer_MF": d => "In the last 6 months, this site has served content to an estimated " + (0, _runtime.plural)(d.total_visitors, 0, _cardinals.en, {. one: (0, _runtime.number)("en", d.total_visitors, 0) + " people",. other: (0, _runtime.number)("en", d.total_visitors, 0) + " people". }) + " each month, with an estimated " + (0, _runtime.plural)(d.eu_visitors, 0, _cardinals.en, {. one: (0, _runtime.number)("en", d.eu_visitors, 0) + " people",. other: (0, _runtime.number)("en", d.eu_visitors, 0) + " people". }) + " from the European Union.\n",. "about.activities.visitors_MF": d => (0, _runtime.plural)(d.total_count, 0, _cardinals.en, {. one: d.total_formatted_number + " visitor",. other: d.tot
                                                                                                                                                                                                                      Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                      File Type:ASCII text, with very long lines (60545)
                                                                                                                                                                                                                      Category:downloaded
                                                                                                                                                                                                                      Size (bytes):440615
                                                                                                                                                                                                                      Entropy (8bit):5.243044192250603
                                                                                                                                                                                                                      Encrypted:false
                                                                                                                                                                                                                      SSDEEP:3072:1or/dtK14Zdq6K1NR29fFK+BqeiL5mJHV7H7Z3NRTfxQ4IODu8a6yLxTBT:1o+1Aq6K1NA9NK+BqyH7RNR7x1zDtmB
                                                                                                                                                                                                                      MD5:78498E6A18C99EC6C11BE46F0390E1D1
                                                                                                                                                                                                                      SHA1:E14C6C2747E2F395C68856B8768ECB261D37B8E2
                                                                                                                                                                                                                      SHA-256:F6A0E31AF09BC94252FFD2005DED43E70EE5EA44CBC0D90B36967A66FDF76B72
                                                                                                                                                                                                                      SHA-512:884CC4C3E75B8EFCD79439D2347F433A2A723EED2DD909F16508DC055A6B453FA9D5C4514FA99AD3A76B05A8E968E2A9AB450E0C4924997EB148631CB74250F8
                                                                                                                                                                                                                      Malicious:false
                                                                                                                                                                                                                      Reputation:low
                                                                                                                                                                                                                      URL:https://community-statics.marfeel.com/assets/vendor.d3163860318024d1a45415fcf58dbe4b-f6a0e31af09bc94252ffd2005ded43e70ee5ea44cbc0d90b36967a66fdf76b72.js
                                                                                                                                                                                                                      Preview:window.EmberENV={...window.EmberENV||{},FEATURES:{},EXTEND_PROTOTYPES:{Date:!1,String:!1},_APPLICATION_TEMPLATE_WRAPPER:!1,_DEFAULT_ASYNC_OBSERVERS:!0,_JQUERY_INTEGRATION:!1,_NO_IMPLICIT_ROUTE_MODEL:!0,_TEMPLATE_ONLY_GLIMMER_COMPONENTS:!0};var loader,define,requireModule,require,requirejs,runningTests=!1;!function(e){"use strict";function t(){var e=Object.create(null);return e.__=void 0,delete e.__,e}var r={loader:loader,define:define,requireModule:requireModule,require:require,requirejs:requirejs};requirejs=require=requireModule=function(e){for(var t=[],r=l(e,"(require)",t),n=t.length-1;n>=0;n--)t[n].exports();return r.module.exports},loader={noConflict:function(t){var n,i;for(n in t)t.hasOwnProperty(n)&&r.hasOwnProperty(n)&&(i=t[n],e[i]=e[n],e[n]=r[n])},makeDefaultExport:!0};var n=t(),i=(t(),0);var a=["require","exports","module"];function s(e,t,r,n){this.uuid=i++,this.id=e,this.deps=!t.length&&r.length?a:t,this.module={exports:{}},this.callback=r,this.hasExportsAsDep=!1,this.isAlias
                                                                                                                                                                                                                      Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                      File Type:Web Open Font Format (Version 2), TrueType, length 7816, version 1.0
                                                                                                                                                                                                                      Category:downloaded
                                                                                                                                                                                                                      Size (bytes):7816
                                                                                                                                                                                                                      Entropy (8bit):7.974758688549932
                                                                                                                                                                                                                      Encrypted:false
                                                                                                                                                                                                                      SSDEEP:192:Agw5ksLwlyK8F2BXU96Fc575OI3+ga534SlEFwTG4ovej9be:Al5y8FSUMS5VOq1KISlvS4ov+4
                                                                                                                                                                                                                      MD5:25B0E113CA7CCE3770D542736DB26368
                                                                                                                                                                                                                      SHA1:CB726212D5D525021752A1D8470A0FB593E0C49E
                                                                                                                                                                                                                      SHA-256:9338E65FC077355C7A87AE0D64CC101E23B9BF8AD78AE65F0F319C857311B526
                                                                                                                                                                                                                      SHA-512:A0D331E62AB4727F49CA286A1EE7FB81CDDC5BB9EDF71EF84F4BD4FA1552069AF1A82752011BA88FAE80862D034135926B7E99D70E59D626D66D4EDE90E94C30
                                                                                                                                                                                                                      Malicious:false
                                                                                                                                                                                                                      Reputation:low
                                                                                                                                                                                                                      URL:https://fonts.gstatic.com/s/poppins/v21/pxiByp8kv8JHgFVrLCz7Z1xlFQ.woff2
                                                                                                                                                                                                                      Preview:wOF2..............>P...4.............................`..T.......6..6.$..h. ..D.....03......~.(J........".!]X.......fD .s..I......(&.:..K..3=/.?0.?B........}.}.L....9.!1..6.u....(...m..\.6R.H....(..J.....YXus..2..susq.E^.v.....z..{........BN^...}[a.8&.By.9...*...O......3..zW.|R.I.8 .Z.V. ..v..*.X_F....,[ye....wU.m..U.....}....'.^.jQK..@....n....)...;.. T..@]...hz.>.6.Y.tgeF.p...k?.g.jIb..."'.p.j.W}..X..........0'@.!<..$.<\TG...........^......W..<..LhX...r..Q.8........W.8[...W.z.W...,*`...}...CY..z..m.B...z._..}..0$..F. ....<........!...X.....`.._UY{..k..*..[.+....h..G...x4.h...#...n=.!....G.G..<....~.nS...M.d.RT...g..$:/..j..y.@.FIg.".#..]'...4...n..y.Q.s'..I@P.w..xI.......#.J.n.n.i...'....@..H...H..1.;7...ddSF.d..].*...Z......*W.../S....^V..k..%.......CF....B4.kN....Mp.......+..i...M.>.`m...=..$c..$.h.t..|..d+...6j..W...~a.M.'4..f.`...( .0Vq,.&f.?k.%i.|tr..`k...F..{l.T.T=.......aK..F....nAu..."....Cpc..B.`..s...,S.......P._[K?..+...|2...z....
                                                                                                                                                                                                                      Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                      File Type:JPEG image data, JFIF standard 1.01, aspect ratio, density 1x1, segment length 16, baseline, precision 8, 690x431, components 3
                                                                                                                                                                                                                      Category:downloaded
                                                                                                                                                                                                                      Size (bytes):64034
                                                                                                                                                                                                                      Entropy (8bit):7.939510420887307
                                                                                                                                                                                                                      Encrypted:false
                                                                                                                                                                                                                      SSDEEP:1536:g+/q29ne9r8d6hgoAOt7KiD/fqXmV8VIPVDrAK:F/q29ErQ6hgoA05D/iXx4VDkK
                                                                                                                                                                                                                      MD5:73011EB403D285B6D36A3F6B6DC08B69
                                                                                                                                                                                                                      SHA1:34E2323A3FBA4336FB9AECE0F98E1F4F5C7D98C0
                                                                                                                                                                                                                      SHA-256:2B916A592B49ABBBD131F97EC52F1E0D9EFC4989B22EF197DA05F4C551EAED80
                                                                                                                                                                                                                      SHA-512:69F956989D221278F2DF9ADB884C888E7BCC57CA20FC34494643FF70A16D2EE6FACAB3BACEAD6226CFC010B49A91F8E9B38CF92F01A3494D6DB99106A7692DE7
                                                                                                                                                                                                                      Malicious:false
                                                                                                                                                                                                                      Reputation:low
                                                                                                                                                                                                                      URL:https://community-statics.marfeel.com/optimized/3X/b/b/bbe9667fe47bb187be8079b9ac906780b82451ee_2_690x431.jpeg
                                                                                                                                                                                                                      Preview:......JFIF.............C....................................................................C.......................................................................................................................`............................!."1..2AQR#Saq...3Trs.......$47BCV........Ub.u....%6t....&5Dc'8F...................................N.......................!.1..AQaq..5...."T....2R...#B...%4Ss.....3CDU..$&bcrd............?...Vf..P..@(......P..@(......P..@(......P..@(......P..@(......P..@(......P..@(......P..@(......P..@(......P..@(......P.....Z.. eJ'..i>..RQ...$d.....Y.P..P..@(......P..@(......P..@(......P..@(......P..@(......P..@(......P..@(......P..@(......P..@(......P..@(......P...\.fY4..}. ..1...JpF.^.M|....]....\cj......_.x|<W......t....G...D....T./.......?._.|oKt.H..'<..e...uR....N..x....1k......9...~.V............`...D..N.0.7........n...e...d..{~..}S...@(......P..@(......P..@(......P..@(......P..@(......P..@(......P..@(......P..@(......P..@(......P..@(......P.
                                                                                                                                                                                                                      Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                      File Type:ASCII text, with very long lines (1243)
                                                                                                                                                                                                                      Category:downloaded
                                                                                                                                                                                                                      Size (bytes):1362
                                                                                                                                                                                                                      Entropy (8bit):4.921502723274053
                                                                                                                                                                                                                      Encrypted:false
                                                                                                                                                                                                                      SSDEEP:24:/AhukYvCLTXL/OIL5NQL5UL57LwKEMGZg5siutihuc95c2wg4cTgriiNumuAv:/AhutvCLTXL/TL5NQL5UL57LGMT5PuOI
                                                                                                                                                                                                                      MD5:D58297FA56F1FEC6364013AB1061B893
                                                                                                                                                                                                                      SHA1:C61287756B3424EED57A3EE02B4BA00B663A6A39
                                                                                                                                                                                                                      SHA-256:6E2FEA7636CEF33FB958CF96B7164971BBA603D2DDD91FAB5FDCB2602CE949BA
                                                                                                                                                                                                                      SHA-512:BD750CF997A3B912056C11B9ACCAA0106376DEF779ADBEA8C08862145AC8A12B4C70A35BE6F40B470FDE521529F86D64BA634DFA4DC3A96266B4040FD4317D4C
                                                                                                                                                                                                                      Malicious:false
                                                                                                                                                                                                                      Reputation:low
                                                                                                                                                                                                                      URL:https://community-cdn.marfeel.com/stylesheets/desktop_theme_91_2704c192132ebd330c358baf4f0de59d86c5cb9b.css?__ws=community.marfeel.com
                                                                                                                                                                                                                      Preview:div[class^=category-title-header]{display:none}.category-header div[class^=category-title-header]{box-sizing:border-box;display:block;margin-bottom:20px;text-align:left;width:100%;justify-content:center;overflow:hidden;border:0px !important;background-size:contain}.category-header div[class^=category-title-header] .category-title-contents{padding:20px}.category-header div[class^=category-title-header] .category-title-contents svg{height:1.5em;width:1.1em;margin-right:.25em}.category-header div[class^=category-title-header] .category-title-name a:link,.category-header div[class^=category-title-header] .category-title-name a:visited{color:inherit}.category-header div[class^=category-title-header] .category-title-name h1{display:inline}.category-header div[class^=category-title-header] .category-title-description{padding-top:.5em;font-size:var(--font-0)}body{background-image:none !important}.category-heading{display:none}.category-header-widget svg.d-icon-lock{display:none}.category-heade
                                                                                                                                                                                                                      Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                      File Type:ASCII text, with very long lines (11057)
                                                                                                                                                                                                                      Category:downloaded
                                                                                                                                                                                                                      Size (bytes):38606
                                                                                                                                                                                                                      Entropy (8bit):5.211949990086502
                                                                                                                                                                                                                      Encrypted:false
                                                                                                                                                                                                                      SSDEEP:768:vTTd0yjbbDzIS9eX3tZgzLVYFmiO72dujQkUMUUMUUMUUMUUMU3UAjJFZS6U1wqL:LBatZgXVYFxO72dujQnUAjJFZS6U1wqL
                                                                                                                                                                                                                      MD5:6D67C47F0DC21D3A1B707076B5D9D30A
                                                                                                                                                                                                                      SHA1:2E7C85DE876D54E6C7382CD18FFE36D565D3BC72
                                                                                                                                                                                                                      SHA-256:F0A8FA903EF762D959C25DA1B99D082F508500269037665BD412B920B3C3E55F
                                                                                                                                                                                                                      SHA-512:F3DEA82DD82658114DDC8A964A5A51E26DD1593FBD0C1BA80FA89E1A1CE1684793B14C50CFF42AB98C1EFD23D9EBCD37364C7CE2F559DFCFD65A875A2DAF7807
                                                                                                                                                                                                                      Malicious:false
                                                                                                                                                                                                                      Reputation:low
                                                                                                                                                                                                                      URL:https://community-statics.marfeel.com/assets/plugins/discourse-adplugin_admin-f0a8fa903ef762d959c25da1b99d082f508500269037665bd412b920b3c3e55f.js
                                                                                                                                                                                                                      Preview:define("discourse/plugins/discourse-adplugin/discourse/adplugin-route-map",["exports"],(function(e){"use strict".Object.defineProperty(e,"__esModule",{value:!0}),e.default=void 0.e.default={resource:"admin.adminPlugins",path:"/plugins",map(){this.route("houseAds",{path:"/pluginad/house_creatives"},(function(){this.route("index",{path:"/"}),this.route("show",{path:"/:ad_id"})}))}}})),define("discourse/plugins/discourse-adplugin/discourse/components/house-ads-category-selector",["exports","select-kit/components/category-selector"],(function(e,s){"use strict".Object.defineProperty(e,"__esModule",{value:!0}),e.default=void 0.class t extends s.default{get value(){return this.selectedCategories.map((e=>e.id))}}e.default=t})),define("discourse/plugins/discourse-adplugin/discourse/components/house-ads-chooser",["exports","@ember/object","discourse-common/lib/helpers","select-kit/components/multi-select"],(function(e,s,t,i){"use strict".Object.defineProperty(e,"__esModule",{value:!0}),e.default
                                                                                                                                                                                                                      Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                      File Type:ASCII text, with very long lines (377)
                                                                                                                                                                                                                      Category:dropped
                                                                                                                                                                                                                      Size (bytes):1327
                                                                                                                                                                                                                      Entropy (8bit):5.105077895296297
                                                                                                                                                                                                                      Encrypted:false
                                                                                                                                                                                                                      SSDEEP:24:ZjaWgTzquy1euGArzBX+ZBxGaLipfSyQx5bZutFK0KwWj6yOjVOxkVjuOI8juIuD:YRWuceuZuxbm1OtV0WmBOaSO/SIMH
                                                                                                                                                                                                                      MD5:09FB66127DC11F48CA613EC527F26686
                                                                                                                                                                                                                      SHA1:390339BCC348AB21B43DD407331DCD4C746398A7
                                                                                                                                                                                                                      SHA-256:48148EC534A4C5E9614302186B345123BA1358787C41BC31CBD17231F794FE42
                                                                                                                                                                                                                      SHA-512:252BC90B1ECA1A57127353A59A7BB61F91B4535C266DFC4F1CA89D880AB1501911A1825F9A9BE8E2B0E9179A4BB6D1DA9DE30D251941DDCAAE8CB5BCFF32B04F
                                                                                                                                                                                                                      Malicious:false
                                                                                                                                                                                                                      Reputation:low
                                                                                                                                                                                                                      Preview:define("discourse/plugins/discourse-details/initializers/apply-details",["exports","jquery","discourse/lib/plugin-api","discourse-i18n"],(function(e,i,t,s){"use strict".function l(e){e.decorateCooked((e=>(0,i.default)("details",e)),{id:"discourse-details"}),e.addComposerToolbarPopupMenuOption({action:function(e){e.applySurround(`\n[details="${s.default.t("composer.details_title")}"]\n`,"\n[/details]\n","details_text",{multiline:!1})},icon:"caret-right",label:"details.title"})}Object.defineProperty(e,"__esModule",{value:!0}),e.default=void 0.e.default={name:"apply-details",initialize(){(0,t.withPluginApi)("1.14.0",l)}}})),define("discourse/plugins/discourse-details/lib/discourse-markdown/details",["exports"],(function(e){"use strict".Object.defineProperty(e,"__esModule",{value:!0}),e.setup=function(e){e.allowList(["summary","summary[title]","details","details[open]","details.elided"]),e.registerPlugin((e=>{e.block.bbcode.ruler.push("details",i)}))}.const i={tag:"details",before(e,i){con
                                                                                                                                                                                                                      Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                      File Type:ASCII text, with very long lines (5945)
                                                                                                                                                                                                                      Category:dropped
                                                                                                                                                                                                                      Size (bytes):273657
                                                                                                                                                                                                                      Entropy (8bit):5.576287943791764
                                                                                                                                                                                                                      Encrypted:false
                                                                                                                                                                                                                      SSDEEP:6144:oLVIGKlqjTF1MvO5QEDF2Dej7dsiFVVl2pj:eVwUjTFFls
                                                                                                                                                                                                                      MD5:5C1D30748FA3EC5797090590FE066509
                                                                                                                                                                                                                      SHA1:CC91090398C1003E171272FAA7C1929A422C125E
                                                                                                                                                                                                                      SHA-256:D173E20C72AECA0952D41768ED47543A137722FE2E2F04D0A90CD85BC383A5F6
                                                                                                                                                                                                                      SHA-512:5F6202871A5A81F86D2455FC17755B12C8AABA775219275D6A542346107EBA1BBCC62A87720889A5256B0DBB3F3DF8A103E1E99D56461FF816E2D650A89C15FC
                                                                                                                                                                                                                      Malicious:false
                                                                                                                                                                                                                      Reputation:low
                                                                                                                                                                                                                      Preview:.// Copyright 2012 Google Inc. All rights reserved.. .(function(){..var data = {."resource": {. "version":"2",. . "macros":[{"function":"__e"},{"function":"__c","vtp_value":""},{"function":"__c","vtp_value":0}],. "tags":[{"function":"__ogt_ga_send","priority":6,"vtp_value":true,"tag_id":10},{"function":"__ogt_referral_exclusion","priority":6,"vtp_includeConditions":["list","marfeel\\.com"],"tag_id":12},{"function":"__ogt_session_timeout","priority":6,"vtp_sessionMinutes":30,"vtp_sessionHours":0,"tag_id":13},{"function":"__ogt_1p_data_v2","priority":6,"vtp_isAutoEnabled":true,"vtp_autoCollectExclusionSelectors":["list",["map","exclusionSelector",""]],"vtp_isEnabled":true,"vtp_cityType":"CSS_SELECTOR","vtp_manualEmailEnabled":false,"vtp_firstNameType":"CSS_SELECTOR","vtp_countryType":"CSS_SELECTOR","vtp_cityValue":"","vtp_emailType":"CSS_SELECTOR","vtp_regionType":"CSS_SELECTOR","vtp_autoEmailEnabled":true,"vtp_postalCodeValue":"","vtp_lastNameValue":"","vtp_phoneType":"CSS_SELECTOR"
                                                                                                                                                                                                                      Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                      File Type:JSON data
                                                                                                                                                                                                                      Category:downloaded
                                                                                                                                                                                                                      Size (bytes):152
                                                                                                                                                                                                                      Entropy (8bit):5.100265736261888
                                                                                                                                                                                                                      Encrypted:false
                                                                                                                                                                                                                      SSDEEP:3:YGKooyMg2NhdeHHAGGmj39iykpp11t2Hzspxp/74HfgE4CY7HSMb1n:YGKooyMg2NmT38jtcIxpJDSi1n
                                                                                                                                                                                                                      MD5:623B9D063BBC6C0F2E6E91063C3D2B5F
                                                                                                                                                                                                                      SHA1:B9DB1C63964EB44D4E0E7FCDA0C669DD11F6C304
                                                                                                                                                                                                                      SHA-256:FBE5988716C7296350A48F03C556C69BF0BBC1FF5F3DC2C7ECA40BB3FDBA591B
                                                                                                                                                                                                                      SHA-512:3D281ED19F9C46EE81F08B1B6C1876C63767C678A8D4E57EF510B088FB80C7B36F106E97A62998D3594E2728C68188D05D857255D3483349B2472F80ED37F8A7
                                                                                                                                                                                                                      Malicious:false
                                                                                                                                                                                                                      Reputation:low
                                                                                                                                                                                                                      URL:https://flowcards.mrf.io/json/experiences?url=https%3A%2F%2Fcommunity.marfeel.com%2Ft%2Fsocial-monitoring-data%2F67348&clid=49e23171-7547-4ea0-9b6d-5b4cb5270d85&fvst=1728052079&geo=__INJECT_GEO__&ptch=0&pgv=1&pti=2024-10-03T09:10:17+00:00&sdu=2&sid=998&experiment::myTest=1&useg=&utyp=0&v=2
                                                                                                                                                                                                                      Preview:{"compass":{},"targeting":{"frequencyCap":{"IL_ecKPHuVFRXGWNULLPauNkg":["cd"],"IL_IgjQys5YTreeDw2UQgaXyg":["cd"]}},"flowcards":{"cards":{}},"inline":{}}
                                                                                                                                                                                                                      Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                      File Type:HTML document, Unicode text, UTF-8 text, with very long lines (6029)
                                                                                                                                                                                                                      Category:dropped
                                                                                                                                                                                                                      Size (bytes):6241
                                                                                                                                                                                                                      Entropy (8bit):5.167909262469529
                                                                                                                                                                                                                      Encrypted:false
                                                                                                                                                                                                                      SSDEEP:192:gq02sRnjI5gjTbH6Sj2xFPeW7V1Kts47HRq8cDK1zt:Q2sRn05cTbaSj+FPnh1KS47HRq8cDK1p
                                                                                                                                                                                                                      MD5:F81EBD751747094DDE00A9FED709A918
                                                                                                                                                                                                                      SHA1:F145BB23D59A7B995933E6742EA9E0D2A3363C3D
                                                                                                                                                                                                                      SHA-256:5D42EBDCDDD972FDFF22DCA8398998A80CE50B0EC08915E8E8B9682A941B8651
                                                                                                                                                                                                                      SHA-512:123206CAC387ADDEA00DFDAB2E47857DE997C1DC0AB6A0F1AFA0B454A9D1BAD97A5D52EEDAD3C153D01A93BFA405C862145375CC7258CF1D150F18F99550E17B
                                                                                                                                                                                                                      Malicious:false
                                                                                                                                                                                                                      Reputation:low
                                                                                                                                                                                                                      Preview:/*! markdown-it-footnote 3.0.3 https://github.com//markdown-it/markdown-it-footnote @license MIT */.!function(e){if("object"==typeof exports&&"undefined"!=typeof module)module.exports=e();else if("function"==typeof define&&define.amd)define([],e);else{("undefined"!=typeof window?window:"undefined"!=typeof global?global:"undefined"!=typeof self?self:this).markdownitFootnote=e()}}((function(){return function e(o,n,t){function r(f,i){if(!n[f]){if(!o[f]){var l="function"==typeof require&&require;if(!i&&l)return l(f,!0);if(s)return s(f,!0);var u=new Error("Cannot find module '"+f+"'");throw u.code="MODULE_NOT_FOUND",u}var a=n[f]={exports:{}};o[f][0].call(a.exports,(function(e){return r(o[f][1][e]||e)}),a,a.exports,e,o,n,t)}return n[f].exports}for(var s="function"==typeof require&&require,f=0;f<t.length;f++)r(t[f]);return r}({1:[function(e,o,n){"use strict";function t(e,o,n,t){var r=Number(e[o].meta.id+1).toString(),s="";return"string"==typeof t.docId&&(s="-"+t.docId+"-"),s+r}function r(e,o)
                                                                                                                                                                                                                      Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                      File Type:ASCII text, with very long lines (354)
                                                                                                                                                                                                                      Category:dropped
                                                                                                                                                                                                                      Size (bytes):1367
                                                                                                                                                                                                                      Entropy (8bit):5.148599157338878
                                                                                                                                                                                                                      Encrypted:false
                                                                                                                                                                                                                      SSDEEP:24:h8LhLfD5r0cqxyd+vbZABUc3b/KBMbLB2WQtE+p+s9REUV55t8K+Q8j+B:ilDas+vFnohmtEYdzpV5P8vQ8j+B
                                                                                                                                                                                                                      MD5:449C2B85B91FE6B007977052C5EFD447
                                                                                                                                                                                                                      SHA1:8D0B3A5BF0E2CC104C224CFD086744829911FD70
                                                                                                                                                                                                                      SHA-256:7A472BDF1D99DD15953C35F8F314186F0A1AFD2B93A73BC1E3AB081AC88A96BD
                                                                                                                                                                                                                      SHA-512:729F21C7F2D53224397CDABF7588C3A8A8F2870E09F44AC2699A70DB5B13A709BB5FD33F2EC1634D419B7F31E1C11B19D1635C2111AD299AB3BDDF8A927A3DC1
                                                                                                                                                                                                                      Malicious:false
                                                                                                                                                                                                                      Reputation:low
                                                                                                                                                                                                                      Preview:define("discourse/plugins/discourse-chat-integration/discourse/public-route-map",["exports"],(function(t){"use strict".Object.defineProperty(t,"__esModule",{value:!0}),t.default=function(){this.route("transcript",{path:"/chat-transcript/:secret"})}})),define("discourse/plugins/discourse-chat-integration/discourse/routes/transcript",["exports","@ember/service","discourse/lib/ajax","discourse/lib/ajax-error","discourse/routes/discourse"],(function(t,e,r,s,i){"use strict".Object.defineProperty(t,"__esModule",{value:!0}),t.default=void 0.class o extends i.default{static#t=(()=>dt7948.g(this.prototype,"currentUser",[e.inject]))().#e=(()=>{dt7948.i(this,"currentUser")})().static#r=(()=>dt7948.g(this.prototype,"composer",[e.inject]))().#s=(()=>{dt7948.i(this,"composer")})().static#i=(()=>dt7948.g(this.prototype,"router",[e.inject]))().#o=(()=>{dt7948.i(this,"router")})().async model(t){if(!this.currentUser)return this.session.set("shouldRedirectToUrl",window.location.href),void this.router.re
                                                                                                                                                                                                                      Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                      File Type:JSON data
                                                                                                                                                                                                                      Category:dropped
                                                                                                                                                                                                                      Size (bytes):152
                                                                                                                                                                                                                      Entropy (8bit):5.100265736261888
                                                                                                                                                                                                                      Encrypted:false
                                                                                                                                                                                                                      SSDEEP:3:YGKooyMg2NhdeHHAGGmj39iykpp11t2Hzspxp/74HfgE4CY7HSMb1n:YGKooyMg2NmT38jtcIxpJDSi1n
                                                                                                                                                                                                                      MD5:623B9D063BBC6C0F2E6E91063C3D2B5F
                                                                                                                                                                                                                      SHA1:B9DB1C63964EB44D4E0E7FCDA0C669DD11F6C304
                                                                                                                                                                                                                      SHA-256:FBE5988716C7296350A48F03C556C69BF0BBC1FF5F3DC2C7ECA40BB3FDBA591B
                                                                                                                                                                                                                      SHA-512:3D281ED19F9C46EE81F08B1B6C1876C63767C678A8D4E57EF510B088FB80C7B36F106E97A62998D3594E2728C68188D05D857255D3483349B2472F80ED37F8A7
                                                                                                                                                                                                                      Malicious:false
                                                                                                                                                                                                                      Reputation:low
                                                                                                                                                                                                                      Preview:{"compass":{},"targeting":{"frequencyCap":{"IL_ecKPHuVFRXGWNULLPauNkg":["cd"],"IL_IgjQys5YTreeDw2UQgaXyg":["cd"]}},"flowcards":{"cards":{}},"inline":{}}
                                                                                                                                                                                                                      Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                      File Type:ASCII text, with very long lines (1557)
                                                                                                                                                                                                                      Category:downloaded
                                                                                                                                                                                                                      Size (bytes):5158
                                                                                                                                                                                                                      Entropy (8bit):5.285961157861204
                                                                                                                                                                                                                      Encrypted:false
                                                                                                                                                                                                                      SSDEEP:96:wYvxvUxgmIaBz2AGXeHuoRceTv8IdCE93IHJd+GouJuPVWW+eXPE34GVT+Hmrauv:wYhU/z2A6eOoRceTv8IdC+IHJdxu0W+z
                                                                                                                                                                                                                      MD5:109B3A0BEEBFEE5C9517C29306AEF5A4
                                                                                                                                                                                                                      SHA1:E2261AB3723725F5524801612CF98A811E4CE93E
                                                                                                                                                                                                                      SHA-256:6FB1C3A9332826D2B151AFFAE5ACC06AF56A32F069CD8C7253168592FCDEA4D4
                                                                                                                                                                                                                      SHA-512:3ABA19963FC11EC40580F97FF448334EC99A571283C3DDF247D5087A15AD9AB6FCDC528B40D949E26DD5BC6BCDA3650921C8A496E7A023470C2A2792594E5687
                                                                                                                                                                                                                      Malicious:false
                                                                                                                                                                                                                      Reputation:low
                                                                                                                                                                                                                      URL:https://community-cdn.marfeel.com/theme-javascripts/54f8d065b117d45d26fcc4ca4aa87e954a72e276.js?__ws=community.marfeel.com
                                                                                                                                                                                                                      Preview:"require"in window&&require("discourse/lib/theme-settings-store").registerSettings(18,{show_on:"homepage",plugin_outlet:"above-main-container",background_image_light:null,background_image_dark:null,tile_background_image:!1,show_for:"everyone",special_style:"basic style (default)"}),"define"in window&&define("discourse/theme-18/discourse/api-initializers/init-search-banner",["exports","discourse/lib/api","../components/search-banner"],(function(e,t,n){"use strict".Object.defineProperty(e,"__esModule",{value:!0}),e.default=void 0.const s=require("discourse/lib/theme-settings-store").getObjectForTheme(18).e.default=(0,t.apiInitializer)("1.14.0",(e=>{e.renderInOutlet("above-main-container"===s.plugin_outlet?"above-main-container":"below-site-header",n.default),e.forceDropdownForMenuPanels("search-menu-panel")}))})),"define"in window&&define("discourse/theme-18/discourse/components/search-banner",["exports","@ember/component","@glimmer/component","@ember/object","@ember/service","discourse/
                                                                                                                                                                                                                      Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                      File Type:ASCII text
                                                                                                                                                                                                                      Category:downloaded
                                                                                                                                                                                                                      Size (bytes):351
                                                                                                                                                                                                                      Entropy (8bit):5.218557272371846
                                                                                                                                                                                                                      Encrypted:false
                                                                                                                                                                                                                      SSDEEP:6:mBXREEzXBrqVk2GeiA7BXCRN+Js+GM7hemf6E9RUB4Oh6fMKK1Kv:kXREMXUVk2GeiA9XCr+JHGMff6E9RYn4
                                                                                                                                                                                                                      MD5:F42A89CFE250EAB33F3A41CAD67AC87F
                                                                                                                                                                                                                      SHA1:3BD3B9114C8051753EB12D473A6F56A368EF0516
                                                                                                                                                                                                                      SHA-256:57C8F99F49EE006F0D1B72BE19C109CD878450F7911878D3B365E97841C6D9BA
                                                                                                                                                                                                                      SHA-512:10B193799A1CC2DBDD8F8614899C829D4A7E796BA4688A5A23F635CB3A93720D910AEAA2E1077C8C0C16D27E2E5C8D25751B424A3DB8B6678C8433540BB5E21F
                                                                                                                                                                                                                      Malicious:false
                                                                                                                                                                                                                      Reputation:low
                                                                                                                                                                                                                      URL:https://community-cdn.marfeel.com/stylesheets/desktop_theme_34_7ac462da153ee05de7d1649e46579edb0c0b4210.css?__ws=community.marfeel.com
                                                                                                                                                                                                                      Preview:.cooked pre[data-code-wrap=mermaid]{overflow-y:auto;margin:1em 0;font-size:var(--font-0);display:flex;align-items:center;justify-content:center;height:450px}.cooked pre[data-code-wrap=mermaid]:not([data-processed=true]){font-size:0}../*# sourceMappingURL=desktop_theme_34_7ac462da153ee05de7d1649e46579edb0c0b4210.css.map?__ws=community.marfeel.com */.
                                                                                                                                                                                                                      Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                      File Type:JSON data
                                                                                                                                                                                                                      Category:downloaded
                                                                                                                                                                                                                      Size (bytes):152
                                                                                                                                                                                                                      Entropy (8bit):5.100265736261888
                                                                                                                                                                                                                      Encrypted:false
                                                                                                                                                                                                                      SSDEEP:3:YGKooyMg2NhdeHHAGGmj39iykpp11t2Hzspxp/74HfgE4CY7HSMb1n:YGKooyMg2NmT38jtcIxpJDSi1n
                                                                                                                                                                                                                      MD5:623B9D063BBC6C0F2E6E91063C3D2B5F
                                                                                                                                                                                                                      SHA1:B9DB1C63964EB44D4E0E7FCDA0C669DD11F6C304
                                                                                                                                                                                                                      SHA-256:FBE5988716C7296350A48F03C556C69BF0BBC1FF5F3DC2C7ECA40BB3FDBA591B
                                                                                                                                                                                                                      SHA-512:3D281ED19F9C46EE81F08B1B6C1876C63767C678A8D4E57EF510B088FB80C7B36F106E97A62998D3594E2728C68188D05D857255D3483349B2472F80ED37F8A7
                                                                                                                                                                                                                      Malicious:false
                                                                                                                                                                                                                      Reputation:low
                                                                                                                                                                                                                      URL:https://flowcards.mrf.io/json/experiences?url=https%3A%2F%2Fcommunity.marfeel.com%2Fc%2Fproduct-guides%2Feditorial%2F509&clid=49e23171-7547-4ea0-9b6d-5b4cb5270d85&fvst=1728052079&geo=__INJECT_GEO__&ptch=0&pgv=4&sdu=32&sid=998&experiment::myTest=1&useg=&utyp=0&v=2
                                                                                                                                                                                                                      Preview:{"compass":{},"targeting":{"frequencyCap":{"IL_ecKPHuVFRXGWNULLPauNkg":["cd"],"IL_IgjQys5YTreeDw2UQgaXyg":["cd"]}},"flowcards":{"cards":{}},"inline":{}}
                                                                                                                                                                                                                      Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                      File Type:ASCII text, with very long lines (380)
                                                                                                                                                                                                                      Category:downloaded
                                                                                                                                                                                                                      Size (bytes):495
                                                                                                                                                                                                                      Entropy (8bit):5.098184539213733
                                                                                                                                                                                                                      Encrypted:false
                                                                                                                                                                                                                      SSDEEP:12:bxM8xMZAAtqxTtnWU3HxfK63EeZ2JE+xfV6z/PfVlxRZnuAv:2RZAwiRFN3EeEJTGxNuAv
                                                                                                                                                                                                                      MD5:85888FCB4EAA67728F5CBC5F76EEC58A
                                                                                                                                                                                                                      SHA1:B427FAD6BCBAFEB524B60AEE0E07B5CA94B2F6F3
                                                                                                                                                                                                                      SHA-256:0FA73195E824CC33BA674C3B7820D788702CD2FE41B3B9772402AAD6AC13E50F
                                                                                                                                                                                                                      SHA-512:ECF5B2CEB320AC57BD1DCF3F6FF30BE6E30DB40982D8305101449A93C9151EE2B77155322A96782D02426355CAE56132E2D7EDDF53C7A7D32F196B3035BEDFB1
                                                                                                                                                                                                                      Malicious:false
                                                                                                                                                                                                                      Reputation:low
                                                                                                                                                                                                                      URL:https://community-cdn.marfeel.com/stylesheets/poll_desktop_54f68655a74a5a97c952786545fd01a9bb3363af.css?__ws=community.marfeel.com
                                                                                                                                                                                                                      Preview:.poll-ui-builder.modal .poll-number{margin-right:10px}.poll-ui-builder.modal .poll-number:last-of-type{margin-right:0}.poll-ui-builder.modal .options{display:flex;justify-content:space-between}.poll-ui-builder.modal .column{display:inline-block;width:calc(50% - 10px)}.poll-ui-builder.modal .d-editor-preview{margin-top:5px;padding-top:5px;border-top:1px solid var(--primary-low)}../*# sourceMappingURL=poll_desktop_54f68655a74a5a97c952786545fd01a9bb3363af.css.map?__ws=community.marfeel.com */.
                                                                                                                                                                                                                      Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                      File Type:ASCII text, with very long lines (1950)
                                                                                                                                                                                                                      Category:dropped
                                                                                                                                                                                                                      Size (bytes):41861
                                                                                                                                                                                                                      Entropy (8bit):5.09305914790629
                                                                                                                                                                                                                      Encrypted:false
                                                                                                                                                                                                                      SSDEEP:768:rkwgOVtqlrvSnskkFyBoBVNPP7WQWeVVvNAWe3V7:rkwgwrnNksBoPxjWQ7vTe3x
                                                                                                                                                                                                                      MD5:399A06D02EDBCF9482016F3F40ECDE37
                                                                                                                                                                                                                      SHA1:88FC87F39595A9EC8EDD2BC587DC05FD55552F79
                                                                                                                                                                                                                      SHA-256:B4348FFEFE6AD74DC1D1CFCCAEBCDA7F4014F6C28903DF47CFB198E3CEC92C8A
                                                                                                                                                                                                                      SHA-512:A7C82F5967CE5901A5537ACE8A3F4793E3573FF160EC27772F759F3B099AE77F1D59B69FCF0DDE8E341F41721859D209DC90C2769BAB79DA269E0EAD382AD787
                                                                                                                                                                                                                      Malicious:false
                                                                                                                                                                                                                      Reputation:low
                                                                                                                                                                                                                      Preview:define("discourse/plugins/discourse-reactions/discourse/adapters/discourse-reactions-adapter",["exports","discourse/adapters/rest"],(function(e,t){"use strict".Object.defineProperty(e,"__esModule",{value:!0}),e.default=void 0.class s extends t.default{basePath(){return"/discourse-reactions/"}}e.default=s})),define("discourse/plugins/discourse-reactions/discourse/adapters/discourse-reactions-custom-reaction",["exports","discourse/plugins/discourse-reactions/discourse/adapters/discourse-reactions-adapter"],(function(e,t){"use strict".Object.defineProperty(e,"__esModule",{value:!0}),e.default=void 0.class s extends t.default{pathFor(e,t,s){const i=this.basePath(e,t,s)+e.pluralize(this.apiNameFor(t)).return this.appendQueryParams(i,s)}apiNameFor(){return"custom-reaction"}}e.default=s})),define("discourse/plugins/discourse-reactions/discourse/components/discourse-reactions-reaction-post",["exports","@ember/component","@glimmer/component","@ember/object/computed","@ember/service","discourse/
                                                                                                                                                                                                                      Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                      File Type:JPEG image data, JFIF standard 1.01, resolution (DPI), density 144x144, segment length 16, baseline, precision 8, 1024x651, components 3
                                                                                                                                                                                                                      Category:dropped
                                                                                                                                                                                                                      Size (bytes):52655
                                                                                                                                                                                                                      Entropy (8bit):7.624627885162278
                                                                                                                                                                                                                      Encrypted:false
                                                                                                                                                                                                                      SSDEEP:768:SH0pmUaQfRAcA8z4FkSQ68v2WyDas/P0b2wB7Z3ohtP0v/:dI8z4FM6k2WyDzP0lHoza/
                                                                                                                                                                                                                      MD5:7D312B850671230C411BDCF51D1E2E69
                                                                                                                                                                                                                      SHA1:8EBCAAFE8ECF3E463C49772706CB04C360AACCF9
                                                                                                                                                                                                                      SHA-256:CE29C5D9B267C4F397C37EBB188D5F2D8306293EDB0D5C3BCEB4D7569A9A4A08
                                                                                                                                                                                                                      SHA-512:787E18E4FF6A2015156E63EBDEC71718A0E6A146AB794CF4CB2A2459A2C9823C48AB89F352384E6E4FCD980D313815E04BE6594CA7E58CE70372157A0D6F497B
                                                                                                                                                                                                                      Malicious:false
                                                                                                                                                                                                                      Reputation:low
                                                                                                                                                                                                                      Preview:......JFIF.............C....................................................................C......................................................................................................................V..........................!1...Qa."2AR....6Tq...3Ut....#Ss.....BD$b..%4r.&7CEcd..u...................................>........................!1Q."Aq..a2......R...B....#45br..3C.............?..S....#(...7.ox.....x....%H.....x...7.o.........o........7.o.;.B.@o...w..,.........7.o.;.F...`7.o.*@F...'x.....x...'x.....x...7.o...w..,........Y...x.....o.;.F........#x......N....H...7......x.....)d.........x.....@7.o.....x...7.o...w.....7.o.....H...7............@...9..........1....<@t...J..t...J......*.....*...J..t..J..t....*....*.........*...........*...........*..........*...../...q...@:U...].:U...w..Wx...........*...*......t..J..*......t......*.....t..J..*. .T..].:U..UH........*......W. :U...\@t.....x..Wx..w.UWx..q...].:T..]..U...].:T..]..T.*...J..*......*...J..t......*..
                                                                                                                                                                                                                      Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                      File Type:HTML document, Unicode text, UTF-8 text, with very long lines (6029)
                                                                                                                                                                                                                      Category:downloaded
                                                                                                                                                                                                                      Size (bytes):6241
                                                                                                                                                                                                                      Entropy (8bit):5.167909262469529
                                                                                                                                                                                                                      Encrypted:false
                                                                                                                                                                                                                      SSDEEP:192:gq02sRnjI5gjTbH6Sj2xFPeW7V1Kts47HRq8cDK1zt:Q2sRn05cTbaSj+FPnh1KS47HRq8cDK1p
                                                                                                                                                                                                                      MD5:F81EBD751747094DDE00A9FED709A918
                                                                                                                                                                                                                      SHA1:F145BB23D59A7B995933E6742EA9E0D2A3363C3D
                                                                                                                                                                                                                      SHA-256:5D42EBDCDDD972FDFF22DCA8398998A80CE50B0EC08915E8E8B9682A941B8651
                                                                                                                                                                                                                      SHA-512:123206CAC387ADDEA00DFDAB2E47857DE997C1DC0AB6A0F1AFA0B454A9D1BAD97A5D52EEDAD3C153D01A93BFA405C862145375CC7258CF1D150F18F99550E17B
                                                                                                                                                                                                                      Malicious:false
                                                                                                                                                                                                                      Reputation:low
                                                                                                                                                                                                                      URL:https://community-statics.marfeel.com/assets/plugins/footnote_extra-295b457b90cb18fedfdb544868c494c71842a27c0781d3042fa4fd26589204fa.js
                                                                                                                                                                                                                      Preview:/*! markdown-it-footnote 3.0.3 https://github.com//markdown-it/markdown-it-footnote @license MIT */.!function(e){if("object"==typeof exports&&"undefined"!=typeof module)module.exports=e();else if("function"==typeof define&&define.amd)define([],e);else{("undefined"!=typeof window?window:"undefined"!=typeof global?global:"undefined"!=typeof self?self:this).markdownitFootnote=e()}}((function(){return function e(o,n,t){function r(f,i){if(!n[f]){if(!o[f]){var l="function"==typeof require&&require;if(!i&&l)return l(f,!0);if(s)return s(f,!0);var u=new Error("Cannot find module '"+f+"'");throw u.code="MODULE_NOT_FOUND",u}var a=n[f]={exports:{}};o[f][0].call(a.exports,(function(e){return r(o[f][1][e]||e)}),a,a.exports,e,o,n,t)}return n[f].exports}for(var s="function"==typeof require&&require,f=0;f<t.length;f++)r(t[f]);return r}({1:[function(e,o,n){"use strict";function t(e,o,n,t){var r=Number(e[o].meta.id+1).toString(),s="";return"string"==typeof t.docId&&(s="-"+t.docId+"-"),s+r}function r(e,o)
                                                                                                                                                                                                                      Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                      File Type:JSON data
                                                                                                                                                                                                                      Category:downloaded
                                                                                                                                                                                                                      Size (bytes):921
                                                                                                                                                                                                                      Entropy (8bit):5.009139544195117
                                                                                                                                                                                                                      Encrypted:false
                                                                                                                                                                                                                      SSDEEP:24:YyN8d+blU5Rjf0ARjf0fOyCYgpBq5j1XKXXV:YfIG5dvU9XmXV
                                                                                                                                                                                                                      MD5:2859445AA991B6DA650BA5F3BD6A9233
                                                                                                                                                                                                                      SHA1:7DC6D7670D5E64489ED09C419C1E043CED01ED65
                                                                                                                                                                                                                      SHA-256:EDCB279AC62D9249F81EF9457A0053D63A7D8461A8BBF5656C7415DB986FA518
                                                                                                                                                                                                                      SHA-512:F9ED33ED4E0EEAA7D08F52B965260C7B8326FD7F886BA6704357C6CCE16649F0B3B7C977D47254E544BF964F1619B119EFA575BED3B061AE2C49DEA3B1CE7281
                                                                                                                                                                                                                      Malicious:false
                                                                                                                                                                                                                      Reputation:low
                                                                                                                                                                                                                      URL:https://community.marfeel.com/manifest.webmanifest
                                                                                                                                                                                                                      Preview:{"name":"Marfeel Community","short_name":"Marfeel","description":"","display":"standalone","start_url":"/","background_color":"#ffffff","theme_color":"#ffffff","icons":[{"src":"https://community-statics.marfeel.com/optimized/2X/a/a78fb89189f50bc1037bd5f0c1ade0ecc4d20ef8_2_512x512.svg","sizes":"512x512","type":"image/svg+xml"},{"src":"https://community-statics.marfeel.com/optimized/2X/a/a78fb89189f50bc1037bd5f0c1ade0ecc4d20ef8_2_512x512.svg","sizes":"512x512","type":"image/svg+xml","purpose":"maskable"}],"share_target":{"action":"/new-topic","method":"GET","enctype":"application/x-www-form-urlencoded","params":{"title":"title","text":"body"}},"shortcuts":[{"name":"Create a new Topic","short_name":"New Topic","url":"/new-topic"},{"name":"Inbox","short_name":"Inbox","url":"/my/messages"},{"name":"Bookmarks","short_name":"Bookmarks","url":"/my/activity/bookmarks"},{"name":"Top","short_name":"Top","url":"/top"}]}
                                                                                                                                                                                                                      Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                      File Type:ASCII text, with very long lines (1104)
                                                                                                                                                                                                                      Category:dropped
                                                                                                                                                                                                                      Size (bytes):3692
                                                                                                                                                                                                                      Entropy (8bit):5.183357979344888
                                                                                                                                                                                                                      Encrypted:false
                                                                                                                                                                                                                      SSDEEP:96:wYVrK5/KMwS35lM/3wQG4+opT5QSF6mcfbEWyUNIU0Guv:wYg/QSgP/+g5Q06mcwsg
                                                                                                                                                                                                                      MD5:065A27002012C031F5E5F1CEF4589FA1
                                                                                                                                                                                                                      SHA1:483D66CD107DC9343C1209EBE8A2937FB5A19C65
                                                                                                                                                                                                                      SHA-256:060A46896DE3F4EC11E8E15BE43DBA958653EF8B21ECA125D26D3E43549AD48E
                                                                                                                                                                                                                      SHA-512:6DA01847A41FAAFBA80DBF6B0B02D97076781FDD43A78AA38155D54EFE1A5345E17915A2B1867FEA1BEA8D01CA07D4D2F70617BA94551E2FA4C7E381CA9A3D34
                                                                                                                                                                                                                      Malicious:false
                                                                                                                                                                                                                      Reputation:low
                                                                                                                                                                                                                      Preview:"require"in window&&require("discourse/lib/theme-settings-store").registerSettings(91,{show_category_name:!0,show_category_description:!0,description_text_size:"normal",text_align:"left",show_subcategory_header:!0,show_parent_category_name:!0,show_lock_icon:!1,category_lock_icon:"",show_category_logo:!1,show_parent_category_logo:!1,show_site_logo:!1,position_logo:"left",size_logo:"standard",header_style:"none",header_background_image:"contain",show_mobile:!0,force_mobile_alignment:!1,hide_if_no_category_description:!0,hide_category_exceptions:""}),"define"in window&&define("discourse/theme-91/discourse/templates/connectors/above-main-container/category-header-widget",["exports","@ember/template-factory"],(function(e,t){"use strict".Object.defineProperty(e,"__esModule",{value:!0}),e.default=void 0.e.default=(0,t.createTemplateFactory)({id:null,block:'[[[1,"\\n "],[1,[28,[35,0],null,[["widget"],["category-header-widget"]]]],[1,"\\n"]],[],false,["mount-widget"]]',moduleName:"discourse/th
                                                                                                                                                                                                                      Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                      File Type:JPEG image data, JFIF standard 1.01, aspect ratio, density 1x1, segment length 16, baseline, precision 8, 690x431, components 3
                                                                                                                                                                                                                      Category:dropped
                                                                                                                                                                                                                      Size (bytes):64034
                                                                                                                                                                                                                      Entropy (8bit):7.939510420887307
                                                                                                                                                                                                                      Encrypted:false
                                                                                                                                                                                                                      SSDEEP:1536:g+/q29ne9r8d6hgoAOt7KiD/fqXmV8VIPVDrAK:F/q29ErQ6hgoA05D/iXx4VDkK
                                                                                                                                                                                                                      MD5:73011EB403D285B6D36A3F6B6DC08B69
                                                                                                                                                                                                                      SHA1:34E2323A3FBA4336FB9AECE0F98E1F4F5C7D98C0
                                                                                                                                                                                                                      SHA-256:2B916A592B49ABBBD131F97EC52F1E0D9EFC4989B22EF197DA05F4C551EAED80
                                                                                                                                                                                                                      SHA-512:69F956989D221278F2DF9ADB884C888E7BCC57CA20FC34494643FF70A16D2EE6FACAB3BACEAD6226CFC010B49A91F8E9B38CF92F01A3494D6DB99106A7692DE7
                                                                                                                                                                                                                      Malicious:false
                                                                                                                                                                                                                      Reputation:low
                                                                                                                                                                                                                      Preview:......JFIF.............C....................................................................C.......................................................................................................................`............................!."1..2AQR#Saq...3Trs.......$47BCV........Ub.u....%6t....&5Dc'8F...................................N.......................!.1..AQaq..5...."T....2R...#B...%4Ss.....3CDU..$&bcrd............?...Vf..P..@(......P..@(......P..@(......P..@(......P..@(......P..@(......P..@(......P..@(......P..@(......P..@(......P.....Z.. eJ'..i>..RQ...$d.....Y.P..P..@(......P..@(......P..@(......P..@(......P..@(......P..@(......P..@(......P..@(......P..@(......P..@(......P...\.fY4..}. ..1...JpF.^.M|....]....\cj......_.x|<W......t....G...D....T./.......?._.|oKt.H..'<..e...uR....N..x....1k......9...~.V............`...D..N.0.7........n...e...d..{~..}S...@(......P..@(......P..@(......P..@(......P..@(......P..@(......P..@(......P..@(......P..@(......P..@(......P.
                                                                                                                                                                                                                      Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                      File Type:JPEG image data, JFIF standard 1.01, resolution (DPI), density 144x144, segment length 16, baseline, precision 8, 1024x651, components 3
                                                                                                                                                                                                                      Category:downloaded
                                                                                                                                                                                                                      Size (bytes):52655
                                                                                                                                                                                                                      Entropy (8bit):7.624627885162278
                                                                                                                                                                                                                      Encrypted:false
                                                                                                                                                                                                                      SSDEEP:768:SH0pmUaQfRAcA8z4FkSQ68v2WyDas/P0b2wB7Z3ohtP0v/:dI8z4FM6k2WyDzP0lHoza/
                                                                                                                                                                                                                      MD5:7D312B850671230C411BDCF51D1E2E69
                                                                                                                                                                                                                      SHA1:8EBCAAFE8ECF3E463C49772706CB04C360AACCF9
                                                                                                                                                                                                                      SHA-256:CE29C5D9B267C4F397C37EBB188D5F2D8306293EDB0D5C3BCEB4D7569A9A4A08
                                                                                                                                                                                                                      SHA-512:787E18E4FF6A2015156E63EBDEC71718A0E6A146AB794CF4CB2A2459A2C9823C48AB89F352384E6E4FCD980D313815E04BE6594CA7E58CE70372157A0D6F497B
                                                                                                                                                                                                                      Malicious:false
                                                                                                                                                                                                                      Reputation:low
                                                                                                                                                                                                                      URL:https://community-statics.marfeel.com/optimized/3X/4/6/46f95cf21a5ee5f93b5816c3c1338e26e8e1137e_2_1024x651.jpeg
                                                                                                                                                                                                                      Preview:......JFIF.............C....................................................................C......................................................................................................................V..........................!1...Qa."2AR....6Tq...3Ut....#Ss.....BD$b..%4r.&7CEcd..u...................................>........................!1Q."Aq..a2......R...B....#45br..3C.............?..S....#(...7.ox.....x....%H.....x...7.o.........o........7.o.;.B.@o...w..,.........7.o.;.F...`7.o.*@F...'x.....x...'x.....x...7.o...w..,........Y...x.....o.;.F........#x......N....H...7......x.....)d.........x.....@7.o.....x...7.o...w.....7.o.....H...7............@...9..........1....<@t...J..t...J......*.....*...J..t..J..t....*....*.........*...........*...........*..........*...../...q...@:U...].:U...w..Wx...........*...*......t..J..*......t......*.....t..J..*. .T..].:U..UH........*......W. :U...\@t.....x..Wx..w.UWx..q...].:T..]..U...].:T..]..T.*...J..*......*...J..t......*..
                                                                                                                                                                                                                      Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                      File Type:ASCII text
                                                                                                                                                                                                                      Category:downloaded
                                                                                                                                                                                                                      Size (bytes):567
                                                                                                                                                                                                                      Entropy (8bit):5.210104472951599
                                                                                                                                                                                                                      Encrypted:false
                                                                                                                                                                                                                      SSDEEP:12:uSZyxmGG+O/1JR4vEkwdLATFgqeRPMmOLCdvXVzR8HReGh:1V+O/3RDrAIbOWdv8Hp
                                                                                                                                                                                                                      MD5:17C043B81A2A9D3399B97B5FCE118E31
                                                                                                                                                                                                                      SHA1:DE16BDCB3A87F8BF081A4B73B17B717526FD3152
                                                                                                                                                                                                                      SHA-256:9F921142B762FB91207051D0A28E571B9455BAB74E7D0E03726024C286CFF8D5
                                                                                                                                                                                                                      SHA-512:4B1FFF3EC0CD7938966957131802B40A5E01AD5E1794BC76700F69570131BF54ABE49AC5EFA376DD681ECC49EF7C65E6DF51CB83E8450C361354404D392D6830
                                                                                                                                                                                                                      Malicious:false
                                                                                                                                                                                                                      Reputation:low
                                                                                                                                                                                                                      URL:https://community-statics.marfeel.com/assets/start-discourse-9f921142b762fb91207051d0a28e571b9455bab74e7d0e03726024c286cff8d5.js
                                                                                                                                                                                                                      Preview:document.addEventListener("discourse-init",(e=>{performance.mark("discourse-init").const t=e.detail.require(`${t.modulePrefix}/app`).default.create(t).start()})),function(){if(window.unsupportedBrowser)throw"Unsupported browser detected".let e=document.querySelector('meta[name="discourse/config/environment"]').const t=JSON.parse(decodeURIComponent(e.getAttribute("content"))),n=new CustomEvent("discourse-init",{detail:t}).document.dispatchEvent(n)}()..//# sourceMappingURL=start-discourse-3b7f478ea9577c9b263b33702f46508dcef297c544bf9f7693aba93b8eb723ce.map.//!.;.
                                                                                                                                                                                                                      Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                      File Type:HTML document, ASCII text, with very long lines (326)
                                                                                                                                                                                                                      Category:dropped
                                                                                                                                                                                                                      Size (bytes):736
                                                                                                                                                                                                                      Entropy (8bit):5.278135163277962
                                                                                                                                                                                                                      Encrypted:false
                                                                                                                                                                                                                      SSDEEP:12:EM8NCg/gj1W0SyAAo2HrCj1WCaTO0GVgxEu0Zi3IoK9TgGXYi5WiAWbxWSK16iVf:K+W0L5QWggY/TDX01WNW5YiVguv
                                                                                                                                                                                                                      MD5:0B038035D5F37175D6D79D58F5C24640
                                                                                                                                                                                                                      SHA1:446F462FF785887CF7089A860E3A79B42EAD5A14
                                                                                                                                                                                                                      SHA-256:443E31CB3E6CBFE7738E3A6162A95FED4EB9CED8F41DA9784A86C81DC4E301BE
                                                                                                                                                                                                                      SHA-512:F8343D5A476059D963B828249FDC14F7E41B4D7CACD200D13EF7C53CC700198C6A6CCF2387B94778CC3029E1FC16DB9C856435B6EF1180417D1B14D0734DB3D1
                                                                                                                                                                                                                      Malicious:false
                                                                                                                                                                                                                      Reputation:low
                                                                                                                                                                                                                      Preview:"define"in window&&define("discourse/theme-34/discourse/pre-initializers/theme-34-translations",["exports"],(function(e){"use strict".Object.defineProperty(e,"__esModule",{value:!0}),e.default=void 0.e.default={name:"theme-34-translations",initialize(){const e={en:{rendering_error:"<b>Error</b><p>Please ensure your mermaid code is running on <a href='https://mermaid.live/'>mermaid.live</a> and indented with 4 spaces, eg: <pre><code> flowchart TB\n A --\x3e B</code></pre></p>",insert_mermaid_sample:"Mermaid chart"}}.for(let i in e){let r=I18n.translations.for(let e of[i,"js","theme_translations"])r=r[e]=r[e]||{}.r[34]=e[i]}}}}))..//# sourceMappingURL=4a05fcc3383be19290eb82d75bc77ec382891ce4.map?__ws=community.marfeel.com.
                                                                                                                                                                                                                      Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                      File Type:ASCII text, with very long lines (505)
                                                                                                                                                                                                                      Category:dropped
                                                                                                                                                                                                                      Size (bytes):944
                                                                                                                                                                                                                      Entropy (8bit):5.3137826132113855
                                                                                                                                                                                                                      Encrypted:false
                                                                                                                                                                                                                      SSDEEP:24:NSZnW/CDjURXeiN4RXepNm7HEAa2Zn7tGrGwqSMq8uv:wVCC/Uh+mNWkqV7sqSMnuv
                                                                                                                                                                                                                      MD5:67BAA2410B04FAF0E3754402939E3848
                                                                                                                                                                                                                      SHA1:9794A25FBB501C0CF4F4A5488CF569C201277A48
                                                                                                                                                                                                                      SHA-256:ABD12613FEA39FD1F91679D772B9F46EC726675802211796E7E06BB4BBCB504F
                                                                                                                                                                                                                      SHA-512:0E608C76FD3AA2399BD40E340BF6E1104BD8A4F0F0C2FF70FD3093D1E44FB8814583837C735EAE386C56AA698FE213CC716C21173CD628A04B688A1FB1CB4E87
                                                                                                                                                                                                                      Malicious:false
                                                                                                                                                                                                                      Reputation:low
                                                                                                                                                                                                                      Preview:"require"in window&&require("discourse/lib/theme-settings-store").registerSettings(12,{theme_uploads:{greenleaf:"https://community-statics.marfeel.com/original/3X/8/0/801d0336ea726223636b8a3bc6e36d553815709e.svg","icons-sprite":"https://community-statics.marfeel.com/original/3X/c/8/c8ca3247093534859cccb77f01eeb934a1b5cb2a.svg"}}),"define"in window&&define("discourse/theme-12/discourse/initializers/theme-field-924-common-html-script-1",["exports","discourse/lib/plugin-api"],(function(e,i){"use strict".Object.defineProperty(e,"__esModule",{value:!0}),e.default=void 0.require("discourse/lib/theme-settings-store").getObjectForTheme(12).e.default={name:"theme-field-924-common-html-script-1",after:"inject-objects",initialize(){(0,i.withPluginApi)("1.6.0",(e=>{e.replaceIcon("search","mrf-search"),e.replaceIcon("thumbtack","mrf-pushpin")}))}}}))..//# sourceMappingURL=f296d23fc9256b61809a196804791a4db194d578.map?__ws=community.marfeel.com.
                                                                                                                                                                                                                      Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                      File Type:ASCII text, with very long lines (726)
                                                                                                                                                                                                                      Category:downloaded
                                                                                                                                                                                                                      Size (bytes):1136
                                                                                                                                                                                                                      Entropy (8bit):5.210513532954651
                                                                                                                                                                                                                      Encrypted:false
                                                                                                                                                                                                                      SSDEEP:24:K+W0L5GWA+Vi37K9cq6lWZCMoDSyGNEjWmKItj1dTTMa11W5lWtNwhRFuv:K+W01GWz59moUMYTqEHMeW/W/+vuv
                                                                                                                                                                                                                      MD5:87EC84AA02488C20483F9CBF093FC360
                                                                                                                                                                                                                      SHA1:8D2318C5A41ED1F913B030443AD68E95DE76A813
                                                                                                                                                                                                                      SHA-256:2CD9BF0C31613A65E5BFF83251E21513C9B48C198B29CF22D3FEC7DE47D74E92
                                                                                                                                                                                                                      SHA-512:A6AA4CDF9057F795157167367612F3BB998A7B1FBE23257BFD40668B849A1F528D50196B2EFF5476E88C78F98874E310E0CE3F30898E1BB55E8F0E34503E16BD
                                                                                                                                                                                                                      Malicious:false
                                                                                                                                                                                                                      Reputation:low
                                                                                                                                                                                                                      URL:https://community-cdn.marfeel.com/theme-javascripts/c3f079833cf853956ff9b955c110aae19c92cde7.js?__ws=community.marfeel.com
                                                                                                                                                                                                                      Preview:"define"in window&&define("discourse/theme-14/discourse/pre-initializers/theme-14-translations",["exports"],(function(e){"use strict".Object.defineProperty(e,"__esModule",{value:!0}),e.default=void 0.e.default={name:"theme-14-translations",initialize(){const e={en:{no_topics:"no topics",confirm_change_tags:"Remove '#%{remove}' and add '#%{add}' to '%{title}'?",confirm_close:"Close topic '%{title}'?",confirm_open:"Reopen topic '%{title}'?",confirm_change_category:"Move topic '%{title}'?",menu_label:"Board",copy_link:"Copy link to clipboard",configure:"Configure kanban board",fullscreen:"Toggle fullscreen",no_lists:"No Kanban lists configured...",controls:"Kanban Board Controls",last_post_by:"Last post by",modal:{title:"Configure Kanban",tags_placeholder:"Tags to display...",categories_placeholder:"Categories to display...",usernames_placeholder:"Users to display...",apply:"Apply",mode:"Board Mode",lists:"Lists"}}}.for(let o in e){let t=I18n.translations.for(let e of[o,"js","theme_transl
                                                                                                                                                                                                                      Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                      File Type:ASCII text
                                                                                                                                                                                                                      Category:dropped
                                                                                                                                                                                                                      Size (bytes):482
                                                                                                                                                                                                                      Entropy (8bit):5.240363642293476
                                                                                                                                                                                                                      Encrypted:false
                                                                                                                                                                                                                      SSDEEP:12:EM8N3/0W0SyAAo2HryWCaYvhediAWbLQWA0Kdt+iCuv:KqW0L5yWQhk1WnQWAzdAiCuv
                                                                                                                                                                                                                      MD5:0F9F3B8065F5F74C3C7D37566C949DA5
                                                                                                                                                                                                                      SHA1:6E8C27B289C97A1F7BFB70AB5C429D0A598397E1
                                                                                                                                                                                                                      SHA-256:BBE0D07321291939719161AE5176DC67D2D3B0F42D783192CB6A7DF4E9EF8D21
                                                                                                                                                                                                                      SHA-512:3965BEDA0839891929DB8E60691726049906660FD6290C03D4D801A1390B1D1058CB33D0B3FF6458640101A3A7D5CC9A6912A580F4F6559C2AECED7A7C240060
                                                                                                                                                                                                                      Malicious:false
                                                                                                                                                                                                                      Reputation:low
                                                                                                                                                                                                                      Preview:"define"in window&&define("discourse/theme-144/discourse/pre-initializers/theme-144-translations",["exports"],(function(e){"use strict".Object.defineProperty(e,"__esModule",{value:!0}),e.default=void 0.e.default={name:"theme-144-translations",initialize(){const e={en:{}}.for(let t in e){let i=I18n.translations.for(let e of[t,"js","theme_translations"])i=i[e]=i[e]||{}.i[144]=e[t]}}}}))..//# sourceMappingURL=9fc73fb685e155f21fe88e01e3c820acc1a55dad.map?__ws=community.marfeel.com.
                                                                                                                                                                                                                      Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                      File Type:Unicode text, UTF-8 (with BOM) text, with very long lines (3050)
                                                                                                                                                                                                                      Category:downloaded
                                                                                                                                                                                                                      Size (bytes):3177
                                                                                                                                                                                                                      Entropy (8bit):4.934268298831398
                                                                                                                                                                                                                      Encrypted:false
                                                                                                                                                                                                                      SSDEEP:48:rmeTlzdUfz+izHlEoNshEAOXJnJICu3H9ON6ZNdQKNl3pleNlN7nN7Bl17v7BNw5:rTzczjzF7GElXJyCu3HAo4qa/B7wNuK
                                                                                                                                                                                                                      MD5:F7167C202A874E114A38FD21346CFECF
                                                                                                                                                                                                                      SHA1:EE23ACFA14F8F77A7AFCB8DC207E9DE7903C62CE
                                                                                                                                                                                                                      SHA-256:F9F5848F7F6488EF91CFEF90E7ADDCF2F9B9122DDF07637A833B2AB26DA4F9FE
                                                                                                                                                                                                                      SHA-512:4A90F1AC19C1345A12C348AA8C7B2A1E20AFAAFF335A3BEFC10F44F6868CAED259C735F49C20FF184C95215D633A487A44F15AF3F2594D2A49D5A26D6326B7BD
                                                                                                                                                                                                                      Malicious:false
                                                                                                                                                                                                                      Reputation:low
                                                                                                                                                                                                                      URL:https://community-cdn.marfeel.com/stylesheets/discourse-details_54f68655a74a5a97c952786545fd01a9bb3363af.css?__ws=community.marfeel.com
                                                                                                                                                                                                                      Preview:.details{position:relative}.topic-body .cooked details,details .d-editor-preview,details.details__boxed{background-color:var(--primary-very-low);padding:.25rem .75rem;margin-bottom:.5rem}.topic-body .cooked details:not([open]):hover,.topic-body .cooked details:not([open]):focus,.topic-body .cooked details:not([open]):focus-within,details .d-editor-preview:not([open]):hover,details .d-editor-preview:not([open]):focus,details .d-editor-preview:not([open]):focus-within,details.details__boxed:not([open]):hover,details.details__boxed:not([open]):focus,details.details__boxed:not([open]):focus-within{background-color:var(--d-hover)}.topic-body .cooked details aside.quote .title,.topic-body .cooked details blockquote,.topic-body .cooked details code,details .d-editor-preview aside.quote .title,details .d-editor-preview blockquote,details .d-editor-preview code,details.details__boxed aside.quote .title,details.details__boxed blockquote,details.details__boxed code{background-color:rgba(var(--p
                                                                                                                                                                                                                      Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                      File Type:HTML document, ASCII text, with very long lines (360)
                                                                                                                                                                                                                      Category:downloaded
                                                                                                                                                                                                                      Size (bytes):1585
                                                                                                                                                                                                                      Entropy (8bit):5.45077445780603
                                                                                                                                                                                                                      Encrypted:false
                                                                                                                                                                                                                      SSDEEP:48:LZm1xwUBKwtJ0T9zK6v13KMzRscvruONDsw8ojq:L5wt648ecvrRNPjq
                                                                                                                                                                                                                      MD5:7FE6CBE8198C452D15F713A372B7FDB0
                                                                                                                                                                                                                      SHA1:11C23D180D33854AE8590CB6817C57A30694EFCF
                                                                                                                                                                                                                      SHA-256:6F90B23AB8D8BBDCA5B58F8C616B7779F50C1315575C80EACCCBC30E8BB3C32E
                                                                                                                                                                                                                      SHA-512:25454780B7204B42C44861B7CF3F1F7931CA5337E7CC793F3220402C814BC10C0EA637425D170918243817A68237CD7FEC60B977A6E9C22F346E9AF53C32E688
                                                                                                                                                                                                                      Malicious:false
                                                                                                                                                                                                                      Reputation:low
                                                                                                                                                                                                                      URL:https://community-statics.marfeel.com/assets/browser-update-6f90b23ab8d8bbdca5b58f8c616b7779f50c1315575c80eacccbc30e8bb3c32e.js
                                                                                                                                                                                                                      Preview:$bu=function(){if(navigator&&navigator.userAgent){var e=navigator.userAgent.if(e.indexOf("Googlebot")>=0||e.indexOf("Mediapartners")>=0||e.indexOf("AdsBot")>=0)return}if(window.unsupportedBrowser){document.getElementsByTagName("body")[0].className+=" crawler".for(var t=document.getElementsByTagName("noscript"),r=t.length-1;r>=0;r--){for(var n=t[r],o="",a=0;a<n.childNodes.length;a++)o+=n.childNodes[a].nodeValue.n.getAttribute("data-path")?document.getElementById("main").outerHTML=o:n.outerHTML=o}var i=window.I18n&&I18n.t("browser_update").i&&-1===i.indexOf(".browser_update]")||(i='Unfortunately, <a href="https://www.discourse.org/faq/#browser">your browser is unsupported</a>. Please <a href="https://browsehappy.com">switch to a supported browser</a> to view rich content, log in and reply.').var d=document.createElement("div").d.className="buorg",d.innerHTML="<div>"+i+"</div>".var s=document.createElement("style"),u=".buorg {position:absolute; z-index:111111; width:100%; top:0px; left:0p
                                                                                                                                                                                                                      Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                      File Type:JPEG image data, JFIF standard 1.01, resolution (DPI), density 144x144, segment length 16, baseline, precision 8, 690x438, components 3
                                                                                                                                                                                                                      Category:downloaded
                                                                                                                                                                                                                      Size (bytes):27906
                                                                                                                                                                                                                      Entropy (8bit):7.869006928704354
                                                                                                                                                                                                                      Encrypted:false
                                                                                                                                                                                                                      SSDEEP:384:vYYYSsdcS0ZZuI7uAfnRPn30hWfbXL0LdBmG449AQw6jRbjG4tK/Noi5y5iODl0p:RvzTvFYC0Ld849ZaTVof5beDdxURvQ
                                                                                                                                                                                                                      MD5:337503494A573A689174C5305EE11401
                                                                                                                                                                                                                      SHA1:38CA3F49CDB3811C468C55E62C77B047582DA523
                                                                                                                                                                                                                      SHA-256:A061C24D891C601475C8EB751887C3D21138FF88CCF78E2D16E5A80D4A28ABFF
                                                                                                                                                                                                                      SHA-512:3811904AA90F425C931E1A2EE8A01E8A6AA658CAC35141D61C9687E0B6E0A8C8D54006F97027CDD2643A6C230F19D41A57DB80FAE0F3F758EB6AC5BEE6F1147A
                                                                                                                                                                                                                      Malicious:false
                                                                                                                                                                                                                      Reputation:low
                                                                                                                                                                                                                      URL:https://community-statics.marfeel.com/optimized/3X/4/6/46f95cf21a5ee5f93b5816c3c1338e26e8e1137e_2_690x438.jpeg
                                                                                                                                                                                                                      Preview:......JFIF.............C....................................................................C......................................................................................................................X..........................!1.....2AQq."RSUat.....356T....#4r....B.$%b....E&Du....7CV...................................<........................1..!QA.."2Raq....S...#Br....4$35..............?.... ...f@.3.g@...:.t....3.g@...:.t....3.g@...:.t....3.g@...:.t....3.g@...:.t....3.g@...:.t....3.g@...:.t....3.g@...:.t....3.g@...:.t....3.g@...:......%....IA...........Wk...W............... ....{P8oj...@..7......... ....{P8oj...@..7.......7.....p......{P8oj...@.r...@..7.....p......{P8oo..{P8oj...@..7.....p...... p.](.7.....p......{P8oj.....8n......{P8oj...@..7.......7WJ...@..7.......7.......7.......7.....p...... p...... p...[.. .....2...n.3%...V....GB.R>.....e.t.Jhc...iX%2..>.....]"".p.O.C..Z..h.....h.-....?.%.8.......-..].RD{#.h.aT..G.......?....Z..h...
                                                                                                                                                                                                                      Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                      File Type:ASCII text, with very long lines (568)
                                                                                                                                                                                                                      Category:dropped
                                                                                                                                                                                                                      Size (bytes):1905
                                                                                                                                                                                                                      Entropy (8bit):5.282711279388441
                                                                                                                                                                                                                      Encrypted:false
                                                                                                                                                                                                                      SSDEEP:48:wVClw002Hq9iiVtF0rbTLrbPGYwmKbDVmVQxuv:wY9K4i3F0rbTLrbP1VKbruv
                                                                                                                                                                                                                      MD5:450BE0FC09C23DBB0B9C0293DA0C80CF
                                                                                                                                                                                                                      SHA1:61E3F2D2955DBCEF2B5F56F6C2BFA9FE7220A08F
                                                                                                                                                                                                                      SHA-256:97386427FAD49C23A9B5B4B254BF5A05599F2925331474EBA1B813B50558B354
                                                                                                                                                                                                                      SHA-512:2CD845D8D024360BDAB2A8032F93D0E7B506B1092462C76EF335678AA8800F120F13704C3F866CB10EFF1AA66788ADDF41291B98FAB7CA9111185145CD1CBFFC
                                                                                                                                                                                                                      Malicious:false
                                                                                                                                                                                                                      Reputation:low
                                                                                                                                                                                                                      Preview:"require"in window&&require("discourse/lib/theme-settings-store").registerSettings(144,{show_excerpts_mobile:!0,show_excerpts_desktop:!0,enabled_categories:"177|182|292|220|167|360|249|248|247|242|243|246|181|239|233|269|245|244|235|240|236|237|266|241|238|178|264",enabled_tags:""}),"define"in window&&define("discourse/theme-144/discourse/initializers/init-topic-excerpts",["exports","@ember/application","@ember/service","discourse/lib/plugin-api","discourse-common/utils/decorators"],(function(e,t,i,r,s){"use strict".Object.defineProperty(e,"__esModule",{value:!0}),e.default=void 0.const o=require("discourse/lib/theme-settings-store").getObjectForTheme(144),n=o.enabled_categories.split("|").map((e=>parseInt(e,10))).filter((e=>e)),c=o.enabled_tags.split("|").filter((e=>e)).e.default={name:"topic-excerpts-init",initialize(){(0,r.withPluginApi)("0.8.7",(e=>this.initWithApi(e)))},initWithApi(e){e.modifyClass("component:topic-list-item",dt7948.p({pluginId:"discourse-topic-excerpts",excerptsR
                                                                                                                                                                                                                      Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                      File Type:ASCII text
                                                                                                                                                                                                                      Category:downloaded
                                                                                                                                                                                                                      Size (bytes):133
                                                                                                                                                                                                                      Entropy (8bit):4.9337694374637895
                                                                                                                                                                                                                      Encrypted:false
                                                                                                                                                                                                                      SSDEEP:3:oWV/YpkdQXosP8KfIvbTSHvqTBWBrUfndlWGmHVCc4rSiieVGuL5j:aSSXosPdIv3SHvqsriWJVf4rrnVbFj
                                                                                                                                                                                                                      MD5:62D1E056B6629C05D3B4DB799C92B479
                                                                                                                                                                                                                      SHA1:7C97420E5CEF0475C9B0C51E7E46B79D6B2EDA04
                                                                                                                                                                                                                      SHA-256:37C6EDF6F56D9B9DDDE6458A8A0566CF9A34771D586F0CBA41230341668A9A9B
                                                                                                                                                                                                                      SHA-512:C574BD6D8D9FC5AC632BC39D1B14F6EC1FEF583927392F4BEF3606E9FA7D299934B4384801D49DF7829D49181B563F46AEFAD93B8BA58AFF23FBD15E13F1533C
                                                                                                                                                                                                                      Malicious:false
                                                                                                                                                                                                                      Reputation:low
                                                                                                                                                                                                                      URL:https://community-statics.marfeel.com/assets/plugins/discourse-plugin-last-day-used-key-37c6edf6f56d9b9ddde6458a8a0566cf9a34771d586f0cba41230341668a9a9b.js
                                                                                                                                                                                                                      Preview:.//# sourceMappingURL=discourse-plugin-last-day-used-key-ea67b304850ecadbb34b20ded84b9aea688d63c02ab7102797bd0d7ebeb670ce.map.//!..;.
                                                                                                                                                                                                                      Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                      File Type:ASCII text, with very long lines (377)
                                                                                                                                                                                                                      Category:downloaded
                                                                                                                                                                                                                      Size (bytes):1327
                                                                                                                                                                                                                      Entropy (8bit):5.105077895296297
                                                                                                                                                                                                                      Encrypted:false
                                                                                                                                                                                                                      SSDEEP:24:ZjaWgTzquy1euGArzBX+ZBxGaLipfSyQx5bZutFK0KwWj6yOjVOxkVjuOI8juIuD:YRWuceuZuxbm1OtV0WmBOaSO/SIMH
                                                                                                                                                                                                                      MD5:09FB66127DC11F48CA613EC527F26686
                                                                                                                                                                                                                      SHA1:390339BCC348AB21B43DD407331DCD4C746398A7
                                                                                                                                                                                                                      SHA-256:48148EC534A4C5E9614302186B345123BA1358787C41BC31CBD17231F794FE42
                                                                                                                                                                                                                      SHA-512:252BC90B1ECA1A57127353A59A7BB61F91B4535C266DFC4F1CA89D880AB1501911A1825F9A9BE8E2B0E9179A4BB6D1DA9DE30D251941DDCAAE8CB5BCFF32B04F
                                                                                                                                                                                                                      Malicious:false
                                                                                                                                                                                                                      Reputation:low
                                                                                                                                                                                                                      URL:https://community-statics.marfeel.com/assets/plugins/discourse-details-48148ec534a4c5e9614302186b345123ba1358787c41bc31cbd17231f794fe42.js
                                                                                                                                                                                                                      Preview:define("discourse/plugins/discourse-details/initializers/apply-details",["exports","jquery","discourse/lib/plugin-api","discourse-i18n"],(function(e,i,t,s){"use strict".function l(e){e.decorateCooked((e=>(0,i.default)("details",e)),{id:"discourse-details"}),e.addComposerToolbarPopupMenuOption({action:function(e){e.applySurround(`\n[details="${s.default.t("composer.details_title")}"]\n`,"\n[/details]\n","details_text",{multiline:!1})},icon:"caret-right",label:"details.title"})}Object.defineProperty(e,"__esModule",{value:!0}),e.default=void 0.e.default={name:"apply-details",initialize(){(0,t.withPluginApi)("1.14.0",l)}}})),define("discourse/plugins/discourse-details/lib/discourse-markdown/details",["exports"],(function(e){"use strict".Object.defineProperty(e,"__esModule",{value:!0}),e.setup=function(e){e.allowList(["summary","summary[title]","details","details[open]","details.elided"]),e.registerPlugin((e=>{e.block.bbcode.ruler.push("details",i)}))}.const i={tag:"details",before(e,i){con
                                                                                                                                                                                                                      Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                      File Type:JSON data
                                                                                                                                                                                                                      Category:downloaded
                                                                                                                                                                                                                      Size (bytes):152
                                                                                                                                                                                                                      Entropy (8bit):5.100265736261888
                                                                                                                                                                                                                      Encrypted:false
                                                                                                                                                                                                                      SSDEEP:3:YGKooyMg2NhdeHHAGGmj39iykpp11t2Hzspxp/74HfgE4CY7HSMb1n:YGKooyMg2NmT38jtcIxpJDSi1n
                                                                                                                                                                                                                      MD5:623B9D063BBC6C0F2E6E91063C3D2B5F
                                                                                                                                                                                                                      SHA1:B9DB1C63964EB44D4E0E7FCDA0C669DD11F6C304
                                                                                                                                                                                                                      SHA-256:FBE5988716C7296350A48F03C556C69BF0BBC1FF5F3DC2C7ECA40BB3FDBA591B
                                                                                                                                                                                                                      SHA-512:3D281ED19F9C46EE81F08B1B6C1876C63767C678A8D4E57EF510B088FB80C7B36F106E97A62998D3594E2728C68188D05D857255D3483349B2472F80ED37F8A7
                                                                                                                                                                                                                      Malicious:false
                                                                                                                                                                                                                      Reputation:low
                                                                                                                                                                                                                      URL:https://flowcards.mrf.io/json/experiences?url=https%3A%2F%2Fcommunity.marfeel.com%2Ftag%2Fmodule-monitoring-social&clid=49e23171-7547-4ea0-9b6d-5b4cb5270d85&fvst=1728052079&geo=__INJECT_GEO__&ptch=0&pgv=3&sdu=26&sid=998&experiment::myTest=1&useg=&utyp=0&v=2
                                                                                                                                                                                                                      Preview:{"compass":{},"targeting":{"frequencyCap":{"IL_ecKPHuVFRXGWNULLPauNkg":["cd"],"IL_IgjQys5YTreeDw2UQgaXyg":["cd"]}},"flowcards":{"cards":{}},"inline":{}}
                                                                                                                                                                                                                      Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                      File Type:ASCII text, with very long lines (488)
                                                                                                                                                                                                                      Category:downloaded
                                                                                                                                                                                                                      Size (bytes):6087
                                                                                                                                                                                                                      Entropy (8bit):5.311468736637969
                                                                                                                                                                                                                      Encrypted:false
                                                                                                                                                                                                                      SSDEEP:96:a6h6P7CtxXY2t3Ug46yKrFsyRFdu1UBxzSt4kogZi0YCwShThy8VKyjeRFVevJuS:T8aXY6UP6yKrFsyR/zrkogZirLUThBV9
                                                                                                                                                                                                                      MD5:22133B76391AA08BF09AC754EBE0953B
                                                                                                                                                                                                                      SHA1:DDD1150EE5362F2778ED4588D7BE0EF1E71E509D
                                                                                                                                                                                                                      SHA-256:DF874CA59D6C08AACB498B0C9009F3C060DBA4A2BC831CFE5AEADC15BB716094
                                                                                                                                                                                                                      SHA-512:8151AF845CC0FA2E46D1AB281B38A66E697A60AE73779BEB56FF306460F9339709521CDAE0DD15DEE02756EB6F6226C51B79AC40E0E7C063E9E59A27C2CCBAE7
                                                                                                                                                                                                                      Malicious:false
                                                                                                                                                                                                                      Reputation:low
                                                                                                                                                                                                                      URL:https://community-statics.marfeel.com/assets/plugins/discourse-math-df874ca59d6c08aacb498b0c9009f3c060dba4a2bc831cfe5aeadc15bb716094.js
                                                                                                                                                                                                                      Preview:define("discourse/plugins/discourse-math/initializers/discourse-math-katex",["exports","discourse/lib/load-script","discourse/lib/plugin-api"],(function(e,t,a){"use strict".async function i(e){if(!e)return.const a=e.querySelectorAll(".math").if(!a.length>0)return.await async function(){try{await(0,t.default)("/plugins/discourse-math/katex/katex.min.js"),await(0,t.default)("/plugins/discourse-math/katex/katex.min.css",{css:!0}),await(0,t.default)("/plugins/discourse-math/katex/mhchem.min.js"),await(0,t.default)("/plugins/discourse-math/katex/copy-tex.min.js")}catch(e){console.error("Failed to load KaTeX dependencies.",e)}}().const i={trust:e=>["\\htmlId","\\href"].includes(e.command),macros:{"\\eqref":"\\href{###1}{(\\text{#1})}","\\ref":"\\href{###1}{\\text{#1}}","\\label":"\\htmlId{#1}{}"},displayMode:!1}.a.forEach((e=>function(e,t){if(t.displayMode="DIV"===e.tagName,e.dataset.appliedKatex)return.if(e.dataset.appliedKatex=!0,!e.classList.contains("math"))return.const a="div"==("DIV"==
                                                                                                                                                                                                                      Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                      File Type:PNG image data, 48 x 48, 8-bit colormap, non-interlaced
                                                                                                                                                                                                                      Category:downloaded
                                                                                                                                                                                                                      Size (bytes):2465
                                                                                                                                                                                                                      Entropy (8bit):7.86638827600827
                                                                                                                                                                                                                      Encrypted:false
                                                                                                                                                                                                                      SSDEEP:48:KUXi4rQ1kC83kjlmRKXmORtmDvEglVKmSl3/QyMZtU5g:K3uoM3kI8zRtmX5SAgg
                                                                                                                                                                                                                      MD5:977E0D1DAC24E9E088949B4486684A4D
                                                                                                                                                                                                                      SHA1:836699F8E86C59FE228D7793F9A0AFCF705EF2E9
                                                                                                                                                                                                                      SHA-256:697CAB628A6D9F8AA41538A076C556B61176E22E065FD949DDD42D533E6484DC
                                                                                                                                                                                                                      SHA-512:30949FF3E80FE24F6AB6DD9014DB7B5F322FFF9A7600B48C7D1D60621E5D87EE03E17E558972024EAA0301619879C1328B2AD965C98087B3DF0A0D8D52B4104C
                                                                                                                                                                                                                      Malicious:false
                                                                                                                                                                                                                      Reputation:low
                                                                                                                                                                                                                      URL:https://community-cdn.marfeel.com/user_avatar/community.marfeel.com/xavi.beumala/48/15029_2.png
                                                                                                                                                                                                                      Preview:.PNG........IHDR...0...0.....`.......PLTE......................................................................................kkk.........................+**....###........ggg..................}}}........VVW[[[......JJJ.....................543...rrr......xxw.................................................ccc.......r..x.......<<=...999.........nop...........{.................@@@.!%.1<.......OOO...............P......."..-....#....u0.............:..A..................................D..........M?#..O..........k."6..................I..$..3.......J....|............../0..~c&.&.J..+.5%&'.A..*...y.jX1............jr.............7DU....rJ.m....."..4.....~.....z....iI...c.o........4sx.tz.....S.).....k....m..zx..........>=Qluy...uFZ.(...\IDATH..wX.g...G.H.JRH..3......!...\.I...3H.... .@.*Pp..u.........}......K(...?.'..|....{...._d2.....Y..I../...Z.....h..r.'.;h..|..>./R.+.%.@_...i..[...Z.o....Rf..q.F...o.sn
                                                                                                                                                                                                                      Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                      File Type:ASCII text, with very long lines (1257)
                                                                                                                                                                                                                      Category:dropped
                                                                                                                                                                                                                      Size (bytes):10568
                                                                                                                                                                                                                      Entropy (8bit):5.254474620087596
                                                                                                                                                                                                                      Encrypted:false
                                                                                                                                                                                                                      SSDEEP:192:Bbqab7GofDHmT/CCRtckN9hqckW9gvLzb7GYxvD+a/CCREHg92z0Atb3AVbL:cab6ofDHmT/CCRuWUWgLzb6YxvD+a/Cu
                                                                                                                                                                                                                      MD5:CB2E692E51254861D1BF6067DE3B05C7
                                                                                                                                                                                                                      SHA1:9B3772B95BC55D893E4CB2D24468B5A9362D9004
                                                                                                                                                                                                                      SHA-256:59F1EB3B67F450BC1AB9AD9E19FAA8F7DEB921F1E87E929363DE0EA6729002EF
                                                                                                                                                                                                                      SHA-512:FCB4A158540021945969A5EE792AD5FEF7A41BCFC1681D1AFD315AC8C72852CA7DAE786A30248CD7397325ACC4B6D8E1795B89AB4918A3A87380C027387CA233
                                                                                                                                                                                                                      Malicious:false
                                                                                                                                                                                                                      Reputation:low
                                                                                                                                                                                                                      Preview:define("discourse/plugins/discourse-presence/discourse/components/composer-presence-display",["exports","@ember/component","@ember/object/computed","@ember/service","@ember-decorators/component","@ember-decorators/object","discourse-common/utils/decorators","@ember/template-factory"],(function(e,s,t,n,i,r,o,l){"use strict".Object.defineProperty(e,"__esModule",{value:!0}),e.default=void 0.const p=(0,l.createTemplateFactory)({id:"fKramLOc",block:'[[[41,[30,0,["shouldDisplay"]],[[[1," "],[10,0],[14,0,"presence-users"],[12],[1,"\\n "],[10,0],[14,0,"presence-avatars"],[12],[1,"\\n"],[42,[28,[37,2],[[28,[37,2],[[30,0,["presenceUsers"]]],null]],null],null,[[[1," "],[1,[28,[35,3],[[30,1]],[["imageSize"],["small"]]]],[1,"\\n"]],[1]],null],[1," "],[13],[1,"\\n "],[10,1],[14,0,"presence-text"],[12],[1,"\\n "],[10,1],[14,0,"description"],[12],[41,[30,0,["isReply"]],[[[1,[28,[35,4],["presence.replying"],[["count"],[[30,0,["presenceUsers","length"]]]]]]],[]],[[[1,[28,[35,4],["p
                                                                                                                                                                                                                      Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                      File Type:ASCII text, with very long lines (6141)
                                                                                                                                                                                                                      Category:dropped
                                                                                                                                                                                                                      Size (bytes):62326
                                                                                                                                                                                                                      Entropy (8bit):5.249627880710811
                                                                                                                                                                                                                      Encrypted:false
                                                                                                                                                                                                                      SSDEEP:1536:ODa3HAAI0IWmlQbD7RbF8NTzMNXbEirdiJ:OG3HAAI0IWH7RbmEBbEirdiJ
                                                                                                                                                                                                                      MD5:AFBFA995AF931155238EAF7C99B0BAE1
                                                                                                                                                                                                                      SHA1:33758C77750ADAEECE2F9C5D42ACE400F7E0737D
                                                                                                                                                                                                                      SHA-256:51A5DA9AF72D786349E4B968B5BB9ECE98BD5A7ACAD50A067541E62E8ACE74BE
                                                                                                                                                                                                                      SHA-512:FECBC36973657F5E919C326D59C6B1FAA15E19A4F2F0348C689F32C9DC1727E91255918008358458CCA22F79698FD83EF319128BBB98E71523146F849A42DE6C
                                                                                                                                                                                                                      Malicious:false
                                                                                                                                                                                                                      Reputation:low
                                                                                                                                                                                                                      Preview:define("discourse/plugins/discourse-adplugin/discourse/components/ad-component",["exports","@ember/component","@ember/object/computed","@ember/service","discourse-common/utils/decorators","discourse/plugins/discourse-adplugin/discourse/helpers/slot-position"],(function(e,t,s,o,i,a){"use strict".Object.defineProperty(e,"__esModule",{value:!0}),e.default=void 0.e.default=t.default.extend(dt7948.p({router:(0,o.inject)(),currentCategoryId:(0,s.or)("router.currentRoute.attributes.category.id","router.currentRoute.parent.attributes.category_id"),currentCategorySlug:(0,s.or)("router.currentRoute.attributes.category.slug","router.currentRoute.parent.attributes.category.slug"),topicTagsDisableAds:(0,s.alias)("router.currentRoute.parent.attributes.tags_disable_ads"),isRestrictedCategory:(0,s.or)("router.currentRoute.attributes.category.read_restricted","router.currentRoute.parent.attributes.category.read_restricted"),topicListTag(e,t){if("tag"===e&&t)return t},isPersonalMessage:e=>"private_messa
                                                                                                                                                                                                                      Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                      File Type:ASCII text, with very long lines (8244)
                                                                                                                                                                                                                      Category:dropped
                                                                                                                                                                                                                      Size (bytes):11243
                                                                                                                                                                                                                      Entropy (8bit):5.163103703098512
                                                                                                                                                                                                                      Encrypted:false
                                                                                                                                                                                                                      SSDEEP:192:w/YzYRS7ig2VSiWqh46P29cvBwugdLydwbdkRgdQsdQKdQ/dQ8dQX9bhIJ77T30K:w/MMOihSiWH14BwugdWdgdkRgdBdPdCR
                                                                                                                                                                                                                      MD5:D18A60A449277FF3956FFE43F3437568
                                                                                                                                                                                                                      SHA1:D199C495CE264C78427E0A0C567D0FE29E85BCB2
                                                                                                                                                                                                                      SHA-256:CFF8858A00803693F9FCB8E830EF0BF4B51DE826A4825201BC596D330FD9A1E7
                                                                                                                                                                                                                      SHA-512:41F656D9B8B94AB62AAC39724FB9C79D46F5CA9D88A614105FF09E4B70CAF01948C23680FB3CA1FE91DF504A01976258DD9EC57609D13029E453F44FEB6F1CFB
                                                                                                                                                                                                                      Malicious:false
                                                                                                                                                                                                                      Reputation:low
                                                                                                                                                                                                                      Preview:define("discourse/plugins/discourse-rss-polling/admin/models/rss-polling-feed-settings",["exports","discourse/lib/ajax"],(function(e,s){"use strict".Object.defineProperty(e,"__esModule",{value:!0}),e.default=void 0.e.default={show:()=>(0,s.ajax)("/admin/plugins/rss_polling/feed_settings.json"),update:e=>(0,s.ajax)("/admin/plugins/rss_polling/feed_settings",{type:"PUT",contentType:"application/json",processData:!1,data:JSON.stringify({feed_settings:e})})}})),define("discourse/plugins/discourse-rss-polling/discourse/controllers/admin-plugins-rss-polling",["exports","@ember/controller","@ember/object","@ember/object/computed","@ember/utils","discourse-common/utils/decorators","discourse/plugins/discourse-rss-polling/admin/models/rss-polling-feed-settings"],(function(e,s,l,t,i,n,a){"use strict".Object.defineProperty(e,"__esModule",{value:!0}),e.default=void 0.e.default=s.default.extend(dt7948.p({feedSettings:(0,t.alias)("model"),saving:!1,valid:!1,unsavable:(e,s)=>!e||s,validate(){let e=!0
                                                                                                                                                                                                                      Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                      File Type:HTML document, ASCII text, with very long lines (4537)
                                                                                                                                                                                                                      Category:dropped
                                                                                                                                                                                                                      Size (bytes):13804
                                                                                                                                                                                                                      Entropy (8bit):5.2545479622712445
                                                                                                                                                                                                                      Encrypted:false
                                                                                                                                                                                                                      SSDEEP:384:wVPTbbeIWnVW3wj9UKimFJEuKaVM6wyNjX57kXS/avEaxrZwPoOxDfSHg:S/Q9U79tAj54lrSJ
                                                                                                                                                                                                                      MD5:F722FF37B3ABDEFCBC73E2FD1E567E35
                                                                                                                                                                                                                      SHA1:8EF4874E910B98A40A4F368D86F6415C89B7868C
                                                                                                                                                                                                                      SHA-256:F611641806CDAE7B205BADD6C951F9D55558A200745B9E09AC8BE17185B502F7
                                                                                                                                                                                                                      SHA-512:5CAC9EA6EF5C68714E9DA6124C87048FCF73DFCAA53D2CDBEA0CD8F0907AA68570DEBEB3E57B36CBA5110AFF153D1B14A326C0107410E86521BC48A5A384668C
                                                                                                                                                                                                                      Malicious:false
                                                                                                                                                                                                                      Reputation:low
                                                                                                                                                                                                                      Preview:"require"in window&&require("discourse/lib/theme-settings-store").registerSettings(106,{show_avatars:"messages",show_reply_icon:"topics",single_line:!1,categories:"68|79|27|70|395",private_messages:!0}),(0,requirejs("discourse-common/lib/raw-templates").addRawTemplate)("discourse/connectors/topic-list-main-link-bottom/highest-post-excerpt",requirejs("discourse-common/lib/raw-handlebars").template({1:function(e,t,n,s,a){var r,o=null!=t?t:e.nullContext||{},l=e.lookupProperty||function(e,t){if(Object.prototype.hasOwnProperty.call(e,t))return e[t]}.return null!=(r=l(n,"if").call(o,(l(n,"isValidTopic")||t&&l(t,"isValidTopic")||e.hooks.helperMissing).call(o,"context.topic.category_id","context.topic.isPrivateMessage",{name:"isValidTopic",hash:{},hashTypes:{},hashContexts:{},types:["PathExpression","PathExpression"],contexts:[t,t],data:a,loc:{start:{line:2,column:7},end:{line:2,column:78}}}),{name:"if",hash:{},hashTypes:{},hashContexts:{},fn:e.program(2,a,0),inverse:e.noop,types:["SubExpressi
                                                                                                                                                                                                                      Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                      File Type:ASCII text, with very long lines (406)
                                                                                                                                                                                                                      Category:downloaded
                                                                                                                                                                                                                      Size (bytes):726
                                                                                                                                                                                                                      Entropy (8bit):5.281565423795976
                                                                                                                                                                                                                      Encrypted:false
                                                                                                                                                                                                                      SSDEEP:12:2XEzbPDdzTM3actRWlMCDIwvdh0Uk6qiuZDRRnINVuvyjSPJuVJP70JaNyKKnmDh:2XoxzoqctRW7DIQL0Z4uJRRnINVWyAuD
                                                                                                                                                                                                                      MD5:B1B816284A33CD5B6ADE7A24DE41E9E9
                                                                                                                                                                                                                      SHA1:F89621B3BD01E591CB37D1AE531CC59B70F0F637
                                                                                                                                                                                                                      SHA-256:08ADD7EC997AB472FCD9F821D32FF7CAF4B8B9A5DE2EC18CA723A040BE07A098
                                                                                                                                                                                                                      SHA-512:ED96169141335BECBA718C403E75332D78CB9327D97CF66CAB90FCC9903B8881A0252BBD1726DF0B1A74CA46697094876E46718A097007A4C03E7FEEF0C5A103
                                                                                                                                                                                                                      Malicious:false
                                                                                                                                                                                                                      Reputation:low
                                                                                                                                                                                                                      URL:https://community-statics.marfeel.com/assets/google-universal-analytics-v3-08add7ec997ab472fcd9f821d32ff7caf4b8b9a5de2ec18ca723a040be07a098.js
                                                                                                                                                                                                                      Preview:(function(t,a,e,n,i,o,s){t.GoogleAnalyticsObject=i,t[i]=t[i]||function(){(t[i].q=t[i].q||[]).push(arguments)},t[i].l=1*new Date,o=a.createElement(e),s=a.getElementsByTagName(e)[0],o.async=1,o.src="//www.google-analytics.com/analytics.js",s.parentNode.insertBefore(o,s)})(window,document,"script",0,"ga"),function(){const t=document.getElementById("data-ga-universal-analytics"),a=JSON.parse(t.dataset.json).if(window.ga("create",t.dataset.trackingCode,a),t.dataset.autoLinkDomains.length){const a=t.dataset.autoLinkDomains.split("|").window.ga("require","linker"),window.ga("linker:autoLink",a)}}()..//# sourceMappingURL=google-universal-analytics-v3-0bd4423881936fcc413adb3fea0296c8dfa09ce3b774cbe1369b094d10d5f94d.map.//!.;.
                                                                                                                                                                                                                      Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                      File Type:ASCII text, with very long lines (392)
                                                                                                                                                                                                                      Category:dropped
                                                                                                                                                                                                                      Size (bytes):3879
                                                                                                                                                                                                                      Entropy (8bit):5.343412598180946
                                                                                                                                                                                                                      Encrypted:false
                                                                                                                                                                                                                      SSDEEP:96:VrGFhzRnZHrpjehGrGX27KOJJ/hZMJLhpiHmWD:MFhz1ZHrpjegyX2xPfM9hn4
                                                                                                                                                                                                                      MD5:28E4018C95D5E513B7F403D99EF96612
                                                                                                                                                                                                                      SHA1:915EF0A6560CDEFFA04A29E70F40C8936E8D8811
                                                                                                                                                                                                                      SHA-256:48229BEFCEFFF057FE27509100ACEF005461F4AF616CF844FFD4392E10DB6236
                                                                                                                                                                                                                      SHA-512:813F82AFC11F4BEE58CCDF1B8AC99028897592CE2104D9F45C24623E0DF398CC6AB2DBA256F83E7A0D4C83CA8524F21E8EB337F175F1838BC5F3B3FE94229A28
                                                                                                                                                                                                                      Malicious:false
                                                                                                                                                                                                                      Reputation:low
                                                                                                                                                                                                                      Preview:define("discourse/plugins/checklist/discourse/initializers/checklist",["exports","discourse/lib/ajax","discourse/lib/ajax-error","discourse/lib/plugin-api","discourse-common/lib/icon-library","discourse-i18n"],(function(e,n,t,c,s,i){"use strict".function a(e){return 3===e.nodeType&&e.nodeValue.match(/^\s*$/)}function r(e){e.forEach((e=>{let n=e.parentElement."P"===n.nodeName&&n.parentElement.firstElementChild===n&&(n=n.parentElement),"LI"!==n.nodeName||"UL"!==n.parentElement.nodeName||function(e){let n=e.previousSibling.for(;n;){if(!a(n))return!0.n=n.previousSibling}return!1}(e)||(n.classList.add("has-checkbox"),e.classList.add("list-item-checkbox"),e.nextSibling||e.insertAdjacentHTML("afterend","&#8203;"))}))}function o(e,c){const a=[...e.getElementsByClassName("chcklst-box")].if(r(a),!c)return.const o=c.widget,l=c.getModel().l.can_edit&&a.forEach(((e,c)=>{e.onclick=async e=>{const r=e.currentTarget,d=r.classList.if(d.contains("permanent")||d.contains("readonly"))return.const u=d.cont
                                                                                                                                                                                                                      Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                      File Type:ASCII text, with very long lines (726)
                                                                                                                                                                                                                      Category:dropped
                                                                                                                                                                                                                      Size (bytes):1136
                                                                                                                                                                                                                      Entropy (8bit):5.210513532954651
                                                                                                                                                                                                                      Encrypted:false
                                                                                                                                                                                                                      SSDEEP:24:K+W0L5GWA+Vi37K9cq6lWZCMoDSyGNEjWmKItj1dTTMa11W5lWtNwhRFuv:K+W01GWz59moUMYTqEHMeW/W/+vuv
                                                                                                                                                                                                                      MD5:87EC84AA02488C20483F9CBF093FC360
                                                                                                                                                                                                                      SHA1:8D2318C5A41ED1F913B030443AD68E95DE76A813
                                                                                                                                                                                                                      SHA-256:2CD9BF0C31613A65E5BFF83251E21513C9B48C198B29CF22D3FEC7DE47D74E92
                                                                                                                                                                                                                      SHA-512:A6AA4CDF9057F795157167367612F3BB998A7B1FBE23257BFD40668B849A1F528D50196B2EFF5476E88C78F98874E310E0CE3F30898E1BB55E8F0E34503E16BD
                                                                                                                                                                                                                      Malicious:false
                                                                                                                                                                                                                      Reputation:low
                                                                                                                                                                                                                      Preview:"define"in window&&define("discourse/theme-14/discourse/pre-initializers/theme-14-translations",["exports"],(function(e){"use strict".Object.defineProperty(e,"__esModule",{value:!0}),e.default=void 0.e.default={name:"theme-14-translations",initialize(){const e={en:{no_topics:"no topics",confirm_change_tags:"Remove '#%{remove}' and add '#%{add}' to '%{title}'?",confirm_close:"Close topic '%{title}'?",confirm_open:"Reopen topic '%{title}'?",confirm_change_category:"Move topic '%{title}'?",menu_label:"Board",copy_link:"Copy link to clipboard",configure:"Configure kanban board",fullscreen:"Toggle fullscreen",no_lists:"No Kanban lists configured...",controls:"Kanban Board Controls",last_post_by:"Last post by",modal:{title:"Configure Kanban",tags_placeholder:"Tags to display...",categories_placeholder:"Categories to display...",usernames_placeholder:"Users to display...",apply:"Apply",mode:"Board Mode",lists:"Lists"}}}.for(let o in e){let t=I18n.translations.for(let e of[o,"js","theme_transl
                                                                                                                                                                                                                      Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                      File Type:HTML document, Unicode text, UTF-8 text, with very long lines (34774)
                                                                                                                                                                                                                      Category:downloaded
                                                                                                                                                                                                                      Size (bytes):183146
                                                                                                                                                                                                                      Entropy (8bit):5.123405475204081
                                                                                                                                                                                                                      Encrypted:false
                                                                                                                                                                                                                      SSDEEP:3072:6jTV6xj8hG5v1iCCzJ8HocNbPzJAQ8ndiZjNoLtyn4vF43I:63V6xj8hG5v1iCCzJ8HocNbPzJAQ8nd9
                                                                                                                                                                                                                      MD5:8E45CFFCC627B9E3C0CD5CA4A1725519
                                                                                                                                                                                                                      SHA1:4415FEC86F83BC53802D9D1BCEE0F97968235FEE
                                                                                                                                                                                                                      SHA-256:D17107822ADBF949E053F177F3340BD88E72B5DB7911D760EB53164C874AFC0E
                                                                                                                                                                                                                      SHA-512:EF441F97D881709D87139E4DF16447DBCAF28ACD8F7E9848912E5F1BFA6FC5AF439907A6653CEA0782A0E002619ED8021D5BF0989299BF910EA64EF2F571B7F0
                                                                                                                                                                                                                      Malicious:false
                                                                                                                                                                                                                      Reputation:low
                                                                                                                                                                                                                      URL:https://community.marfeel.com/u/xavi.beumala
                                                                                                                                                                                                                      Preview:<!DOCTYPE html>.<html lang="en" class="desktop-view not-mobile-device text-size-smaller anon">. <head>. <meta charset="utf-8">. <title>Page Not Found - Marfeel Community</title>. <meta name="description" content="">. <meta name="discourse_theme_id" content="12">. <meta name="discourse_current_homepage" content="latest">.. <meta name="generator" content="Discourse 3.4.0.beta2-dev - https://github.com/discourse/discourse version 514c543cd462c3a3e310384f0cc42b0cb936f377">.<link rel="icon" type="image/png" href="https://community-statics.marfeel.com/optimized/2X/3/3356ec233cf1b79c87bbe8cb342402646654c1f0_2_32x32.png">.<link rel="apple-touch-icon" type="image/png" href="https://community-statics.marfeel.com/optimized/2X/a/a78fb89189f50bc1037bd5f0c1ade0ecc4d20ef8_2_180x180.svg">.<meta name="theme-color" media="all" content="#ffffff">..<meta name="viewport" content="width=device-width, initial-scale=1.0, minimum-scale=1.0, user-scalable=yes, viewport-fit=cover">.<link rel="
                                                                                                                                                                                                                      Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                      File Type:ASCII text, with very long lines (2343)
                                                                                                                                                                                                                      Category:downloaded
                                                                                                                                                                                                                      Size (bytes):52916
                                                                                                                                                                                                                      Entropy (8bit):5.51283890397623
                                                                                                                                                                                                                      Encrypted:false
                                                                                                                                                                                                                      SSDEEP:768:oHzaMKHBCwsZtisP5XqYofL+qviHOlTjdNoVJDe6VyKaqgYUD0ZTTE8yVfZsk:caMKH125hYiM8O9dNoVJ3N48yVL
                                                                                                                                                                                                                      MD5:575B5480531DA4D14E7453E2016FE0BC
                                                                                                                                                                                                                      SHA1:E5C5F3134FE29E60B591C87EA85951F0AEA36EE1
                                                                                                                                                                                                                      SHA-256:DE36E50194320A7D3EF1ACE9BD34A875A8BD458B253C061979DD628E9BF49AFD
                                                                                                                                                                                                                      SHA-512:174E48F4FB2A7E7A0BE1E16564F9ED2D0BBCC8B4AF18CB89AD49CF42B1C3894C8F8E29CE673BC5D9BC8552F88D1D47294EE0E216402566A3F446F04ACA24857A
                                                                                                                                                                                                                      Malicious:false
                                                                                                                                                                                                                      Reputation:low
                                                                                                                                                                                                                      URL:https://www.google-analytics.com/analytics.js
                                                                                                                                                                                                                      Preview:(function(){/*.. Copyright The Closure Library Authors.. SPDX-License-Identifier: Apache-2.0.*/.var n=this||self,p=function(a,b){a=a.split(".");var c=n;a[0]in c||"undefined"==typeof c.execScript||c.execScript("var "+a[0]);for(var d;a.length&&(d=a.shift());)a.length||void 0===b?c=c[d]&&c[d]!==Object.prototype[d]?c[d]:c[d]={}:c[d]=b};function q(){for(var a=r,b={},c=0;c<a.length;++c)b[a[c]]=c;return b}function u(){var a="ABCDEFGHIJKLMNOPQRSTUVWXYZ";a+=a.toLowerCase()+"0123456789-_";return a+"."}var r,v;.function aa(a){function b(k){for(;d<a.length;){var m=a.charAt(d++),l=v[m];if(null!=l)return l;if(!/^[\s\xa0]*$/.test(m))throw Error("Unknown base64 encoding at char: "+m);}return k}r=r||u();v=v||q();for(var c="",d=0;;){var e=b(-1),f=b(0),h=b(64),g=b(64);if(64===g&&-1===e)return c;c+=String.fromCharCode(e<<2|f>>4);64!=h&&(c+=String.fromCharCode(f<<4&240|h>>2),64!=g&&(c+=String.fromCharCode(h<<6&192|g)))}};var w={},y=function(a){w.TAGGING=w.TAGGING||[];w.TAGGING[a]=!0};var ba=Array.isArray,c
                                                                                                                                                                                                                      Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                      File Type:PNG image data, 154 x 66, 8-bit colormap, non-interlaced
                                                                                                                                                                                                                      Category:dropped
                                                                                                                                                                                                                      Size (bytes):1450
                                                                                                                                                                                                                      Entropy (8bit):7.467991483268148
                                                                                                                                                                                                                      Encrypted:false
                                                                                                                                                                                                                      SSDEEP:24:hvuKavuTn46glFWqh04+rkOorhok1n+4O9j7plxbiXif7lEFeUOrgM7:h/avuTn+eX4+Hc+/9nXxwifwPwgM7
                                                                                                                                                                                                                      MD5:F1629746C764C25FBD5204542BB3F5F0
                                                                                                                                                                                                                      SHA1:09F943F56723D014CDEB519B3EA6B3CA04E87D11
                                                                                                                                                                                                                      SHA-256:F41B5C86D44D699A339B606EC2EA9514AEDC28474BCEA8CEC9837286982A69C5
                                                                                                                                                                                                                      SHA-512:A6BAE02007437FE6A47EA9FDFE72B6838706080CD948930B817C99203C7A8983BE43A4F2A60037065023AF236B1E96122FAA4DEA940512D593B99331E413AF5E
                                                                                                                                                                                                                      Malicious:false
                                                                                                                                                                                                                      Reputation:low
                                                                                                                                                                                                                      Preview:.PNG........IHDR.......B......L?g...mPLTE.......................................................................................................................................................................................................................z.t...................n.n........n.h...............n.\|...|..u...........P.P.Po....\o...V.J.Da......[...J.....VN...nN...J..DU..|Do..U...vJN..vD..hU..:..sD4..4..sDi..:..|.J4..fD.cD4...c\|fJ.TD.`J4s.4s.[c.af\[c\acD4f.[ZJ:`.uJD.;D4Z.|DD.;DAZ\4T.4T.oDDaJD|;D:PnUJDo;D4D.a;D4Jh4Jb[;D:JJ4DnU;D4;.4Db4;.N;D:DJ4;.:DD4DP4;z4;t4;n4;\4;V:;D4;P4;J4;D."o.....IDATx....S.A.....D..VD.+....((...!.+.....@.Q.(.Tl(M..V..\..M.]....y3..~.....Kr3w..D..* ,. ...B..a...B.T@..TP......CS.0T..&h.I.$hZ.4-....MKm..O..3-ZJ..%.ulo.u)"....l.X..di]...6..Y..K..P'Z..9.W7..n..`M........Ei...gzN<[.@).}f4n\....mj...JJog.....p. k.zb......D.l......q=h..>.&5....d...w..d.=...U.64.J..y.7..-\.....
                                                                                                                                                                                                                      Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                      File Type:ASCII text, with very long lines (306)
                                                                                                                                                                                                                      Category:dropped
                                                                                                                                                                                                                      Size (bytes):497
                                                                                                                                                                                                                      Entropy (8bit):5.438350003913733
                                                                                                                                                                                                                      Encrypted:false
                                                                                                                                                                                                                      SSDEEP:12:2QO/1J3D7IDiACNDiIk5/GSp/+1VeAJv+adcCTasPxCqh:2QO/33HpcF5/GuMesv+DCKw
                                                                                                                                                                                                                      MD5:DD95E98562968771E35F27E90777100E
                                                                                                                                                                                                                      SHA1:ED87B8DEA1178DB696BF03962CA9562361461FFA
                                                                                                                                                                                                                      SHA-256:99F42F91BFFA8CA1606D62B70BB92F981D83921E78CCDBD3D9538F07007F27AC
                                                                                                                                                                                                                      SHA-512:F288026D587F56D3A5BF2DC86372C96948FFBBC1FCAAB3EBEBC5FBCD8D0C8975BC9052FF3677345CA3D340F65DD43BD879D7AD85FE5188F2BE9254401354962F
                                                                                                                                                                                                                      Malicious:false
                                                                                                                                                                                                                      Reputation:low
                                                                                                                                                                                                                      Preview:(function(){if(window.WeakMap&&window.Promise&&"undefined"!=typeof globalThis&&String.prototype.replaceAll&&CSS.supports&&CSS.supports("aspect-ratio: 1")){try{(new WeakMap).has(0)}catch(r){window.unsupportedBrowser=!0}var e=window.navigator.userAgent.match(/Firefox\/([0-9]+)\./),o=e?parseInt(e[1],10):null.o&&o<89&&(window.unsupportedBrowser=!0)}else window.unsupportedBrowser=!0})()..//# sourceMappingURL=browser-detect-d6593973a5e2ecaffb3cfe4e95c12f3a269ea4b4a7e92490d159a5bd841ec570.map.//!.;.
                                                                                                                                                                                                                      Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                      File Type:ASCII text, with very long lines (483)
                                                                                                                                                                                                                      Category:dropped
                                                                                                                                                                                                                      Size (bytes):3157
                                                                                                                                                                                                                      Entropy (8bit):5.2294193596212715
                                                                                                                                                                                                                      Encrypted:false
                                                                                                                                                                                                                      SSDEEP:48:7aUWIGPIUyVChrBcKmczgjSEdVzi1TcqfvC86yctcU70Sfwpx+2Njuv:7akYLcDjSEacqSuccozftejuv
                                                                                                                                                                                                                      MD5:E0F098602797433FDF3E8AF78971B7F9
                                                                                                                                                                                                                      SHA1:93431B1136B7EEE7F03205B3CDFA89AD9AC05F96
                                                                                                                                                                                                                      SHA-256:85857C8CA95D74A875AA262CD0AD01AAE629A2089C4AD50F2845208998531BCF
                                                                                                                                                                                                                      SHA-512:9BB3C086A1FEA397D50B6EBB3CAF7077F17E97D4B33BE60275EF1D9112481DE1B606E64773C9691FE3C31E0AC06D6D22E864399D9FC330FB9E66C3BC1194586D
                                                                                                                                                                                                                      Malicious:false
                                                                                                                                                                                                                      Reputation:low
                                                                                                                                                                                                                      Preview:function updateSidebarActiveLink(){const e=window.location.pathname.split("/").let t="".for(let i=0;i<e.length;i++)if(e[i].match(/^\d+$/)){t=e[i].break}const i=document.querySelector("li a.active:not(.sidebar-section-link)").if(i){i.classList.remove("active").let e=i.closest("details").for(;e;)"DETAILS"===e.tagName&&(e.open=!1),e=e.parentElement.closest("details")}const s=document.querySelector(`.sidebar-sections li > a[href$='/${t}']:not(.active):not(.sidebar-section-link)`).if(s){s.classList.add("active").let e=s.closest("details").for(;e;)"DETAILS"===e.tagName&&(e.open=!0),e=e.parentElement.closest("details")}}"require"in window&&require("discourse/lib/theme-settings-store").registerSettings(40,{setup:"privacy,7443|staging-pm,9471|internal-processes,5535",setup_fixed:"product-guides, 7440|implementation-guides, 7441",setupDetails:"",setup_by_category_id:"",sidebar_side:"left",inherit_parent_sidebar:!0,stick_on_scroll:!1}).const sideObserver=new MutationObserver(updateSidebarActiveLi
                                                                                                                                                                                                                      Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                      File Type:Unicode text, UTF-8 text, with very long lines (65530), with no line terminators
                                                                                                                                                                                                                      Category:dropped
                                                                                                                                                                                                                      Size (bytes):4689060
                                                                                                                                                                                                                      Entropy (8bit):5.457674331512889
                                                                                                                                                                                                                      Encrypted:false
                                                                                                                                                                                                                      SSDEEP:49152:hHVRpVipv5VUIRVaAMk92SJE5xFzNqkWGQuzxTCyuBPTKbjFr8A9:K/pTs
                                                                                                                                                                                                                      MD5:FFC42C6471946A531DA5420C5F87D913
                                                                                                                                                                                                                      SHA1:9F330029F7C936F0E2C38D1064E4F87270E59F3A
                                                                                                                                                                                                                      SHA-256:0122A080B3F6818CAE588D2E6B40A80F0F4BCF455BD3300406427A324EC9AE55
                                                                                                                                                                                                                      SHA-512:4005D86A2715E379771953B86BCBB5CED59C04BA1E549FB9F606AADA604B03BF924398F722EC2B612CF1ECFF45ADDA9CDE763910B34DCB89F4FD58A7D088E886
                                                                                                                                                                                                                      Malicious:false
                                                                                                                                                                                                                      Reputation:low
                                                                                                                                                                                                                      Preview:(self.webpackChunkdiscourse=self.webpackChunkdiscourse||[]).push([[847],{5285:(e,t,n)=>{"use strict";n.r(t),n.d(t,{default:()=>i});let i=(0,n(11538).createTemplateFactory)({id:"SXt+ZPpd",block:'[[[1,[28,[35,0],["about-page"],null]],[1,"\\n\\n"],[10,"section"],[12],[1,"\\n "],[10,0],[14,0,"container"],[12],[1,"\\n "],[10,0],[14,0,"contents clearfix body-page"],[12],[1,"\\n\\n "],[10,"ul"],[14,0,"nav-pills"],[12],[1,"\\n "],[10,"li"],[14,0,"nav-item-about"],[12],[8,[39,1],[[24,0,"active"]],[["@route"],["about"]],[["default"],[[[[1,[28,[35,2],["about.simple_title"],null]]],[]]]]],[13],[1,"\\n"],[41,[30,0,["faqOverridden"]],[[[1," "],[10,"li"],[14,0,"nav-item-guidelines"],[12],[8,[39,1],null,[["@route"],["guidelines"]],[["default"],[[[[1,[28,[35,2],["guidelines"],null]]],[]]]]],[13],[1,"\\n "],[10,"li"],[14,0,"nav-item-faq"],[12],[8,[39,1],null,[["@route"],["faq"]],[["default"],[[[[1,[28,[35,2],["faq"],null]]],[]]]]],[13],[1,"\\n"]],[]],[[[41,[30,0,["renam
                                                                                                                                                                                                                      Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                      File Type:ASCII text, with very long lines (460)
                                                                                                                                                                                                                      Category:downloaded
                                                                                                                                                                                                                      Size (bytes):2938
                                                                                                                                                                                                                      Entropy (8bit):5.118549847540569
                                                                                                                                                                                                                      Encrypted:false
                                                                                                                                                                                                                      SSDEEP:48:snPA+xkpkDkR0aoYEyvRXsmGPLAGK8HDkczHsVjy0Pf6lOTQ:sPikmtp8PV7HSsu6l4Q
                                                                                                                                                                                                                      MD5:D7518B5DFD94ECC1FF0A470B4572554A
                                                                                                                                                                                                                      SHA1:D63B4187EFD360F61C330730CA78439F7A879ECA
                                                                                                                                                                                                                      SHA-256:B30502D9BD28251A1683C8D09ED164BC6650C5C67C4375E6A42ADF95B3EE8110
                                                                                                                                                                                                                      SHA-512:5DDBEEC6498814949EAC24036C5E189B9CEFC5865BD21C249D9C5E0E60E9C05C472156674BF6A35D526191ADA9AA06B277BD2EDF5F1E2B4BE9113476A239F7C2
                                                                                                                                                                                                                      Malicious:false
                                                                                                                                                                                                                      Reputation:low
                                                                                                                                                                                                                      URL:https://community-statics.marfeel.com/assets/plugins/footnote-b30502d9bd28251a1683c8d09ed164bc6650c5c67c4375e6a42adf95b3ee8110.js
                                                                                                                                                                                                                      Preview:define("discourse/plugins/footnote/initializers/inline-footnotes",["exports","@popperjs/core","discourse/lib/plugin-api","discourse-common/lib/icon-library"],(function(t,e,o,n){"use strict".let i.function r(t){const o=document.getElementById("footnote-tooltip"),n=o?.dataset.footnoteId,r=t.target,s=r.dataset.footnoteId.if(i?.destroy(),o?.removeAttribute("data-show"),o?.removeAttribute("data-footnote-id"),!t.target.classList.contains("expand-footnote"))return.if(t.preventDefault(),t.stopPropagation(),n===s)return.const d=o.querySelector(".footnote-tooltip-content").let a=r.closest(".cooked").null!=a.dataset.refPostId&&(a=document.querySelector(`article[data-post-id="${a.dataset.refPostId}"] .cooked`)).const l=a.querySelector(s).d.innerHTML=l.innerHTML,o.dataset.show="",o.dataset.footnoteId=s,i?.destroy(),i=(0,e.createPopper)(r,o,{modifiers:[{name:"arrow",options:{element:o.querySelector("#arrow")}},{name:"preventOverflow",options:{altAxis:!0,padding:5}},{name:"offset",options:{offset:[0,
                                                                                                                                                                                                                      Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                      File Type:ASCII text, with very long lines (9519)
                                                                                                                                                                                                                      Category:dropped
                                                                                                                                                                                                                      Size (bytes):91569
                                                                                                                                                                                                                      Entropy (8bit):5.337822591866874
                                                                                                                                                                                                                      Encrypted:false
                                                                                                                                                                                                                      SSDEEP:1536:1HgVZ/IrFr51dXjRfMtDlCvSg5s2Cs2rUz4iC8Jx9Vf5bX7sTylMjkaY7OMDFLtj:11pmqoCDaeDtz7eUpGcHqKSy4Q5shk0Y
                                                                                                                                                                                                                      MD5:AE97404D4EC7DA49402C6DEB326EDE4E
                                                                                                                                                                                                                      SHA1:AE774EF55C8883D2E9C7B4BA1286CC2C1DAA4972
                                                                                                                                                                                                                      SHA-256:DC13745B98B97F080ABF97566EE98CE7B3081511A5B4A20A06309D8B7CA198A4
                                                                                                                                                                                                                      SHA-512:AB51B86758F6414D6054863995CF290ABDF2449275E5233A95066A9C14BF2F1FD4AC54CA6D5539765AFCCB1EDC7D3C5B0D5710CEDA55DF0BF96F3F128BF7E111
                                                                                                                                                                                                                      Malicious:false
                                                                                                                                                                                                                      Reputation:low
                                                                                                                                                                                                                      Preview:define("discourse/plugins/poll/discourse/components/modal/poll-breakdown",["exports","@ember/component","@ember/object","@ember/service","@ember/string","@ember/template","discourse/lib/ajax","discourse/lib/ajax-error","discourse/lib/load-script","discourse-common/utils/decorators","discourse-i18n","@ember/template-factory"],(function(e,t,l,o,s,n,i,r,a,u,p,d){"use strict".Object.defineProperty(e,"__esModule",{value:!0}),e.default=void 0.const c=(0,d.createTemplateFactory)({id:"YRvkhP/Q",block:'[[[8,[39,0],[[24,0,"poll-breakdown has-tabs"]],[["@title","@closeModal"],[[28,[37,1],["poll.breakdown.title"],null],[30,1]]],[["headerBelowTitle","body"],[[[[1,"\\n "],[10,"ul"],[14,0,"modal-tabs"],[12],[1,"\\n "],[11,"li"],[16,0,[28,[37,2],["modal-tab percentage",[52,[28,[37,4],[[30,0,["displayMode"]],"percentage"],null],"is-active"]],null]],[4,[38,5],["click",[28,[37,6],[[28,[37,7],[[30,0,["displayMode"]]],null],"percentage"],null]],null],[12],[1,[28,[35,1],["poll.breakdown.percentage"]
                                                                                                                                                                                                                      Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                      File Type:ASCII text, with very long lines (3156)
                                                                                                                                                                                                                      Category:downloaded
                                                                                                                                                                                                                      Size (bytes):3275
                                                                                                                                                                                                                      Entropy (8bit):4.855230725916118
                                                                                                                                                                                                                      Encrypted:false
                                                                                                                                                                                                                      SSDEEP:96:DdU6kKEekICex9emebWEe0eyuejeeEeKefCe5e5eGeKeWe4edeSewewe5xFjEeZI:nkKEezCeHemebWEe0eyuejeeEeKefCeX
                                                                                                                                                                                                                      MD5:E4889BFD0043579A39C7331F412800BC
                                                                                                                                                                                                                      SHA1:117E8F5D38DC80B03C029643F98A894E52864D93
                                                                                                                                                                                                                      SHA-256:E4B8EC505230338936135FEFE57944EC67DFADDAD8547482FF39573D75950436
                                                                                                                                                                                                                      SHA-512:6EFE897A38CD5931B3C580BA9486D5EC81F8D6D1654368BF7F91B78D027F73260895BB7FA26A0513B5FC57A38BAE12E8DF4E895B3568C97AE2E45D9BAB2770D9
                                                                                                                                                                                                                      Malicious:false
                                                                                                                                                                                                                      Reputation:low
                                                                                                                                                                                                                      URL:https://community-cdn.marfeel.com/stylesheets/desktop_theme_18_de114494bd4160fa4428ffd630e0c5245058e58b.css?__ws=community.marfeel.com
                                                                                                                                                                                                                      Preview:.display-search-banner #main-outlet{padding-top:0}.search-banner{background-image:var(--custom-bg);background-size:cover;background-repeat:no-repeat}.search-menu.glimmer-search-menu .search-icon{display:none}.custom-search-banner-wrap{box-sizing:border-box;position:relative;padding:2.5em 0 3em;margin:1em auto}@media screen and (max-width: 768px){.custom-search-banner-wrap{padding:1em 8px 1.25em;margin-top:.5em}}.custom-search-banner-wrap>div{margin:0 auto;max-width:600px}.custom-search-banner-wrap .search-menu{display:flex;position:relative}.custom-search-banner-wrap .search-menu .search-menu-container{width:100%;min-width:0}.custom-search-banner-wrap .menu-panel-results .menu-panel{position:unset;padding:0}.custom-search-banner-wrap .d-icon-search{margin:0}.custom-search-banner-wrap .browser-search-tip{display:none}.custom-search-banner-wrap .search-input #search-term{min-width:0;flex:1 1}.custom-search-banner-wrap h1{font-size:var(--font-up-6);line-height:var(--line-height-medium)}@m
                                                                                                                                                                                                                      Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                      File Type:JPEG image data, JFIF standard 1.01, aspect ratio, density 1x1, segment length 16, baseline, precision 8, 1024x667, components 3
                                                                                                                                                                                                                      Category:dropped
                                                                                                                                                                                                                      Size (bytes):96727
                                                                                                                                                                                                                      Entropy (8bit):7.956373837661199
                                                                                                                                                                                                                      Encrypted:false
                                                                                                                                                                                                                      SSDEEP:1536:KXn+iiiiiCRNX1NOGFF58RjwRLfVnZtW3KivC3exfJDz4Hrmwi9V65V++4mr6cua:GeDFN3iRjgLfA3Kivb/z/woK++4+uu37
                                                                                                                                                                                                                      MD5:96445B1966F8285CC1BB2810566B050E
                                                                                                                                                                                                                      SHA1:CF712EDE0EFAE1106238FC9749E0B1A5271AFAF3
                                                                                                                                                                                                                      SHA-256:5A92134020119F79EDF01AC42464E95A166773DB56D2C3955805CF64213F5BC1
                                                                                                                                                                                                                      SHA-512:5C65E909C954D0DF175806A8498782569EDEB29D1DF07FD29045FFB5E97991F912E4C4FBE53C46CBBE475E465C092EC3A373378A9768FB4608F998DC9713ABE3
                                                                                                                                                                                                                      Malicious:false
                                                                                                                                                                                                                      Reputation:low
                                                                                                                                                                                                                      Preview:......JFIF.............C....................................................................C......................................................................................................................b..........................!1..AQa..."2Rq...S....#346BTbrt.......$CVs.&Uu.....cd...%DEF..5ev..(8.................................L......................!..1.A.2QRaq......T....."Ur...#35Bb..4.DSs..CEt..%6.............?..S@@@A.@.A..F.R..(....{.N.... ....G.......QA:.F..C.5 .G...A..b...u .G.....H#QA:.F...PN..5....P5.....E.j=.....A..b..A.....u .G.....H#Q.A!.#W..Q...A:.F..C....5....PF.R...u .^...P5.....H#Q.A!..R..{.Hq@.5.....j. ...j=.$9.j=.....5z.Hq(..F..u.... .E.R..=.$8.jA..b..5........u .G.....E.j=.'R..{.....5z.HqA..b...u .G.....H#Q.A:.5 jA:.2.J......'.#W... ...s...a..s...~..0@.x..GZ..o@...........o@. s.P...L7. s.h.n;.9..0....#..P...m....@.n@.P9..P9.....Z.=..J...9.(.d.0.%@.......(.&@...P9.(..Z.=.z.:.&...s.....(.@...::P...z.<.&.A<......Z..r.. s.9..6.($M..s
                                                                                                                                                                                                                      Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                      File Type:Unicode text, UTF-8 text, with very long lines (65530), with no line terminators
                                                                                                                                                                                                                      Category:downloaded
                                                                                                                                                                                                                      Size (bytes):4689060
                                                                                                                                                                                                                      Entropy (8bit):5.457674331512889
                                                                                                                                                                                                                      Encrypted:false
                                                                                                                                                                                                                      SSDEEP:49152:hHVRpVipv5VUIRVaAMk92SJE5xFzNqkWGQuzxTCyuBPTKbjFr8A9:K/pTs
                                                                                                                                                                                                                      MD5:FFC42C6471946A531DA5420C5F87D913
                                                                                                                                                                                                                      SHA1:9F330029F7C936F0E2C38D1064E4F87270E59F3A
                                                                                                                                                                                                                      SHA-256:0122A080B3F6818CAE588D2E6B40A80F0F4BCF455BD3300406427A324EC9AE55
                                                                                                                                                                                                                      SHA-512:4005D86A2715E379771953B86BCBB5CED59C04BA1E549FB9F606AADA604B03BF924398F722EC2B612CF1ECFF45ADDA9CDE763910B34DCB89F4FD58A7D088E886
                                                                                                                                                                                                                      Malicious:false
                                                                                                                                                                                                                      Reputation:low
                                                                                                                                                                                                                      URL:https://community-statics.marfeel.com/assets/chunk.324f88119921f0c31c71.d41d8cd9.js
                                                                                                                                                                                                                      Preview:(self.webpackChunkdiscourse=self.webpackChunkdiscourse||[]).push([[847],{5285:(e,t,n)=>{"use strict";n.r(t),n.d(t,{default:()=>i});let i=(0,n(11538).createTemplateFactory)({id:"SXt+ZPpd",block:'[[[1,[28,[35,0],["about-page"],null]],[1,"\\n\\n"],[10,"section"],[12],[1,"\\n "],[10,0],[14,0,"container"],[12],[1,"\\n "],[10,0],[14,0,"contents clearfix body-page"],[12],[1,"\\n\\n "],[10,"ul"],[14,0,"nav-pills"],[12],[1,"\\n "],[10,"li"],[14,0,"nav-item-about"],[12],[8,[39,1],[[24,0,"active"]],[["@route"],["about"]],[["default"],[[[[1,[28,[35,2],["about.simple_title"],null]]],[]]]]],[13],[1,"\\n"],[41,[30,0,["faqOverridden"]],[[[1," "],[10,"li"],[14,0,"nav-item-guidelines"],[12],[8,[39,1],null,[["@route"],["guidelines"]],[["default"],[[[[1,[28,[35,2],["guidelines"],null]]],[]]]]],[13],[1,"\\n "],[10,"li"],[14,0,"nav-item-faq"],[12],[8,[39,1],null,[["@route"],["faq"]],[["default"],[[[[1,[28,[35,2],["faq"],null]]],[]]]]],[13],[1,"\\n"]],[]],[[[41,[30,0,["renam
                                                                                                                                                                                                                      Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                      File Type:Unicode text, UTF-8 text, with very long lines (65469), with no line terminators
                                                                                                                                                                                                                      Category:dropped
                                                                                                                                                                                                                      Size (bytes):367143
                                                                                                                                                                                                                      Entropy (8bit):5.204507069349852
                                                                                                                                                                                                                      Encrypted:false
                                                                                                                                                                                                                      SSDEEP:6144:dHfGcaLY7TirJsJBAJSvvXlGtg9TXAzpKaWSeaps68n60lN:dHOdUTirzSvvXgg9TXGpKHSeacN
                                                                                                                                                                                                                      MD5:8CB89AF227778EAA3E5A528627662514
                                                                                                                                                                                                                      SHA1:8576254570A1AC9E924F44B45A59A34B4F5E611D
                                                                                                                                                                                                                      SHA-256:567183036B5455087B97FCEF7287EBFD4D27C4A7FAE6735D069754115EAA4C82
                                                                                                                                                                                                                      SHA-512:A7A6558F9F7E57CBA9BC0BF78C7CB9FD8A2A0C63C9C7FCC60948A219919A1EBB75A10288783D3983893762CEC1A2EB5333138D066D056BA51FD852697BB70C89
                                                                                                                                                                                                                      Malicious:false
                                                                                                                                                                                                                      Reputation:low
                                                                                                                                                                                                                      Preview:require("discourse/loader-shims"),require("discourse-i18n"),I18n.translations={en:{js:{number:{format:{separator:".",delimiter:","},human:{storage_units:{format:"%n %u",units:{byte:{one:"Byte",other:"Bytes"},gb:"GB",kb:"KB",mb:"MB",tb:"TB"}}},percent:"%{count}%",short:{thousands:"%{number}k",millions:"%{number}M"}},dates:{time:"h:mm a",time_with_zone:"hh:mm a (z)",time_short_day:"ddd, h:mm a",timeline_date:"MMM YYYY",long_no_year:"MMM D, h:mm a",long_no_year_no_time:"MMM D",full_no_year_no_time:"MMMM Do",long_with_year:"MMM D, YYYY h:mm a",long_with_year_no_time:"MMM D, YYYY",full_with_year_no_time:"MMMM Do, YYYY",long_date_with_year:"MMM D, YYYY LT",long_date_without_year:"MMM D, LT",long_date_with_year_without_time:"MMM D, YYYY",long_date_without_year_with_linebreak:"MMM D <br/>LT",long_date_with_year_with_linebreak:"MMM D, YYYY <br/>LT",wrap_ago:"%{date} ago",wrap_on:"on %{date}",tiny:{half_a_minute:"< 1m",less_than_x_seconds:{one:"< %{count}s",other:"< %{count}s"},x_seconds:{one:"%
                                                                                                                                                                                                                      Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                      File Type:ASCII text
                                                                                                                                                                                                                      Category:downloaded
                                                                                                                                                                                                                      Size (bytes):178
                                                                                                                                                                                                                      Entropy (8bit):5.161253036417196
                                                                                                                                                                                                                      Encrypted:false
                                                                                                                                                                                                                      SSDEEP:3:GROaxIHacsLrWaVKdvkV/YpA1V6RNy2c/F0VBAcEJhMn8x6FTtLMKK1Kvn:GROax6axWaK8emf6EdbJhn6fMKK1Kv
                                                                                                                                                                                                                      MD5:DB5132B0161382B00C29899BBF87952C
                                                                                                                                                                                                                      SHA1:D069A736F4619F0E878B0B57B5439FC19C8ECF09
                                                                                                                                                                                                                      SHA-256:E000BFD05AD58E2F09034758CCB4B5BDE2DEB8793914AD8DE193E10CC2BD44AE
                                                                                                                                                                                                                      SHA-512:5C5E87DBA1BEC348E60FFC40E04707C5161685FC01B95688C6B37CD1492C664B35ECE834F4B11815595FB96B68B5EF0C825BB51EB69F9A19BD0143E2D90999B0
                                                                                                                                                                                                                      Malicious:false
                                                                                                                                                                                                                      Reputation:low
                                                                                                                                                                                                                      URL:https://community-cdn.marfeel.com/stylesheets/desktop_theme_84_d6ab7067aa885dc8f4d3d0a9465aaf3849544ca3.css?__ws=community.marfeel.com
                                                                                                                                                                                                                      Preview:body:not(.staff) .topic-body .post-info.edits{display:none}../*# sourceMappingURL=desktop_theme_84_d6ab7067aa885dc8f4d3d0a9465aaf3849544ca3.css.map?__ws=community.marfeel.com */.
                                                                                                                                                                                                                      Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                      File Type:Unicode text, UTF-8 text, with very long lines (9570)
                                                                                                                                                                                                                      Category:dropped
                                                                                                                                                                                                                      Size (bytes):155010
                                                                                                                                                                                                                      Entropy (8bit):5.275975252351233
                                                                                                                                                                                                                      Encrypted:false
                                                                                                                                                                                                                      SSDEEP:3072:pb/BDFWIhMA6p54vRThJaa9cZkt3RY9IvX4Sm0aXxYTZ:pb/BDQIhMA6p5ORThJaae03RTvX4Sm0L
                                                                                                                                                                                                                      MD5:A661041FAD45D1D73BC0EEE055B30D45
                                                                                                                                                                                                                      SHA1:55DAA11A8694F6320D63C2831DBF695C99900281
                                                                                                                                                                                                                      SHA-256:D37186A1700FC121F6C091347132A2A371C777845E8540EE70665C8A0762F951
                                                                                                                                                                                                                      SHA-512:CCC72667EB0FB46E0846D53397B4CAEC96443B92CAB2D984B8FED29C483A11B073A38BE2B10957D2D183C46C20F658D9DA9ACCBC2FAF9D467D8A80C41500D43E
                                                                                                                                                                                                                      Malicious:false
                                                                                                                                                                                                                      Reputation:low
                                                                                                                                                                                                                      Preview:define("discourse/plugins/discourse-calendar/discourse/adapters/discourse-post-event-adapter",["exports","discourse/adapters/rest"],(function(e,t){"use strict".Object.defineProperty(e,"__esModule",{value:!0}),e.default=void 0.e.default=t.default.extend({basePath:()=>"/discourse-post-event/"})})),define("discourse/plugins/discourse-calendar/discourse/adapters/discourse-post-event-event",["exports","@ember/string","discourse/plugins/discourse-calendar/discourse/adapters/discourse-post-event-adapter"],(function(e,t,s){"use strict".Object.defineProperty(e,"__esModule",{value:!0}),e.default=void 0.e.default=s.default.extend({pathFor(e,s,i){const n=this.basePath(e,s,i)+(0,t.underscore)(e.pluralize(this.apiNameFor(s))).return this.appendQueryParams(n,i)},apiNameFor:()=>"event"})})),define("discourse/plugins/discourse-calendar/discourse/adapters/discourse-post-event-invitee",["exports","discourse/plugins/discourse-calendar/discourse/adapters/discourse-post-event-nested-adapter"],(function(e,t)
                                                                                                                                                                                                                      Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                      File Type:ASCII text, with very long lines (53439)
                                                                                                                                                                                                                      Category:downloaded
                                                                                                                                                                                                                      Size (bytes):67320
                                                                                                                                                                                                                      Entropy (8bit):5.243874210879282
                                                                                                                                                                                                                      Encrypted:false
                                                                                                                                                                                                                      SSDEEP:384:BVfoBQZmd2PXWs0sjo8XZoSuGfhziC0Ufm65CV+oZ6CGaqFOQfRCuo8ehOC2FVIG:x9pCcJpxHU1TOsr/yI+tJKITkZvI
                                                                                                                                                                                                                      MD5:BA7AF623FF6BB5BB57C41C6A0A250A4B
                                                                                                                                                                                                                      SHA1:0FF335FAFD5C438A3804F884071CB9303AC85CAC
                                                                                                                                                                                                                      SHA-256:FC5983F539D1E15832EE6A98A9C23A5D07A1709DA59E3581145D5380B351B58A
                                                                                                                                                                                                                      SHA-512:C4449BC0CAC8422957E1FC0A894D5D8F668844FF0CEED439ECD6BDE2CCE0D4A9921E80F934E1636168907C32F640580A91F36810B5039CEB9E1FDFD5537B0462
                                                                                                                                                                                                                      Malicious:false
                                                                                                                                                                                                                      Reputation:low
                                                                                                                                                                                                                      URL:https://community-statics.marfeel.com/assets/chunk.3d5f9be9c7ae4aa546e0.d41d8cd9.js
                                                                                                                                                                                                                      Preview:(()=>{var e={22098:e=>{let t=window.require("@ember/-internals/metal");t.default&&!t.__esModule&&(t.__esModule=!0),e.exports=t},16127:e=>{let t=window.require("@ember/-internals/views");t.default&&!t.__esModule&&(t.__esModule=!0),e.exports=t},41069:e=>{let t=window.require("@ember/application/instance");t.default&&!t.__esModule&&(t.__esModule=!0),e.exports=t},65371:e=>{let t=window.require("@ember/application");t.default&&!t.__esModule&&(t.__esModule=!0),e.exports=t},94973:e=>{let t=window.require("@ember/array/proxy");t.default&&!t.__esModule&&(t.__esModule=!0),e.exports=t},97400:e=>{let t=window.require("@ember/array");t.default&&!t.__esModule&&(t.__esModule=!0),e.exports=t},19193:e=>{let t=window.require("@ember/component/helper");t.default&&!t.__esModule&&(t.__esModule=!0),e.exports=t},41152:e=>{let t=window.require("@ember/component/template-only");t.default&&!t.__esModule&&(t.__esModule=!0),e.exports=t},13054:e=>{let t=window.require("@ember/component");t.default&&!t.__esModule&&
                                                                                                                                                                                                                      Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                      File Type:ASCII text, with very long lines (60545)
                                                                                                                                                                                                                      Category:dropped
                                                                                                                                                                                                                      Size (bytes):440615
                                                                                                                                                                                                                      Entropy (8bit):5.243044192250603
                                                                                                                                                                                                                      Encrypted:false
                                                                                                                                                                                                                      SSDEEP:3072:1or/dtK14Zdq6K1NR29fFK+BqeiL5mJHV7H7Z3NRTfxQ4IODu8a6yLxTBT:1o+1Aq6K1NA9NK+BqyH7RNR7x1zDtmB
                                                                                                                                                                                                                      MD5:78498E6A18C99EC6C11BE46F0390E1D1
                                                                                                                                                                                                                      SHA1:E14C6C2747E2F395C68856B8768ECB261D37B8E2
                                                                                                                                                                                                                      SHA-256:F6A0E31AF09BC94252FFD2005DED43E70EE5EA44CBC0D90B36967A66FDF76B72
                                                                                                                                                                                                                      SHA-512:884CC4C3E75B8EFCD79439D2347F433A2A723EED2DD909F16508DC055A6B453FA9D5C4514FA99AD3A76B05A8E968E2A9AB450E0C4924997EB148631CB74250F8
                                                                                                                                                                                                                      Malicious:false
                                                                                                                                                                                                                      Reputation:low
                                                                                                                                                                                                                      Preview:window.EmberENV={...window.EmberENV||{},FEATURES:{},EXTEND_PROTOTYPES:{Date:!1,String:!1},_APPLICATION_TEMPLATE_WRAPPER:!1,_DEFAULT_ASYNC_OBSERVERS:!0,_JQUERY_INTEGRATION:!1,_NO_IMPLICIT_ROUTE_MODEL:!0,_TEMPLATE_ONLY_GLIMMER_COMPONENTS:!0};var loader,define,requireModule,require,requirejs,runningTests=!1;!function(e){"use strict";function t(){var e=Object.create(null);return e.__=void 0,delete e.__,e}var r={loader:loader,define:define,requireModule:requireModule,require:require,requirejs:requirejs};requirejs=require=requireModule=function(e){for(var t=[],r=l(e,"(require)",t),n=t.length-1;n>=0;n--)t[n].exports();return r.module.exports},loader={noConflict:function(t){var n,i;for(n in t)t.hasOwnProperty(n)&&r.hasOwnProperty(n)&&(i=t[n],e[i]=e[n],e[n]=r[n])},makeDefaultExport:!0};var n=t(),i=(t(),0);var a=["require","exports","module"];function s(e,t,r,n){this.uuid=i++,this.id=e,this.deps=!t.length&&r.length?a:t,this.module={exports:{}},this.callback=r,this.hasExportsAsDep=!1,this.isAlias
                                                                                                                                                                                                                      Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                      File Type:ASCII text
                                                                                                                                                                                                                      Category:downloaded
                                                                                                                                                                                                                      Size (bytes):7899
                                                                                                                                                                                                                      Entropy (8bit):5.359573340846629
                                                                                                                                                                                                                      Encrypted:false
                                                                                                                                                                                                                      SSDEEP:192:xn5yon50ORoOZN5BoN5BE5hoE5hr5Yor5LEdFLQyU3T9a7gJN:x5WpSaFR+rZ
                                                                                                                                                                                                                      MD5:8F00F3249AC1F11C3296FADF7EE9D59D
                                                                                                                                                                                                                      SHA1:642A4CE39107CF8359273FB03ACC452987849BD4
                                                                                                                                                                                                                      SHA-256:F55844E7AF55DF44A079478EF08327D622CDD33932B88A15EECD5B3289308801
                                                                                                                                                                                                                      SHA-512:D9F9D87E8BB0AD0187113E6DC14336FF1BCFF1E8E9ADF1EE5B059E29BBE1CE8BE5146E77CEE4E9C8D230201CC34412D50FF9D882BF63400DCE659265396575A4
                                                                                                                                                                                                                      Malicious:false
                                                                                                                                                                                                                      Reputation:low
                                                                                                                                                                                                                      URL:"https://fonts.googleapis.com/css2?family=Poppins:ital,wght@0,300;0,400;0,500;0,600;0,700;1,300;1,400;1,500;1,600;1,700&display=swap"
                                                                                                                                                                                                                      Preview:/* latin-ext */.@font-face {. font-family: 'Poppins';. font-style: italic;. font-weight: 300;. font-display: swap;. src: url(https://fonts.gstatic.com/s/poppins/v21/pxiDyp8kv8JHgFVrJJLm21lVGdeOcEg.woff2) format('woff2');. unicode-range: U+0100-02AF, U+0304, U+0308, U+0329, U+1E00-1E9F, U+1EF2-1EFF, U+2020, U+20A0-20AB, U+20AD-20C0, U+2113, U+2C60-2C7F, U+A720-A7FF;.}./* latin */.@font-face {. font-family: 'Poppins';. font-style: italic;. font-weight: 300;. font-display: swap;. src: url(https://fonts.gstatic.com/s/poppins/v21/pxiDyp8kv8JHgFVrJJLm21lVF9eO.woff2) format('woff2');. unicode-range: U+0000-00FF, U+0131, U+0152-0153, U+02BB-02BC, U+02C6, U+02DA, U+02DC, U+0304, U+0308, U+0329, U+2000-206F, U+2074, U+20AC, U+2122, U+2191, U+2193, U+2212, U+2215, U+FEFF, U+FFFD;.}./* latin-ext */.@font-face {. font-family: 'Poppins';. font-style: italic;. font-weight: 400;. font-display: swap;. src: url(https://fonts.gstatic.com/s/poppins/v21/pxiGyp8kv8JHgFVrJJLufntAKPY.woff2) f
                                                                                                                                                                                                                      Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                      File Type:exported SGML document, ASCII text, with very long lines (65536), with no line terminators
                                                                                                                                                                                                                      Category:dropped
                                                                                                                                                                                                                      Size (bytes):371364
                                                                                                                                                                                                                      Entropy (8bit):4.46674568407728
                                                                                                                                                                                                                      Encrypted:false
                                                                                                                                                                                                                      SSDEEP:3072:sf8aIwMffAfKiCNX7g71cOlsKosn6rOuF1x9DLmTAyZQnBmmZnrl44Xp//PErfr/:iMc4zwOSX
                                                                                                                                                                                                                      MD5:16091CBAC2C600C7FEB6592F23FD1FEF
                                                                                                                                                                                                                      SHA1:3498360D33B6F14A5B0DBDFBF0E5716AC2F4BF6A
                                                                                                                                                                                                                      SHA-256:4C100749D40A1F9A5CE30DB85EF4D4A5057C4968205A5481F747DA6B3DB75A06
                                                                                                                                                                                                                      SHA-512:4F0FD00B42C37A287F9E09F7A5B3C9F49F8A69453F1679E4A5E09616BFDDA3F64524EF47231D4D32DA1A14663897364AD72FF32C7A4031F486FCF2EAFAAFE0A4
                                                                                                                                                                                                                      Malicious:false
                                                                                                                                                                                                                      Reputation:low
                                                                                                                                                                                                                      Preview:window.__svg_sprite = " \nDiscourse SVG subset of Font Awesome Free by @fontawesome - https://fontawesome.com\nLicense - https://fontawesome.com/license/free (Icons: CC BY 4.0, Fonts: SIL OFL 1.1, Code: MIT License)\n-->\n<svg xmlns='http://www.w3.org/2000/svg' style='display: none;'>\n<symbol id=\"address-book\" viewBox=\"0 0 512 512\">\n <path d=\"M96 0C60.7 0 32 28.7 32 64l0 384c0 35.3 28.7 64 64 64l288 0c35.3 0 64-28.7 64-64l0-384c0-35.3-28.7-64-64-64L96 0zM208 288l64 0c44.2 0 80 35.8 80 80c0 8.8-7.2 16-16 16l-192 0c-8.8 0-16-7.2-16-16c0-44.2 35.8-80 80-80zm-32-96a64 64 0 1 1 128 0 64 64 0 1 1 -128 0zM512 80c0-8.8-7.2-16-16-16s-16 7.2-16 16l0 64c0 8.8 7.2 16 16 16s16-7.2 16-16l0-64zM496 192c-8.8 0-16 7.2-16 16l0 64c0 8.8 7.2 16 16 16s16-7.2 16-16l0-64c0-8.8-7.2-16-16-16zm16 144c0-8.8-7.2-16-16-16s-16 7.2-16 16l0 64c0 8.8 7.2 16 16 16s16-7.2 16-16l0-64z\"/>\n</symbol><symbol id=\"align-left\" viewBox=\"0 0 448 512\">\n <path d=\"M288 64c0 17.7-14.3 32-32 32L32 96C14.3 96 0 81.7
                                                                                                                                                                                                                      Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                      File Type:ASCII text, with very long lines (13469)
                                                                                                                                                                                                                      Category:dropped
                                                                                                                                                                                                                      Size (bytes):47437
                                                                                                                                                                                                                      Entropy (8bit):5.252069395274951
                                                                                                                                                                                                                      Encrypted:false
                                                                                                                                                                                                                      SSDEEP:768:3eGAJ7XIdaeUaPrOhCxrt21GS23lwKJ0eabZ96W48hpPjQjqKkNk5VZFCQlqxK3W:3eGA5XIdaeUaPrOhCxZ21GSQwKJ0e2jT
                                                                                                                                                                                                                      MD5:F5D4435A091BB59B63FDBFACCDBEF5B6
                                                                                                                                                                                                                      SHA1:A96D2B0DC14C1E6D1F2CF96C1CCA064E37DFD656
                                                                                                                                                                                                                      SHA-256:3A4FF2A2CEBF3FE5E9BC784D1C26BA2C0D60D34A70AC36F3318592FB207F5993
                                                                                                                                                                                                                      SHA-512:4B1074DB532033894BF4E7E77B66D26B6C5D15409087A9FF7110E6FA5280BEA668C3C5A5D666127FFE3BEC59FAEC7FE8441E5BA8191854834767DBD093A2B8F3
                                                                                                                                                                                                                      Malicious:false
                                                                                                                                                                                                                      Reputation:low
                                                                                                                                                                                                                      Preview:"require"in window&&require("discourse/lib/theme-settings-store").registerSettings(14,{display_categories:"private-roadmap|freemium|strategy|ux-conceptualization|marfeel-for-markeeters|competitors|roadmap|recommender|growth|affiliation-module|a-b-testing|playbooks|catalog|marfeel-forms|marfeel-ads|experience-manager|desktop-experiences|infrastructure|analytics-platform|platform|operations|marfeel-for-marketeers|onboarding-plg|subscriptions|experiences-platform|andro4all|el-espanol|el-confidencial|account-planning|ss-product|manifestos|acquisition-growth|product-marketing-campaigns|awareness-branding|plg-onboarding|marketing|marfeel-for-e-commerce|customer-success|prisa|unidadeditorial|webedia-spain|henneo|rcs|roadmap-pm|infobae|staging-pm|content-discovery|content-distribution|marfeel-monetization|grupa-zpr|pb-xb|copilot|launch-week-materials|support|insider|recommender-adoption|onboardings|premium-partners|globo|uol|testcomp-478|language-autoselection-test-2-4065|test-marfeel-701|marf
                                                                                                                                                                                                                      Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                      File Type:ASCII text, with no line terminators
                                                                                                                                                                                                                      Category:downloaded
                                                                                                                                                                                                                      Size (bytes):112
                                                                                                                                                                                                                      Entropy (8bit):4.756439847979436
                                                                                                                                                                                                                      Encrypted:false
                                                                                                                                                                                                                      SSDEEP:3:1JLhrivzYkMLyDRAoC3wX3OR/IMWcU4en:bLhrivskKKiBo3n
                                                                                                                                                                                                                      MD5:CDB35E05BA00616EFCC011B7732677D4
                                                                                                                                                                                                                      SHA1:4D61A5663DEC7F0B545E7B0B613680883499609A
                                                                                                                                                                                                                      SHA-256:298D8E5CE7FDEBBCFC1D887A2A175F18A0A7D7ACED6E6DD96755DAC087343B6C
                                                                                                                                                                                                                      SHA-512:E28C67F4D173C3BFF2EAC64A341A264E51DEE4DD065CC9257DEE7D102F12AA7AA52DC25CEED862BC2AD34A6062BF3F41F0AC45B973EC551C8A4F3311B4DDB3F6
                                                                                                                                                                                                                      Malicious:false
                                                                                                                                                                                                                      Reputation:low
                                                                                                                                                                                                                      URL:https://community.marfeel.com/extra-locales/overrides?v=cdb35e05ba00616efcc011b7732677d4
                                                                                                                                                                                                                      Preview:I18n._overrides = {"en":{"admin_js.admin.customize.theme.footer.title":"Enter HTML to display on page footer"}};
                                                                                                                                                                                                                      Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                      File Type:JPEG image data, JFIF standard 1.01, resolution (DPI), density 144x144, segment length 16, baseline, precision 8, 690x438, components 3
                                                                                                                                                                                                                      Category:downloaded
                                                                                                                                                                                                                      Size (bytes):26823
                                                                                                                                                                                                                      Entropy (8bit):7.629372661965932
                                                                                                                                                                                                                      Encrypted:false
                                                                                                                                                                                                                      SSDEEP:384:8XwYL/AdKaL/135eEqwjfyVKv5kTGa7yXhUm8Nfys8OwaInfgLZfff7w5ow0wR82:HIgF5eeV5UGlXhG4sP3YnizOpZ7pGtS
                                                                                                                                                                                                                      MD5:E6D247423AAF80492153D2A8F116B2E0
                                                                                                                                                                                                                      SHA1:F7EC0A9BC49B5242CE93EB4B82C0245CB5BEAC17
                                                                                                                                                                                                                      SHA-256:C439187373FFA88CCC28F7FE11B9C0803ECDC458D09135027D26AABA7BE5746D
                                                                                                                                                                                                                      SHA-512:82586E625E4C640D7F0C9BF8045E8A424A67774BACDE84D408CB18A3C1B8A73C56FD5A96CC62B9E3BE92B65092DBC13392DE31EF9147D92B4AB923F2A69A585C
                                                                                                                                                                                                                      Malicious:false
                                                                                                                                                                                                                      Reputation:low
                                                                                                                                                                                                                      URL:https://community-statics.marfeel.com/optimized/3X/3/9/397f756732c43881ce505cb2c175c430371d1a08_2_690x438.jpeg
                                                                                                                                                                                                                      Preview:......JFIF.............C....................................................................C......................................................................................................................W............................Q...!12AR..."STVqt..56ar....#47U......B$3.&b....%'Cd..Dcs.................................?.......................!...1.AST....Qaq."2....BR.brs..$45...#............?..S..1...g...g...p..g...p..g...p..g...p..g...p..g...p..g...p..g...p..g...p..g...p..g...p..g...p..g...p..g...p..g...p..g...p..g...p..g...p..g...p+..8............0...Tr....@.+W...[.z...}{........p..~...5.N..W]..p.w......5.^.....k...W]..p..9:..]w.].5.^...p.w..k.B....'2.......9:...~...]........}{......+..s....p.s..p.w.].5.^...p.w..k.B....'2.......9:...={.k...5.^...p..}{......k...5.N..5.w..}{.k...5.^.)....]w..w..}{.k..{.k.B.......}{.k...S].......k....k...W]........}{......+...........'2....p..}{.k...5.^.)......o..k...\.^.=.S..=....z..^..u....E.>..*.? ...i...4.x../..d...QR
                                                                                                                                                                                                                      Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                      File Type:ASCII text, with very long lines (568)
                                                                                                                                                                                                                      Category:downloaded
                                                                                                                                                                                                                      Size (bytes):1905
                                                                                                                                                                                                                      Entropy (8bit):5.282711279388441
                                                                                                                                                                                                                      Encrypted:false
                                                                                                                                                                                                                      SSDEEP:48:wVClw002Hq9iiVtF0rbTLrbPGYwmKbDVmVQxuv:wY9K4i3F0rbTLrbP1VKbruv
                                                                                                                                                                                                                      MD5:450BE0FC09C23DBB0B9C0293DA0C80CF
                                                                                                                                                                                                                      SHA1:61E3F2D2955DBCEF2B5F56F6C2BFA9FE7220A08F
                                                                                                                                                                                                                      SHA-256:97386427FAD49C23A9B5B4B254BF5A05599F2925331474EBA1B813B50558B354
                                                                                                                                                                                                                      SHA-512:2CD845D8D024360BDAB2A8032F93D0E7B506B1092462C76EF335678AA8800F120F13704C3F866CB10EFF1AA66788ADDF41291B98FAB7CA9111185145CD1CBFFC
                                                                                                                                                                                                                      Malicious:false
                                                                                                                                                                                                                      Reputation:low
                                                                                                                                                                                                                      URL:https://community-cdn.marfeel.com/theme-javascripts/0097c5708e0311fad5fd223c74fafd5de757d223.js?__ws=community.marfeel.com
                                                                                                                                                                                                                      Preview:"require"in window&&require("discourse/lib/theme-settings-store").registerSettings(144,{show_excerpts_mobile:!0,show_excerpts_desktop:!0,enabled_categories:"177|182|292|220|167|360|249|248|247|242|243|246|181|239|233|269|245|244|235|240|236|237|266|241|238|178|264",enabled_tags:""}),"define"in window&&define("discourse/theme-144/discourse/initializers/init-topic-excerpts",["exports","@ember/application","@ember/service","discourse/lib/plugin-api","discourse-common/utils/decorators"],(function(e,t,i,r,s){"use strict".Object.defineProperty(e,"__esModule",{value:!0}),e.default=void 0.const o=require("discourse/lib/theme-settings-store").getObjectForTheme(144),n=o.enabled_categories.split("|").map((e=>parseInt(e,10))).filter((e=>e)),c=o.enabled_tags.split("|").filter((e=>e)).e.default={name:"topic-excerpts-init",initialize(){(0,r.withPluginApi)("0.8.7",(e=>this.initWithApi(e)))},initWithApi(e){e.modifyClass("component:topic-list-item",dt7948.p({pluginId:"discourse-topic-excerpts",excerptsR
                                                                                                                                                                                                                      Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                      File Type:ASCII text, with very long lines (5651)
                                                                                                                                                                                                                      Category:downloaded
                                                                                                                                                                                                                      Size (bytes):73394
                                                                                                                                                                                                                      Entropy (8bit):5.156909653743725
                                                                                                                                                                                                                      Encrypted:false
                                                                                                                                                                                                                      SSDEEP:1536:I6Aw1NCBHTXNpQiD7LUwR0fUSYinfPIzRZQracSMlAN:I6uBHzivfUSSrQrac2N
                                                                                                                                                                                                                      MD5:0C9DB23CA995C65A5B9BEB17F8DDD017
                                                                                                                                                                                                                      SHA1:8142ABF341DA7D24EDBF01CE1627ED3FA65AE515
                                                                                                                                                                                                                      SHA-256:CB92CC8B4CA5994D8C6BB47A65C3DE2455BF2AB2CBDBA19C5E9361E1404A481E
                                                                                                                                                                                                                      SHA-512:A3DB30F4AF1E868E8A8DF344766AAF40E2F3EEE42FDCEC8A138E65B43F400045D5A1526F3B04DB4108C10D8866EE27F8F05514C6FB5BF85183D6EB619493B49D
                                                                                                                                                                                                                      Malicious:false
                                                                                                                                                                                                                      Reputation:low
                                                                                                                                                                                                                      URL:https://community-statics.marfeel.com/assets/plugins/discourse-cakeday-cb92cc8b4ca5994d8c6bb47a65c3de2455bf2ab2cbdba19c5e9361e1404a481e.js
                                                                                                                                                                                                                      Preview:define("discourse/plugins/discourse-cakeday/discourse/adapters/anniversary",["exports","discourse/plugins/discourse-cakeday/discourse/adapters/cakeday"],(function(e,t){"use strict".Object.defineProperty(e,"__esModule",{value:!0}),e.default=void 0.e.default=t.default})),define("discourse/plugins/discourse-cakeday/discourse/adapters/birthday",["exports","discourse/plugins/discourse-cakeday/discourse/adapters/cakeday"],(function(e,t){"use strict".Object.defineProperty(e,"__esModule",{value:!0}),e.default=void 0.e.default=t.default})),define("discourse/plugins/discourse-cakeday/discourse/adapters/cakeday",["exports","discourse/adapters/rest"],(function(e,t){"use strict".Object.defineProperty(e,"__esModule",{value:!0}),e.default=void 0.e.default=t.default.extend({basePath:()=>"/cakeday/"})})),define("discourse/plugins/discourse-cakeday/discourse/components/emoji-images",["exports","@ember/component","discourse/lib/text","discourse-common/utils/decorators","I18n","ember-this-fallback/this-fa
                                                                                                                                                                                                                      Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                      File Type:ASCII text, with very long lines (2173)
                                                                                                                                                                                                                      Category:dropped
                                                                                                                                                                                                                      Size (bytes):6378
                                                                                                                                                                                                                      Entropy (8bit):5.334755259471559
                                                                                                                                                                                                                      Encrypted:false
                                                                                                                                                                                                                      SSDEEP:96:hJwYBmU0aywfT0SXACyIfq4Vq2nqPtBM6foRBrPtOtL3KUlDuHS1ATxS8Y:0tIjfpO4Vq2nqFBM6foRBrPtt+q+2g
                                                                                                                                                                                                                      MD5:75A4024FBB0384CA95E7E5732DA9AAE7
                                                                                                                                                                                                                      SHA1:6F2669BC62FF9163DC6F9385F402713254ECBF8D
                                                                                                                                                                                                                      SHA-256:DA6A701D09603C2E1BF81930868AA84AF4B9FB58607F1DC8B88DFEB8ED6127F2
                                                                                                                                                                                                                      SHA-512:A71E07BAA835834B38386899E6CAAA85B728A5B65F3EC62056975AC8FFDD7C1F346C9A23B8315416EF93BFBA09412E8B4C058032E764F60ED700F41DC1FC8BB1
                                                                                                                                                                                                                      Malicious:false
                                                                                                                                                                                                                      Reputation:low
                                                                                                                                                                                                                      Preview:define("discourse/plugins/discourse-lazy-videos/discourse/components/lazy-iframe",["exports","@glimmer/component","@ember/component","@ember/template-factory"],(function(e,t,i,s){"use strict".Object.defineProperty(e,"__esModule",{value:!0}),e.default=void 0.class o extends t.default{get iframeSrc(){switch(this.args.providerName){case"youtube":let e=`https://www.youtube.com/embed/${this.args.videoId}?autoplay=1&rel=0`.return this.args.startTime&&(e+=`&start=${function(e){const t=e.toString().match(/(?:(\d+)h)?(?:(\d+)m)?(?:(\d+)s)?/),[i,s,o]=t.slice(1).if(i||s||o)return 3600*(parseInt(i,10)||0)+60*(parseInt(s,10)||0)+(parseInt(o,10)||0).return e}(this.args.startTime)}`),e.case"vimeo":return`https://player.vimeo.com/video/${this.args.videoId}${this.args.videoId.includes("?")?"&":"?"}autoplay=1`.case"tiktok":return`https://www.tiktok.com/embed/v2/${this.args.videoId}`}}static#e=(()=>(0,i.setComponentTemplate)((0,s.createTemplateFactory)({id:"GBbnVjZj",block:'[[[1,"\\n"],[41,[30,1],[[[1,"
                                                                                                                                                                                                                      Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                      File Type:ASCII text, with very long lines (6141)
                                                                                                                                                                                                                      Category:downloaded
                                                                                                                                                                                                                      Size (bytes):62326
                                                                                                                                                                                                                      Entropy (8bit):5.249627880710811
                                                                                                                                                                                                                      Encrypted:false
                                                                                                                                                                                                                      SSDEEP:1536:ODa3HAAI0IWmlQbD7RbF8NTzMNXbEirdiJ:OG3HAAI0IWH7RbmEBbEirdiJ
                                                                                                                                                                                                                      MD5:AFBFA995AF931155238EAF7C99B0BAE1
                                                                                                                                                                                                                      SHA1:33758C77750ADAEECE2F9C5D42ACE400F7E0737D
                                                                                                                                                                                                                      SHA-256:51A5DA9AF72D786349E4B968B5BB9ECE98BD5A7ACAD50A067541E62E8ACE74BE
                                                                                                                                                                                                                      SHA-512:FECBC36973657F5E919C326D59C6B1FAA15E19A4F2F0348C689F32C9DC1727E91255918008358458CCA22F79698FD83EF319128BBB98E71523146F849A42DE6C
                                                                                                                                                                                                                      Malicious:false
                                                                                                                                                                                                                      Reputation:low
                                                                                                                                                                                                                      URL:https://community-statics.marfeel.com/assets/plugins/discourse-adplugin-51a5da9af72d786349e4b968b5bb9ece98bd5a7acad50a067541e62e8ace74be.js
                                                                                                                                                                                                                      Preview:define("discourse/plugins/discourse-adplugin/discourse/components/ad-component",["exports","@ember/component","@ember/object/computed","@ember/service","discourse-common/utils/decorators","discourse/plugins/discourse-adplugin/discourse/helpers/slot-position"],(function(e,t,s,o,i,a){"use strict".Object.defineProperty(e,"__esModule",{value:!0}),e.default=void 0.e.default=t.default.extend(dt7948.p({router:(0,o.inject)(),currentCategoryId:(0,s.or)("router.currentRoute.attributes.category.id","router.currentRoute.parent.attributes.category_id"),currentCategorySlug:(0,s.or)("router.currentRoute.attributes.category.slug","router.currentRoute.parent.attributes.category.slug"),topicTagsDisableAds:(0,s.alias)("router.currentRoute.parent.attributes.tags_disable_ads"),isRestrictedCategory:(0,s.or)("router.currentRoute.attributes.category.read_restricted","router.currentRoute.parent.attributes.category.read_restricted"),topicListTag(e,t){if("tag"===e&&t)return t},isPersonalMessage:e=>"private_messa
                                                                                                                                                                                                                      Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                      File Type:ASCII text, with very long lines (3078)
                                                                                                                                                                                                                      Category:downloaded
                                                                                                                                                                                                                      Size (bytes):3207
                                                                                                                                                                                                                      Entropy (8bit):4.740347523328289
                                                                                                                                                                                                                      Encrypted:false
                                                                                                                                                                                                                      SSDEEP:96:xujwTpM93JVQVk8W8qoAgE0ONINeRyPkS7dL/Q28Z9cfS2bG2+JWNuK:5Bfn/NpMRckSp+ZCfS262oGj
                                                                                                                                                                                                                      MD5:01DB4B6A8581C92C99470FC792A07455
                                                                                                                                                                                                                      SHA1:83AC440B63078DE7705F19CB15ADA55C4A79AD70
                                                                                                                                                                                                                      SHA-256:35EC9D461B8F562CB22F1D00F63C9765BFAB1D259CFB507EA7F2EB9EB1F0AE68
                                                                                                                                                                                                                      SHA-512:6406362A5D3D9DD17C7787EB2DF7A338D3EB930A2BB7015484C0E4799C4E295659EADE661556565590580EFFDC6633E578B6EBC7F46162B9207BAE2627237754
                                                                                                                                                                                                                      Malicious:false
                                                                                                                                                                                                                      Reputation:low
                                                                                                                                                                                                                      URL:https://community-cdn.marfeel.com/stylesheets/discourse-chat-integration_54f68655a74a5a97c952786545fd01a9bb3363af.css?__ws=community.marfeel.com
                                                                                                                                                                                                                      Preview:#admin-plugin-chat table{margin-top:0}#admin-plugin-chat table td:last-child{white-space:nowrap}#admin-plugin-chat table td:not(:last-child){width:30%}#admin-plugin-chat div.table-footer{margin-top:10px}#admin-plugin-chat div.error{font-size:1.1em;font-weight:bold;max-width:100%;margin-top:10px;margin-bottom:10px;background-color:var(--danger-low);padding:15px}#admin-plugin-chat div.channel-details{margin-top:20px;border:1px solid var(--primary-low)}#admin-plugin-chat div.channel-details div.channel-header{background:var(--primary-low);padding:10px;overflow:auto}#admin-plugin-chat div.channel-details div.channel-header .channel-title{font-size:1.3em}#admin-plugin-chat div.channel-details div.channel-header .channel-title .field-name{font-weight:bold}#admin-plugin-chat div.channel-details div.channel-footer{overflow:auto}#admin-plugin-chat .chat-integration-settings-button{margin-right:10px}.admin-controls-chat-providers{margin-right:auto}#chat-integration-edit-channel-modal table,#chat
                                                                                                                                                                                                                      Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                      File Type:JPEG image data, JFIF standard 1.01, aspect ratio, density 1x1, segment length 16, baseline, precision 8, 1024x640, components 3
                                                                                                                                                                                                                      Category:downloaded
                                                                                                                                                                                                                      Size (bytes):103685
                                                                                                                                                                                                                      Entropy (8bit):7.922432480057894
                                                                                                                                                                                                                      Encrypted:false
                                                                                                                                                                                                                      SSDEEP:1536:MzrkHWhxCm2+OS672RTXzBQ3dRNPyQ1zghrdBjENxx9NWUHSWq9yukk:VOi+4OTz2PNaQ1zg1njKj9wUHS397
                                                                                                                                                                                                                      MD5:99A8C13344FDD7421C3CD3BDC5547BF6
                                                                                                                                                                                                                      SHA1:7893ACD95FA876C6F239339E8FC89CDD7D57EADF
                                                                                                                                                                                                                      SHA-256:CD8C855333AB0E0DA11F46D2721FF6C38F144964B24A910208F420BAD734E8C6
                                                                                                                                                                                                                      SHA-512:C370BD5D6B99E4FD00293EF9DF22DE558418DBFA81198D932EE5CE1A77BB5A1FE504165BBCFC1B779E11C6A131E3B51011931E993B0BD2E81F3F8CB2E9B09A04
                                                                                                                                                                                                                      Malicious:false
                                                                                                                                                                                                                      Reputation:low
                                                                                                                                                                                                                      URL:https://community-statics.marfeel.com/optimized/3X/0/3/0388cc32e18c2acbffaf4c0a48989789f38c7f14_2_1024x640.jpeg
                                                                                                                                                                                                                      Preview:......JFIF.............C....................................................................C.......................................................................................................................p...........................!..1A."2Qaq...T......#3BRSVs.....$45Ut...%67bru...CDcv....&(8EW......9FGe...')dfg...................................K........................!1.AQ.aq......"2ST....345r....#BRs.C...Db.%.$.c..............?..@WP@@@@@@@@@@@@Af...W~M.C.(H...........C.......B....m..Z.[R................................................................................................."................d.eu.jw.6V....J...@\...5;.."I..e.|...~....@..r.-7.w.....Zo........=.B.....i.{...x7/..|.}...n_......=...M... {..~....@..r.-7.w.....Zo....KiY,...........8............@................................................................................................{.X..nU....3.........._..S.S.).y..w...MF...1...(..~,.,...T]&.....K...P^.[..D.'%..W...z.'..~i..mH..>...
                                                                                                                                                                                                                      Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                      File Type:Unicode text, UTF-8 text, with very long lines (7215)
                                                                                                                                                                                                                      Category:dropped
                                                                                                                                                                                                                      Size (bytes):30937
                                                                                                                                                                                                                      Entropy (8bit):5.257019102581147
                                                                                                                                                                                                                      Encrypted:false
                                                                                                                                                                                                                      SSDEEP:768:RrqOiWyhL3LqHEjYXHaQtZPZKbAtUtstTkiDM8vzG/21L/by5pYakwn2iYnvLqcP:RrqOiWyhL3LqHEjYXHaQtZPZKbSUtst5
                                                                                                                                                                                                                      MD5:60ACB48741C160E23EA13AF8C3C399CA
                                                                                                                                                                                                                      SHA1:9BDCD52B88BBC964D03C096A9876AD5DC89722D5
                                                                                                                                                                                                                      SHA-256:508F34E4C906329B9D84609309E5E1F86C721C36D67F58EDF00920EAAB24843D
                                                                                                                                                                                                                      SHA-512:20AD7783D1E13F70D849C9FF53B658BC436B4315443DA1CB00462390F2325CF9BB856AD5E53E808C771F05B2150C841A26EF4D710FD68EC1A195AA288C7C2BC7
                                                                                                                                                                                                                      Malicious:false
                                                                                                                                                                                                                      Reputation:low
                                                                                                                                                                                                                      Preview:define("discourse/plugins/discourse-local-dates/discourse/components/modal/local-dates-create",["exports","@ember/component","@ember/object","@ember/object/computed","@ember/runloop","@ember-decorators/object","discourse/lib/computed","discourse/lib/local-dates","discourse/lib/text","discourse-common/config/environment","discourse-common/utils/decorators","discourse-i18n","discourse/plugins/discourse-local-dates/lib/local-date-markup-generator","@ember/template-factory"],(function(e,t,o,a,i,n,s,r,l,d,m,c,u,f){"use strict".Object.defineProperty(e,"__esModule",{value:!0}),e.default=void 0.const p=(0,f.createTemplateFactory)({id:"G8c0lIEZ",block:'[[[8,[39,0],[[24,0,"discourse-local-dates-create-modal -large"]],[["@title","@closeModal"],[[28,[37,1],["discourse_local_dates.title"],null],[30,1]]],[["body","footer"],[[[[1,"\\n "],[10,0],[14,0,"form"],[12],[1,"\\n"],[41,[30,0,["isValid"]],[[[41,[30,0,["timezoneIsDifferentFromUserTimezone"]],[[[1," "],[10,0],[14,0,"preview alert ale
                                                                                                                                                                                                                      Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                      File Type:ASCII text, with very long lines (1446)
                                                                                                                                                                                                                      Category:dropped
                                                                                                                                                                                                                      Size (bytes):6046
                                                                                                                                                                                                                      Entropy (8bit):4.668322335008362
                                                                                                                                                                                                                      Encrypted:false
                                                                                                                                                                                                                      SSDEEP:96:wYbVXL+qasDRbtTcBLKHVJ2qIcUCprna18QWTmyaquv:wYBLdH1btTcBLKHVJBUKnkEmpqg
                                                                                                                                                                                                                      MD5:87D497483D3C3C101752EA135A81525D
                                                                                                                                                                                                                      SHA1:9B9FD03BD1FAC9D2B9DA06FA0A356DE956B65DFA
                                                                                                                                                                                                                      SHA-256:ABBA159DA49B50373AD331A233897D80744FDAC9D692AB6FB34286FF637AC5E5
                                                                                                                                                                                                                      SHA-512:94D0E1BC520F76BC1E3E3E096CD7AFB9F0D4E1623A391A2710B57D9E013944D711B8323B1D6449B235C8B1E7A3764DF9BE399BA9C2E0F3A1F43CAF20A9A1F41E
                                                                                                                                                                                                                      Malicious:false
                                                                                                                                                                                                                      Reputation:low
                                                                                                                                                                                                                      Preview:"require"in window&&require("discourse/lib/theme-settings-store").registerSettings(19,{theme_uploads:{"icons-sprite":"https://community-statics.marfeel.com/original/1X/6d22fde4edf487f0ad339178c35210a917418205.svg"}}),"define"in window&&define("discourse/theme-19/discourse/initializers/heroicons",["exports","discourse/lib/plugin-api"],(function(e,r){"use strict".Object.defineProperty(e,"__esModule",{value:!0}),e.default=void 0.require("discourse/lib/theme-settings-store").getObjectForTheme(19).function c(e){e.replaceIcon("angle-double-down","hr-chevron-double-down"),e.replaceIcon("angle-double-left","hr-chevron-double-left"),e.replaceIcon("angle-double-right","hr-chevron-double-right"),e.replaceIcon("angle-double-up","hr-chevron-double-up"),e.replaceIcon("angle-down","hr-chevron-down"),e.replaceIcon("angle-left","hr-chevron-left"),e.replaceIcon("angle-right","hr-chevron-right"),e.replaceIcon("angle-up","hr-chevron-up"),e.replaceIcon("arrow-down","hr-arrow-down"),e.replaceIcon("arrow-lef
                                                                                                                                                                                                                      Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                      File Type:ASCII text, with very long lines (1467)
                                                                                                                                                                                                                      Category:downloaded
                                                                                                                                                                                                                      Size (bytes):23754
                                                                                                                                                                                                                      Entropy (8bit):5.317521748302263
                                                                                                                                                                                                                      Encrypted:false
                                                                                                                                                                                                                      SSDEEP:384:wZUMnCYkQrSHm/on0LZAx/pNDCCqA+a1A0VApyGGdkeF6QKP2s1iG1BkREEWubpY:8RY01Ap0ARAPyUeg9MWvE+GFb4z
                                                                                                                                                                                                                      MD5:5C3769775E1D2F798EFB7A8A715833DB
                                                                                                                                                                                                                      SHA1:EE3C1C0E5945883C745CDB00FA6DCEE46EB2FDFD
                                                                                                                                                                                                                      SHA-256:5364703A2809D7B9A37C3246180F44AFE3E3683D04BD8361ACF901FD4C62F91D
                                                                                                                                                                                                                      SHA-512:E913599F3F79A8F288E529B9CD8DA4C0F70DCBA7A9654B5C52C82DA75DFFCDE6EBC681246355ECEF8CC9DB65C3DE002CEEA89D56650703F08050977CFDAE9E25
                                                                                                                                                                                                                      Malicious:false
                                                                                                                                                                                                                      Reputation:low
                                                                                                                                                                                                                      URL:https://community-cdn.marfeel.com/theme-javascripts/733e0fe674e5ea212789ca3fcef754898da76e9a.js?__ws=community.marfeel.com
                                                                                                                                                                                                                      Preview:"require"in window&&require("discourse/lib/theme-settings-store").registerSettings(30,{minimum_trust_level_to_create_TOC:0,composer_toc_text:"This topic will contain a table of contents",auto_TOC_categories:"",auto_TOC_tags:"",enable_TOC_for_replies:!1,TOC_min_heading:3,theme_uploads:{"icons-sprite":"https://community-statics.marfeel.com/original/2X/2/292be3c6fe014e7eb9620ab5cfe253f811c12214.svg"}}),"define"in window&&define("discourse/theme-30/discourse/components/toc-contents",["exports","@glimmer/component","@glimmer/tracking","@ember/object","@ember/render-modifiers/modifiers/did-insert","@ember/render-modifiers/modifiers/did-update","@ember/service","discourse/lib/offset-calculator","discourse-common/utils/decorators","../components/toc-heading","../components/toc-large-buttons","../components/toc-mini-buttons","@ember/component","@ember/template-factory"],(function(e,t,o,s,i,r,n,c,l,a,d,u,p,m){"use strict".Object.defineProperty(e,"__esModule",{value:!0}),e.default=void 0.require(
                                                                                                                                                                                                                      Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                      File Type:ASCII text, with very long lines (2949)
                                                                                                                                                                                                                      Category:downloaded
                                                                                                                                                                                                                      Size (bytes):3068
                                                                                                                                                                                                                      Entropy (8bit):4.873202576213519
                                                                                                                                                                                                                      Encrypted:false
                                                                                                                                                                                                                      SSDEEP:48:wLnx5VXaqVdAOLWLDfTU1SBdBqK1Br4l7/Tu+2kt/9t/yQf6D3Ojoqq/RmiwIHjK:EDGaKfq0sIzvDXHjl2NuK
                                                                                                                                                                                                                      MD5:003D33AD32288CE05BCF4ED8FBA03D3E
                                                                                                                                                                                                                      SHA1:BF833419AB6FC4C1D9B6529818573F1BDF409D97
                                                                                                                                                                                                                      SHA-256:5B508FEFE778CF977B9153EF9DF01922E882FF0CB03B6F312FF5E3EDF773E713
                                                                                                                                                                                                                      SHA-512:6AE0497F24544141EF2BD2F2A1935C3E8B3865C56D019BB7870115247326398084200E14FF1F75E817561181C6A9C45DBD966F6863867CC2258BABA6A19A584A
                                                                                                                                                                                                                      Malicious:false
                                                                                                                                                                                                                      Reputation:low
                                                                                                                                                                                                                      URL:https://community-cdn.marfeel.com/stylesheets/discourse-policy_54f68655a74a5a97c952786545fd01a9bb3363af.css?__ws=community.marfeel.com
                                                                                                                                                                                                                      Preview:.cooked .policy{position:relative;border:1px solid var(--primary-low)}.cooked .policy .policy-body{padding:.75em;margin-bottom:2em}.cooked .policy .policy-footer{border-top:1px solid var(--primary-low);padding:.75em;align-items:center;display:flex;justify-content:space-between}.cooked .policy .policy-footer .btn{white-space:nowrap}.cooked .policy .toggle{display:flex;align-items:center}.cooked .policy .toggle.toggle-accepted{color:var(--success)}.cooked .policy .toggle.toggle-not-accepted{color:var(--primary-medium)}.cooked .policy .toggle .user-count{display:flex;align-items:center;margin-right:.25em}.cooked .policy .toggle .d-icon{line-height:var(--line-height-large)}.cooked .policy .no-possible-users{color:var(--danger);font-size:var(--font-down-1)}.cooked .policy .user-lists{padding-left:.75em;display:flex;font-size:var(--font-up-1)}.cooked .policy .user-lists .users{margin-left:.5em;display:flex;align-items:center;flex-wrap:wrap}.cooked .policy .user-lists .users .avatar{margin:1p
                                                                                                                                                                                                                      Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                      File Type:SVG Scalable Vector Graphics image
                                                                                                                                                                                                                      Category:downloaded
                                                                                                                                                                                                                      Size (bytes):1265
                                                                                                                                                                                                                      Entropy (8bit):5.173190265537632
                                                                                                                                                                                                                      Encrypted:false
                                                                                                                                                                                                                      SSDEEP:24:1zShNtQMMYHUprF1j+wBLY9MM1TPEONZtRfBL9zHZcHxNNcGatGEZ0HxNNcGwGdO:g3OqSLWXNlpLPcHta0EZ0Htz8
                                                                                                                                                                                                                      MD5:B553E5659954D2B7CA9EBDC289689E96
                                                                                                                                                                                                                      SHA1:A78FB89189F50BC1037BD5F0C1ADE0ECC4D20EF8
                                                                                                                                                                                                                      SHA-256:35141CB20427987A62E3D0BAB1E10235A9DB071A0010D3CC3AC8DAD1934DB52D
                                                                                                                                                                                                                      SHA-512:22816FF36D35B3D1F14CF1CAC28140F9892D494C303556E7C7012AE98BF774D8F1653E68A3E52FEC5A52BBDAE6FC296AA104ADFAFA1D9B810B81107DD6648608
                                                                                                                                                                                                                      Malicious:false
                                                                                                                                                                                                                      Reputation:low
                                                                                                                                                                                                                      URL:https://community-statics.marfeel.com/optimized/2X/a/a78fb89189f50bc1037bd5f0c1ade0ecc4d20ef8_2_512x512.svg
                                                                                                                                                                                                                      Preview:<?xml version="1.0"?>.<svg xmlns="http://www.w3.org/2000/svg" width="512" height="512" viewBox="0 0 512 512" fill="none">.<path fill-rule="evenodd" clip-rule="evenodd" d="M234.263 181.668L289.075 374.585C294.851 394.868 282.058 415.716 260.502 421.151L84.8648 465.434C63.3088 470.869 50.5166 491.717 56.2925 512L1.38688 319.19C-4.38903 298.907 8.40325 278.059 29.9592 272.624L205.597 228.341C227.153 222.907 240.039 201.951 234.263 181.668Z" fill="url(#paint0_linear_68_2)"/>.<path fill-rule="evenodd" clip-rule="evenodd" d="M454.409 0L509.315 192.696C515.091 212.967 502.298 233.803 480.742 239.234L305.105 283.491C283.549 288.923 270.603 309.873 276.379 330.144L221.627 137.334C215.851 117.063 228.643 96.2269 250.199 90.7953L425.837 46.5387C447.393 41.1071 460.185 20.271 454.409 0Z" fill="url(#paint1_linear_68_2)"/>.<defs>.<linearGradient id="paint0_linear_68_2" x1="20333.2" y1="33214.9" x2="30827.2" y2="11817.7" gradientUnits="userSpaceOnUse">.<stop stop-color="#A6D951"/>.<stop offset="1" st
                                                                                                                                                                                                                      Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                      File Type:ASCII text, with very long lines (8357)
                                                                                                                                                                                                                      Category:dropped
                                                                                                                                                                                                                      Size (bytes):9518
                                                                                                                                                                                                                      Entropy (8bit):5.177908706072765
                                                                                                                                                                                                                      Encrypted:false
                                                                                                                                                                                                                      SSDEEP:192:wYd5eo25hVAFT341rU64OJwJyInq5UTJm2vlcinw5yAg:wgIU6gxnKUFP4Lg
                                                                                                                                                                                                                      MD5:5268C39A168D4ED4A9E88C83BAB44930
                                                                                                                                                                                                                      SHA1:7C5EF78C0DD3A5DF517C448AC88A7053EB626B57
                                                                                                                                                                                                                      SHA-256:974CEC32C1DACD75BACD4E306F57616C05DE71D253EE565E50FC6EA770BB36EA
                                                                                                                                                                                                                      SHA-512:567FB2AD18283614267CFC2D6B43C9E6D95EEF6F963910703AA5B9F44AB1752D555B9034729ED031608D7DADBF4B5A4194335E1D47A86B10D39EE1FC28594215
                                                                                                                                                                                                                      Malicious:false
                                                                                                                                                                                                                      Reputation:low
                                                                                                                                                                                                                      Preview:"require"in window&&require("discourse/lib/theme-settings-store").registerSettings(41,{hljs_theme:"atom-one-light",hljs_dark_match:!1,theme_uploads:{"nnfx-dark":"https://community-statics.marfeel.com/original/2X/f/f20771e5bed71ac625f7810a71f3dc965fbff82c.css","nnfx-light":"https://community-statics.marfeel.com/original/2X/f/fea662b7771aaa0d387d2a6488a7fa57e17b0465.css","panda-syntax-dark":"https://community-statics.marfeel.com/original/2X/1/10511ddc01c77d37cdfc182526397778961c354d.css","panda-syntax-light":"https://community-statics.marfeel.com/original/2X/5/58d30e1e969dda3914cac39e1f0a075632242947.css","qtcreator-dark":"https://community-statics.marfeel.com/original/2X/8/8a5f9c8d49cc72bcce37d11d620bec188e8941ac.css","qtcreator-light":"https://community-statics.marfeel.com/original/2X/a/aeb875ac14363a1d6d552ea7a3fcec4805e81eb2.css",srcery:"https://community-statics.marfeel.com/original/2X/0/0604126ff0f16baf89f4d9f4f5d89c6c4533aaaa.css",devibeans:"https://community-statics.marfeel.com/o
                                                                                                                                                                                                                      Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                      File Type:ASCII text
                                                                                                                                                                                                                      Category:downloaded
                                                                                                                                                                                                                      Size (bytes):478
                                                                                                                                                                                                                      Entropy (8bit):5.234551840637314
                                                                                                                                                                                                                      Encrypted:false
                                                                                                                                                                                                                      SSDEEP:12:EM8N01/pW0SyAAo2HrjWCaYvhediAWbLQWANhKf3XNuv:K2W0L5jWQhk1WnQWAGfduv
                                                                                                                                                                                                                      MD5:A511FB500F181540AA7CB05644D40361
                                                                                                                                                                                                                      SHA1:D3F4F70F054E97BFE325C18E2C567CD34C1912B1
                                                                                                                                                                                                                      SHA-256:B02301D7EE9A2B7275B5BEE1994614EA58FEDB3516DA23B3C6B9096B2D54A423
                                                                                                                                                                                                                      SHA-512:10C7387F8F9C16EC77E3CC50A242539FE18C6CBF874B1DF55CF29BC84456E93F69AA438E14908F248BF5B834545BD2B341B14A810698E68CCFE20A029BDCBEF5
                                                                                                                                                                                                                      Malicious:false
                                                                                                                                                                                                                      Reputation:low
                                                                                                                                                                                                                      URL:https://community-cdn.marfeel.com/theme-javascripts/58c9dab0ecf8cadf207c348bc9bdc8bc6bb7e437.js?__ws=community.marfeel.com
                                                                                                                                                                                                                      Preview:"define"in window&&define("discourse/theme-33/discourse/pre-initializers/theme-33-translations",["exports"],(function(e){"use strict".Object.defineProperty(e,"__esModule",{value:!0}),e.default=void 0.e.default={name:"theme-33-translations",initialize(){const e={en:{}}.for(let t in e){let i=I18n.translations.for(let e of[t,"js","theme_translations"])i=i[e]=i[e]||{}.i[33]=e[t]}}}}))..//# sourceMappingURL=58c9dab0ecf8cadf207c348bc9bdc8bc6bb7e437.map?__ws=community.marfeel.com.
                                                                                                                                                                                                                      Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                      File Type:Unicode text, UTF-8 text, with very long lines (3101)
                                                                                                                                                                                                                      Category:downloaded
                                                                                                                                                                                                                      Size (bytes):97824
                                                                                                                                                                                                                      Entropy (8bit):5.22383096959605
                                                                                                                                                                                                                      Encrypted:false
                                                                                                                                                                                                                      SSDEEP:1536:1aXE91g+F26m2TmVltlxfCXqX1gH6fjuym1jwGaYnCgdaJPn7+rWDsvMqOtbMEAM:1ac++6jV1gvnCgdIiCxprGwnu7NL8tKq
                                                                                                                                                                                                                      MD5:D35ACA6E8D46DCACCB16685D538B09B6
                                                                                                                                                                                                                      SHA1:424499C625C51977517EE5FE91B8331BECB08760
                                                                                                                                                                                                                      SHA-256:101582C4706C2565AE72ABD76DF405F510BAE3560A647787E0F7B05CBF548179
                                                                                                                                                                                                                      SHA-512:A60F6208D49F3DC51C47167D0235E74FB334CDA50DB633141DCC1534BBC3FA0B3D7B5FF51E4AABEF9655BF2811544DBB18A49FAAB18C2F4BEA76241C68D30011
                                                                                                                                                                                                                      Malicious:false
                                                                                                                                                                                                                      Reputation:low
                                                                                                                                                                                                                      URL:https://community-statics.marfeel.com/assets/plugins/discourse-assign-101582c4706c2565ae72abd76df405f510bae3560a647787e0f7b05cbf548179.js
                                                                                                                                                                                                                      Preview:define("discourse/plugins/discourse-assign/discourse/assigned-group-route-map",["exports"],(function(s){"use strict".Object.defineProperty(s,"__esModule",{value:!0}),s.default=void 0.s.default={resource:"group",map(){this.route("assigned",(function(){this.route("show",{path:"/:filter"})}))}}})),define("discourse/plugins/discourse-assign/discourse/assigned-messages-route-map",["exports"],(function(s){"use strict".Object.defineProperty(s,"__esModule",{value:!0}),s.default=void 0.s.default={resource:"user.userPrivateMessages",map(){this.route("assigned",(function(){this.route("index",{path:"/"})}))}}})),define("discourse/plugins/discourse-assign/discourse/assigns-activity-route-map",["exports"],(function(s){"use strict".Object.defineProperty(s,"__esModule",{value:!0}),s.default=void 0.s.default={resource:"user.userActivity",map(){this.route("assigned")}}})),define("discourse/plugins/discourse-assign/discourse/components/assign-actions-dropdown",["exports","@ember/object","I18n","select-ki
                                                                                                                                                                                                                      Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                      File Type:Unicode text, UTF-8 text, with very long lines (65469), with no line terminators
                                                                                                                                                                                                                      Category:downloaded
                                                                                                                                                                                                                      Size (bytes):367143
                                                                                                                                                                                                                      Entropy (8bit):5.204507069349852
                                                                                                                                                                                                                      Encrypted:false
                                                                                                                                                                                                                      SSDEEP:6144:dHfGcaLY7TirJsJBAJSvvXlGtg9TXAzpKaWSeaps68n60lN:dHOdUTirzSvvXgg9TXGpKHSeacN
                                                                                                                                                                                                                      MD5:8CB89AF227778EAA3E5A528627662514
                                                                                                                                                                                                                      SHA1:8576254570A1AC9E924F44B45A59A34B4F5E611D
                                                                                                                                                                                                                      SHA-256:567183036B5455087B97FCEF7287EBFD4D27C4A7FAE6735D069754115EAA4C82
                                                                                                                                                                                                                      SHA-512:A7A6558F9F7E57CBA9BC0BF78C7CB9FD8A2A0C63C9C7FCC60948A219919A1EBB75A10288783D3983893762CEC1A2EB5333138D066D056BA51FD852697BB70C89
                                                                                                                                                                                                                      Malicious:false
                                                                                                                                                                                                                      Reputation:low
                                                                                                                                                                                                                      URL:https://community-statics.marfeel.com/assets/locales/en-58220cfe129c32b5885226d043df09e52efcbd7b344d3278740c46465439a4b3.js
                                                                                                                                                                                                                      Preview:require("discourse/loader-shims"),require("discourse-i18n"),I18n.translations={en:{js:{number:{format:{separator:".",delimiter:","},human:{storage_units:{format:"%n %u",units:{byte:{one:"Byte",other:"Bytes"},gb:"GB",kb:"KB",mb:"MB",tb:"TB"}}},percent:"%{count}%",short:{thousands:"%{number}k",millions:"%{number}M"}},dates:{time:"h:mm a",time_with_zone:"hh:mm a (z)",time_short_day:"ddd, h:mm a",timeline_date:"MMM YYYY",long_no_year:"MMM D, h:mm a",long_no_year_no_time:"MMM D",full_no_year_no_time:"MMMM Do",long_with_year:"MMM D, YYYY h:mm a",long_with_year_no_time:"MMM D, YYYY",full_with_year_no_time:"MMMM Do, YYYY",long_date_with_year:"MMM D, YYYY LT",long_date_without_year:"MMM D, LT",long_date_with_year_without_time:"MMM D, YYYY",long_date_without_year_with_linebreak:"MMM D <br/>LT",long_date_with_year_with_linebreak:"MMM D, YYYY <br/>LT",wrap_ago:"%{date} ago",wrap_on:"on %{date}",tiny:{half_a_minute:"< 1m",less_than_x_seconds:{one:"< %{count}s",other:"< %{count}s"},x_seconds:{one:"%
                                                                                                                                                                                                                      Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                      File Type:ASCII text, with very long lines (3101)
                                                                                                                                                                                                                      Category:downloaded
                                                                                                                                                                                                                      Size (bytes):90759
                                                                                                                                                                                                                      Entropy (8bit):5.305282767203448
                                                                                                                                                                                                                      Encrypted:false
                                                                                                                                                                                                                      SSDEEP:1536:a/6oIs0vvxHi74MxcykpFhG2MkrUSmOp/RBjYRJ6SrzlJVXrlTg+Ld1RvbnRzSW1:a/6hvdICG2MkrUSmgXYRJ6S3LMAX04au
                                                                                                                                                                                                                      MD5:C038D06B92407D7AF505597DAA3C9E63
                                                                                                                                                                                                                      SHA1:4C2B296167B78C0EF9C2F682B0E645678719CA62
                                                                                                                                                                                                                      SHA-256:5B7C2E9127974363433A7F20E59D1CEB6A91DEF58C5FC7DEB6DADF7D989A75A6
                                                                                                                                                                                                                      SHA-512:E7CEAB1C66A1CD68784BF4B89C865E08346B0A3C96457B593DB9465298B629265B9413FDC8E21C1A35C9F16B66617D9CEC57B729EEB82E43B7081467DC865EEB
                                                                                                                                                                                                                      Malicious:false
                                                                                                                                                                                                                      Reputation:low
                                                                                                                                                                                                                      URL:https://community-statics.marfeel.com/assets/plugins/discourse-data-explorer-5b7c2e9127974363433a7f20e59d1ceb6a91def58c5fc7deb6dadf7d989a75a6.js
                                                                                                                                                                                                                      Preview:define("discourse/plugins/discourse-data-explorer/admin/adapters/query",["exports","admin/adapters/build-plugin"],(function(e,t){"use strict".Object.defineProperty(e,"__esModule",{value:!0}),e.default=void 0.e.default=(0,t.default)("explorer").extend({})})),define("discourse/plugins/discourse-data-explorer/discourse/components/code-view",["exports","@ember/component","@ember/component/template-only","@ember/template-factory"],(function(e,t,r,s){"use strict".Object.defineProperty(e,"__esModule",{value:!0}),e.default=void 0.const o=(0,s.createTemplateFactory)({id:"wTTbT+uR",block:'[[[10,"pre"],[12],[10,"code"],[15,0,[30,1]],[12],[1,[30,2]],[13],[13]],["@codeClass","@value"],false,[]]',moduleName:"discourse/plugins/discourse-data-explorer/discourse/components/code-view.hbs",isStrictMode:!1}).e.default=(0,t.setComponentTemplate)(o,(0,r.default)(void 0,"code-view"))})),define("discourse/plugins/discourse-data-explorer/discourse/components/data-explorer-bar-chart",["exports","@ember/componen
                                                                                                                                                                                                                      Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                      File Type:ASCII text, with very long lines (64633)
                                                                                                                                                                                                                      Category:downloaded
                                                                                                                                                                                                                      Size (bytes):168198
                                                                                                                                                                                                                      Entropy (8bit):5.294700568407396
                                                                                                                                                                                                                      Encrypted:false
                                                                                                                                                                                                                      SSDEEP:1536:XmxkK79Qm7bCim04GH7uH02QGe5D5LuaK5hTK9T4yELvTpimkdas0HnYF5hksKG:XmuKRfGqWdagLkJ27Mh5En8NKG
                                                                                                                                                                                                                      MD5:5D30E628388A357FA7CDDBE479856E2F
                                                                                                                                                                                                                      SHA1:44187CDE3F29FDD592D45C2FFBDF17705AEE9E0B
                                                                                                                                                                                                                      SHA-256:DA92329E39109DB04C32B5E06F1D458138A5990AF0C1175BD34607C96159AE3A
                                                                                                                                                                                                                      SHA-512:3C45961BB1251E3645E71E99211E9E74AEB86D88F5EFAF5FBA03F531335BEF205CF1184A0B7DF136D179495F4FAC242A2FE49ED96D4BC4AA3119DCA1167376AA
                                                                                                                                                                                                                      Malicious:false
                                                                                                                                                                                                                      Reputation:low
                                                                                                                                                                                                                      URL:https://sdk.mrf.io/statics/marfeel-sdk.js?id=998
                                                                                                                                                                                                                      Preview:!function(){"use strict";((e,i)=>{var n,c;null!==(n=(c=window.marfeel.config).experiences)&&void 0!==n||(c.experiences={}),window.marfeel.config=Object.assign(Object.assign({},e),window.marfeel.config),Object.assign(window.marfeel.config.experiences,{preflight:i})})({},{"active":true,"recommender":{"enabled":true,"personalizedContent":false,"curatedContent":false},"preflight":{"experiments":[{"name":"myTest","group":1,"groups":2}],"compass":{},"targeting":{"frequencyCap":{"IL_ecKPHuVFRXGWNULLPauNkg":["cd"],"IL_IgjQys5YTreeDw2UQgaXyg":["cd"]}},"inline":{},"experimentation":{"actions":{" Experimentation (default)":{"id":"AC_24bjGO25RPiFi16YBlnTbg","placement":"window","filters":[{"key":"url","operator":"EQUALS","values":["http://localhost"]}],"url":"https://marfeelexperimentsexperienceengine.mrf.io/experimentsexperience/render?id=AC_24bjGO25RPiFi16YBlnTbg&experimentType=HeadlineAB"}}}}})}();.var e,t,r,n,i={539:(e,t,r)=>{r.d(t,{C1:()=>a});var n,i,o=r(749);(i=n||(n={}))[i.BACKGROUND=0]="BA
                                                                                                                                                                                                                      Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                      File Type:ASCII text
                                                                                                                                                                                                                      Category:downloaded
                                                                                                                                                                                                                      Size (bytes):651
                                                                                                                                                                                                                      Entropy (8bit):5.168599357880001
                                                                                                                                                                                                                      Encrypted:false
                                                                                                                                                                                                                      SSDEEP:12:EM8NGg/k35W0SyAAo2HrG35WCalcsHK5FH/eIP746JeuDiAWbLQW9leMKX1Uuv:Kwb35W0L5G35WpcsHiFH/TJRD1WnQW98
                                                                                                                                                                                                                      MD5:00EA02A84B8742991068A4EA33D7CD41
                                                                                                                                                                                                                      SHA1:C5FD777E5BE9DB29AC619EAF58C8B5A6F000B580
                                                                                                                                                                                                                      SHA-256:AA0B202EB7AFFD6944F2E2E6E6A400F02808DB078DCD228D7091A638945A4A95
                                                                                                                                                                                                                      SHA-512:03CEEA81408CB316347F397EA603229A85E75EE5031B665FF8E9D179F6AB7631186F5AA1F28F81F2B1628260FB3A80961EF56C53B0E934830A64DB99CD4CCDB7
                                                                                                                                                                                                                      Malicious:false
                                                                                                                                                                                                                      Reputation:low
                                                                                                                                                                                                                      URL:https://community-cdn.marfeel.com/theme-javascripts/4907d0fa55d001eaf0b072a06804ab3b259b3382.js?__ws=community.marfeel.com
                                                                                                                                                                                                                      Preview:"define"in window&&define("discourse/theme-30/discourse/pre-initializers/theme-30-translations",["exports"],(function(e){"use strict".Object.defineProperty(e,"__esModule",{value:!0}),e.default=void 0.e.default={name:"theme-30-translations",initialize(){const e={en:{table_of_contents:"table of contents",insert_table_of_contents:"Insert table of contents",jump_bottom:"Jump to end",toggle_toc:{show_timeline:"Timeline",show_toc:"Contents"}}}.for(let t in e){let n=I18n.translations.for(let e of[t,"js","theme_translations"])n=n[e]=n[e]||{}.n[30]=e[t]}}}}))..//# sourceMappingURL=4907d0fa55d001eaf0b072a06804ab3b259b3382.map?__ws=community.marfeel.com.
                                                                                                                                                                                                                      Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                      File Type:ASCII text, with no line terminators
                                                                                                                                                                                                                      Category:downloaded
                                                                                                                                                                                                                      Size (bytes):28
                                                                                                                                                                                                                      Entropy (8bit):4.066108939837481
                                                                                                                                                                                                                      Encrypted:false
                                                                                                                                                                                                                      SSDEEP:3:GMyoSt:jFSt
                                                                                                                                                                                                                      MD5:96B191AE794C2C78387B3F4F9BB7A251
                                                                                                                                                                                                                      SHA1:F974547DF0ADFFB7E80699552C6BCE3E709343A6
                                                                                                                                                                                                                      SHA-256:CE76758AEEF2CAF12021AFB5257D0CA4E9E5C20015C2C85D68BB27FA6B1AFB28
                                                                                                                                                                                                                      SHA-512:07EE1CFDBD53C1046FA4F44FF7C83F4456CDAA099299816B451D114E3EEAAD4BE8F0CD0FC09F0E838418BCBB5E50547E806E8E080B8E3421D0DB26FF4C15D412
                                                                                                                                                                                                                      Malicious:false
                                                                                                                                                                                                                      Reputation:low
                                                                                                                                                                                                                      URL:https://content-autofill.googleapis.com/v1/pages/ChVDaHJvbWUvMTE3LjAuNTkzOC4xMzQSFwnWCvUzQclqyhIFDeeNQA4SBQ3OQUx6?alt=proto
                                                                                                                                                                                                                      Preview:ChIKBw3njUAOGgAKBw3OQUx6GgA=
                                                                                                                                                                                                                      Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                      File Type:PNG image data, 32 x 32, 8-bit colormap, non-interlaced
                                                                                                                                                                                                                      Category:downloaded
                                                                                                                                                                                                                      Size (bytes):1633
                                                                                                                                                                                                                      Entropy (8bit):7.626106641545298
                                                                                                                                                                                                                      Encrypted:false
                                                                                                                                                                                                                      SSDEEP:24:hCjZUM7JB4uA41NfY7vRwC22krdXIsTv3y5JhceMfBG3kdRl1hbTtEVKxtTjGWO1:hlM7guTHWRatPv3y5JXMflZCIxtTjGWi
                                                                                                                                                                                                                      MD5:97AAE7C50D245C1350C1CF49AB31717D
                                                                                                                                                                                                                      SHA1:7E952CDE7BAD7D82B4BAC6F972010B8C38187AB2
                                                                                                                                                                                                                      SHA-256:84F1E26694DED5FAE4269C59234C7109FE87E79340D5CAEF267E7923A8E5975D
                                                                                                                                                                                                                      SHA-512:912C427DB33F7F76C5E954372B4129A54D89515558003F07649F96562F5DEE14CD7AB0E8FC5D51146800ACB208A11AB578240EEA1625ECE9AB856EE898456C60
                                                                                                                                                                                                                      Malicious:false
                                                                                                                                                                                                                      Reputation:low
                                                                                                                                                                                                                      URL:https://community-statics.marfeel.com/optimized/2X/3/3356ec233cf1b79c87bbe8cb342402646654c1f0_2_32x32.png
                                                                                                                                                                                                                      Preview:.PNG........IHDR... ... .....D.......PLTEGpL..N..(..&..3..L..E..7..<..9..0..(..#..%.."..?..;..<.....&..4..5..N..2..9..C..)..9..#.....,..-..*..=..G..%..:..A..B..+..8..1..;..5..@..*..?..G..<..)..<..;..+..G..C..@..+..D.....(..-..I..B..&..I..G..7..%../..J.."..3..$..M..6..Q..E..L..5..B..4..2..C..H..L..4..1..H..P..R..A..O..G..R..7..E..-..L..M..,..%..4..0.."..9..6..6..0..E..H..F..9..>..)..@..;..%..'..%..K..J..C..G..$..7..$..!..*.....$..$..9s.$........+..$.....$..$....."..A.!{.$.. z.(..".......<..?..B..G..?..=..D..9..4..0..2..3..7..,..0..8../..8../..*..3..4..9.....,..6..G..(..,..=..4..4..6..:..-..6..:.....?..>..@..)..:..D..%..A..:..>..;..C..$..6..<..2..>..)..P..=..&..J..'..'..@..2..<..5..A..?..?..E..K..N..I..H..'..:..F..B..+..#..)..Ev.%..$........E..K..M..!..$..%..$.$."..(..$..,.. ..(.....!.....$.....$........tRNS..............................1....T....p..?r.#s.....%.r../R...............j?@......6...jL..8..?.L..........i..j....m.....0.;..;U...m.0.X............j.....j..l.....rIDAT8.c`...E.
                                                                                                                                                                                                                      Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                      File Type:ASCII text, with very long lines (467)
                                                                                                                                                                                                                      Category:downloaded
                                                                                                                                                                                                                      Size (bytes):591
                                                                                                                                                                                                                      Entropy (8bit):4.931327417518015
                                                                                                                                                                                                                      Encrypted:false
                                                                                                                                                                                                                      SSDEEP:12:RYsNguYLIRAYjbRhYc7Y5KwwKRoYUveYYkBcV5RZnuAv:NNgqlzAPRIGNuAv
                                                                                                                                                                                                                      MD5:D98831656FC23700E8D3B1693C29B86F
                                                                                                                                                                                                                      SHA1:50C334219ED16B8679B96E09EAB4B4445FE107C2
                                                                                                                                                                                                                      SHA-256:3AF3EF64CA66ADD5D3374E97618149AFBAF149AD8F4E57894E2DCF431C3949D4
                                                                                                                                                                                                                      SHA-512:440148591ED3E03B940696818B27FA716CAC16352D66EBFB5E1BF866E6D2F6DC1EE05AA49C5B82ACE527E654CC5E5EC105D0B99F503F6E9A1E2B4E5C817D48DC
                                                                                                                                                                                                                      Malicious:false
                                                                                                                                                                                                                      Reputation:low
                                                                                                                                                                                                                      URL:https://community-cdn.marfeel.com/stylesheets/discourse-rss-polling_54f68655a74a5a97c952786545fd01a9bb3363af.css?__ws=community.marfeel.com
                                                                                                                                                                                                                      Preview:.rss-polling-feed-settings table tr td{position:relative}.rss-polling-feed-settings table tr td:first-child input{max-width:200px}.rss-polling-feed-settings table tr td:nth-child(2) input{max-width:100px}.rss-polling-feed-settings table tr td .user-chooser,.rss-polling-feed-settings table tr td .category-chooser{max-width:150px}.rss-polling-feed-settings table tr td input{margin-bottom:0}.rss-polling-feed-settings table tr td .select-kit.multi-select{width:120px}../*# sourceMappingURL=discourse-rss-polling_54f68655a74a5a97c952786545fd01a9bb3363af.css.map?__ws=community.marfeel.com */.
                                                                                                                                                                                                                      Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                      File Type:JPEG image data, JFIF standard 1.01, aspect ratio, density 1x1, segment length 16, baseline, precision 8, 1024x667, components 3
                                                                                                                                                                                                                      Category:downloaded
                                                                                                                                                                                                                      Size (bytes):96727
                                                                                                                                                                                                                      Entropy (8bit):7.956373837661199
                                                                                                                                                                                                                      Encrypted:false
                                                                                                                                                                                                                      SSDEEP:1536:KXn+iiiiiCRNX1NOGFF58RjwRLfVnZtW3KivC3exfJDz4Hrmwi9V65V++4mr6cua:GeDFN3iRjgLfA3Kivb/z/woK++4+uu37
                                                                                                                                                                                                                      MD5:96445B1966F8285CC1BB2810566B050E
                                                                                                                                                                                                                      SHA1:CF712EDE0EFAE1106238FC9749E0B1A5271AFAF3
                                                                                                                                                                                                                      SHA-256:5A92134020119F79EDF01AC42464E95A166773DB56D2C3955805CF64213F5BC1
                                                                                                                                                                                                                      SHA-512:5C65E909C954D0DF175806A8498782569EDEB29D1DF07FD29045FFB5E97991F912E4C4FBE53C46CBBE475E465C092EC3A373378A9768FB4608F998DC9713ABE3
                                                                                                                                                                                                                      Malicious:false
                                                                                                                                                                                                                      Reputation:low
                                                                                                                                                                                                                      URL:https://community-statics.marfeel.com/optimized/2X/3/383be3d0216429302530903a939557b75c4c9a7e_2_1024x667.jpeg
                                                                                                                                                                                                                      Preview:......JFIF.............C....................................................................C......................................................................................................................b..........................!1..AQa..."2Rq...S....#346BTbrt.......$CVs.&Uu.....cd...%DEF..5ev..(8.................................L......................!..1.A.2QRaq......T....."Ur...#35Bb..4.DSs..CEt..%6.............?..S@@@A.@.A..F.R..(....{.N.... ....G.......QA:.F..C.5 .G...A..b...u .G.....H#QA:.F...PN..5....P5.....E.j=.....A..b..A.....u .G.....H#Q.A!.#W..Q...A:.F..C....5....PF.R...u .^...P5.....H#Q.A!..R..{.Hq@.5.....j. ...j=.$9.j=.....5z.Hq(..F..u.... .E.R..=.$8.jA..b..5........u .G.....E.j=.'R..{.....5z.HqA..b...u .G.....H#Q.A:.5 jA:.2.J......'.#W... ...s...a..s...~..0@.x..GZ..o@...........o@. s.P...L7. s.h.n;.9..0....#..P...m....@.n@.P9..P9.....Z.=..J...9.(.d.0.%@.......(.&@...P9.(..Z.=.z.:.&...s.....(.@...::P...z.<.&.A<......Z..r.. s.9..6.($M..s
                                                                                                                                                                                                                      Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                      File Type:ASCII text, with very long lines (2343)
                                                                                                                                                                                                                      Category:dropped
                                                                                                                                                                                                                      Size (bytes):52916
                                                                                                                                                                                                                      Entropy (8bit):5.51283890397623
                                                                                                                                                                                                                      Encrypted:false
                                                                                                                                                                                                                      SSDEEP:768:oHzaMKHBCwsZtisP5XqYofL+qviHOlTjdNoVJDe6VyKaqgYUD0ZTTE8yVfZsk:caMKH125hYiM8O9dNoVJ3N48yVL
                                                                                                                                                                                                                      MD5:575B5480531DA4D14E7453E2016FE0BC
                                                                                                                                                                                                                      SHA1:E5C5F3134FE29E60B591C87EA85951F0AEA36EE1
                                                                                                                                                                                                                      SHA-256:DE36E50194320A7D3EF1ACE9BD34A875A8BD458B253C061979DD628E9BF49AFD
                                                                                                                                                                                                                      SHA-512:174E48F4FB2A7E7A0BE1E16564F9ED2D0BBCC8B4AF18CB89AD49CF42B1C3894C8F8E29CE673BC5D9BC8552F88D1D47294EE0E216402566A3F446F04ACA24857A
                                                                                                                                                                                                                      Malicious:false
                                                                                                                                                                                                                      Reputation:low
                                                                                                                                                                                                                      Preview:(function(){/*.. Copyright The Closure Library Authors.. SPDX-License-Identifier: Apache-2.0.*/.var n=this||self,p=function(a,b){a=a.split(".");var c=n;a[0]in c||"undefined"==typeof c.execScript||c.execScript("var "+a[0]);for(var d;a.length&&(d=a.shift());)a.length||void 0===b?c=c[d]&&c[d]!==Object.prototype[d]?c[d]:c[d]={}:c[d]=b};function q(){for(var a=r,b={},c=0;c<a.length;++c)b[a[c]]=c;return b}function u(){var a="ABCDEFGHIJKLMNOPQRSTUVWXYZ";a+=a.toLowerCase()+"0123456789-_";return a+"."}var r,v;.function aa(a){function b(k){for(;d<a.length;){var m=a.charAt(d++),l=v[m];if(null!=l)return l;if(!/^[\s\xa0]*$/.test(m))throw Error("Unknown base64 encoding at char: "+m);}return k}r=r||u();v=v||q();for(var c="",d=0;;){var e=b(-1),f=b(0),h=b(64),g=b(64);if(64===g&&-1===e)return c;c+=String.fromCharCode(e<<2|f>>4);64!=h&&(c+=String.fromCharCode(f<<4&240|h>>2),64!=g&&(c+=String.fromCharCode(h<<6&192|g)))}};var w={},y=function(a){w.TAGGING=w.TAGGING||[];w.TAGGING[a]=!0};var ba=Array.isArray,c
                                                                                                                                                                                                                      Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                      File Type:ASCII text, with very long lines (460)
                                                                                                                                                                                                                      Category:dropped
                                                                                                                                                                                                                      Size (bytes):2938
                                                                                                                                                                                                                      Entropy (8bit):5.118549847540569
                                                                                                                                                                                                                      Encrypted:false
                                                                                                                                                                                                                      SSDEEP:48:snPA+xkpkDkR0aoYEyvRXsmGPLAGK8HDkczHsVjy0Pf6lOTQ:sPikmtp8PV7HSsu6l4Q
                                                                                                                                                                                                                      MD5:D7518B5DFD94ECC1FF0A470B4572554A
                                                                                                                                                                                                                      SHA1:D63B4187EFD360F61C330730CA78439F7A879ECA
                                                                                                                                                                                                                      SHA-256:B30502D9BD28251A1683C8D09ED164BC6650C5C67C4375E6A42ADF95B3EE8110
                                                                                                                                                                                                                      SHA-512:5DDBEEC6498814949EAC24036C5E189B9CEFC5865BD21C249D9C5E0E60E9C05C472156674BF6A35D526191ADA9AA06B277BD2EDF5F1E2B4BE9113476A239F7C2
                                                                                                                                                                                                                      Malicious:false
                                                                                                                                                                                                                      Reputation:low
                                                                                                                                                                                                                      Preview:define("discourse/plugins/footnote/initializers/inline-footnotes",["exports","@popperjs/core","discourse/lib/plugin-api","discourse-common/lib/icon-library"],(function(t,e,o,n){"use strict".let i.function r(t){const o=document.getElementById("footnote-tooltip"),n=o?.dataset.footnoteId,r=t.target,s=r.dataset.footnoteId.if(i?.destroy(),o?.removeAttribute("data-show"),o?.removeAttribute("data-footnote-id"),!t.target.classList.contains("expand-footnote"))return.if(t.preventDefault(),t.stopPropagation(),n===s)return.const d=o.querySelector(".footnote-tooltip-content").let a=r.closest(".cooked").null!=a.dataset.refPostId&&(a=document.querySelector(`article[data-post-id="${a.dataset.refPostId}"] .cooked`)).const l=a.querySelector(s).d.innerHTML=l.innerHTML,o.dataset.show="",o.dataset.footnoteId=s,i?.destroy(),i=(0,e.createPopper)(r,o,{modifiers:[{name:"arrow",options:{element:o.querySelector("#arrow")}},{name:"preventOverflow",options:{altAxis:!0,padding:5}},{name:"offset",options:{offset:[0,
                                                                                                                                                                                                                      Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                      File Type:ASCII text, with very long lines (509)
                                                                                                                                                                                                                      Category:dropped
                                                                                                                                                                                                                      Size (bytes):3773
                                                                                                                                                                                                                      Entropy (8bit):5.141050977501285
                                                                                                                                                                                                                      Encrypted:false
                                                                                                                                                                                                                      SSDEEP:96:0FYC/Uh+mNW/A+vyyz9C0WrwxRiJ9CoywHSFhBA1KBQQsHLDG/Cuv:8YVNW/Vvy10nRiPBnyFhvB6mCg
                                                                                                                                                                                                                      MD5:A47DE6E95ADA572FB48EC5B30108BDFE
                                                                                                                                                                                                                      SHA1:75C288E4ED8ED231B578AE9FBCF043B2E7A941A9
                                                                                                                                                                                                                      SHA-256:E39F6C276867E0F2DA57C8D00F137B8EBC6CEC4B8F0C995402E680764142AB45
                                                                                                                                                                                                                      SHA-512:8CDC69023D76ACED71A802D5492508820E560B9C831BC08BFFD2598D3DBC14EAD9A1BFD639ED940AD6B6D57785B44A3EA833B128AEE62801EFD4312EA40E0CE9
                                                                                                                                                                                                                      Malicious:false
                                                                                                                                                                                                                      Reputation:low
                                                                                                                                                                                                                      Preview:function waitForElement(e,t){const n=document.querySelector(e).n?t(n):setTimeout((()=>waitForElement(e,t)),500)}"require"in window&&require("discourse/lib/theme-settings-store").registerSettings(12,{theme_uploads:{greenleaf:"https://community-statics.marfeel.com/original/3X/8/0/801d0336ea726223636b8a3bc6e36d553815709e.svg","icons-sprite":"https://community-statics.marfeel.com/original/3X/c/8/c8ca3247093534859cccb77f01eeb934a1b5cb2a.svg"}}),document.addEventListener("DOMContentLoaded",(function(){const e=document.querySelector(".sidebar-wrapper, .mobile-view .panel").if(e){const t=new MutationObserver((function(e){e.forEach((function(e){r(),n()}))})),o={childList:!0}.t.observe(e,o),window.addEventListener("beforeunload",(function(){t.disconnect()}))}waitForElement("[data-section-name='general']",(e=>{const t=new MutationObserver((function(e){e.forEach((function(e){r()}))})).t.observe(e,{childList:!0}),window.addEventListener("beforeunload",(function(){t.disconnect()}))})).const t=docume
                                                                                                                                                                                                                      Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                      File Type:ASCII text, with very long lines (1446)
                                                                                                                                                                                                                      Category:downloaded
                                                                                                                                                                                                                      Size (bytes):6046
                                                                                                                                                                                                                      Entropy (8bit):4.668322335008362
                                                                                                                                                                                                                      Encrypted:false
                                                                                                                                                                                                                      SSDEEP:96:wYbVXL+qasDRbtTcBLKHVJ2qIcUCprna18QWTmyaquv:wYBLdH1btTcBLKHVJBUKnkEmpqg
                                                                                                                                                                                                                      MD5:87D497483D3C3C101752EA135A81525D
                                                                                                                                                                                                                      SHA1:9B9FD03BD1FAC9D2B9DA06FA0A356DE956B65DFA
                                                                                                                                                                                                                      SHA-256:ABBA159DA49B50373AD331A233897D80744FDAC9D692AB6FB34286FF637AC5E5
                                                                                                                                                                                                                      SHA-512:94D0E1BC520F76BC1E3E3E096CD7AFB9F0D4E1623A391A2710B57D9E013944D711B8323B1D6449B235C8B1E7A3764DF9BE399BA9C2E0F3A1F43CAF20A9A1F41E
                                                                                                                                                                                                                      Malicious:false
                                                                                                                                                                                                                      Reputation:low
                                                                                                                                                                                                                      URL:https://community-cdn.marfeel.com/theme-javascripts/510d96d57bf1d689719fcb1cf0778cfd6d43c3cf.js?__ws=community.marfeel.com
                                                                                                                                                                                                                      Preview:"require"in window&&require("discourse/lib/theme-settings-store").registerSettings(19,{theme_uploads:{"icons-sprite":"https://community-statics.marfeel.com/original/1X/6d22fde4edf487f0ad339178c35210a917418205.svg"}}),"define"in window&&define("discourse/theme-19/discourse/initializers/heroicons",["exports","discourse/lib/plugin-api"],(function(e,r){"use strict".Object.defineProperty(e,"__esModule",{value:!0}),e.default=void 0.require("discourse/lib/theme-settings-store").getObjectForTheme(19).function c(e){e.replaceIcon("angle-double-down","hr-chevron-double-down"),e.replaceIcon("angle-double-left","hr-chevron-double-left"),e.replaceIcon("angle-double-right","hr-chevron-double-right"),e.replaceIcon("angle-double-up","hr-chevron-double-up"),e.replaceIcon("angle-down","hr-chevron-down"),e.replaceIcon("angle-left","hr-chevron-left"),e.replaceIcon("angle-right","hr-chevron-right"),e.replaceIcon("angle-up","hr-chevron-up"),e.replaceIcon("arrow-down","hr-arrow-down"),e.replaceIcon("arrow-lef
                                                                                                                                                                                                                      Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                      File Type:ASCII text, with very long lines (1314)
                                                                                                                                                                                                                      Category:dropped
                                                                                                                                                                                                                      Size (bytes):23150
                                                                                                                                                                                                                      Entropy (8bit):5.273053713540597
                                                                                                                                                                                                                      Encrypted:false
                                                                                                                                                                                                                      SSDEEP:384:dWVSAVSeoJqNE2Ede+6kPDpaxhWLMBd4iHPEBEZ9T3yMe2yZgE0TVNFN4hMwNDR+:dX/XVde+6KpaxmM6CZ9T3yhxeEE4hLNQ
                                                                                                                                                                                                                      MD5:CFC5B5DB5828D7DB0862EF8C06E160E7
                                                                                                                                                                                                                      SHA1:EFEE920307D2D9F1DE4D92E23304088DBDCF02C9
                                                                                                                                                                                                                      SHA-256:8CBDF416BB576877A2516601CA2EBF80388BC14862692AD2CA075ADA93BC7B32
                                                                                                                                                                                                                      SHA-512:701489A1C79D43C36B08FEA1370DA63F6052C9C585ED1DE146CEC2157FA087D95926BB148639EBF4770EFE72BB4E6202602DD6B06F10D0C734E95CE287A199CE
                                                                                                                                                                                                                      Malicious:false
                                                                                                                                                                                                                      Reputation:low
                                                                                                                                                                                                                      Preview:define("discourse/plugins/discourse-templates/discourse/components/d-templates/filterable-list",["exports","@ember/component","@glimmer/component","@glimmer/tracking","@ember/object","@ember/runloop","@ember/service","discourse/lib/ajax","discourse/lib/ajax-error","discourse-common/utils/decorators","select-kit/components/tag-drop","@ember/template-factory"],(function(e,t,s,o,i,a,l,r,n,c,d,p){"use strict".Object.defineProperty(e,"__esModule",{value:!0}),e.default=void 0.const u=(0,p.createTemplateFactory)({id:"MxdRx2Ru",block:'[[[11,0],[24,0,"templates-filterable-list"],[4,[38,0],[[30,0,["load"]]],null],[12],[1,"\\n\\n "],[8,[39,1],null,[["@condition"],[[30,0,["loading"]]]],[["default"],[[[[1,"\\n "],[10,0],[14,0,"templates-filter-bar"],[12],[1,"\\n"],[41,[30,0,["siteSettings","tagging_enabled"]],[[[1," "],[8,[39,3],null,[["@availableTags","@tagId","@onChangeSelectedTag"],[[30,0,["availableTags"]],[30,0,["selectedTag"]],[30,0,["changeSelectedTag"]]]],null],[1,"\\n"]],[]],nul
                                                                                                                                                                                                                      Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                      File Type:ASCII text, with very long lines (7591)
                                                                                                                                                                                                                      Category:downloaded
                                                                                                                                                                                                                      Size (bytes):35779
                                                                                                                                                                                                                      Entropy (8bit):5.109669746786027
                                                                                                                                                                                                                      Encrypted:false
                                                                                                                                                                                                                      SSDEEP:768:uwBGFdEd4cEnhYGIdKdtdqdYOOUWLWZ0mN24CyYwXLZnXUlXYwXL+nXUNXLQuuXQ:uwBGF6d4cEnhYGIdKdtdqdYOOUWLWZ0r
                                                                                                                                                                                                                      MD5:2FA5F047CD7C1E7894BC4EEFBCEC184A
                                                                                                                                                                                                                      SHA1:EF1AE6FC0DF58B5201BD13ADC47EAA14E77CC193
                                                                                                                                                                                                                      SHA-256:266C85FDEA4CC86F102CFB6588820AAEF64B07B2C57F1E7B181B875562B5284B
                                                                                                                                                                                                                      SHA-512:F081BC439B91EC27628FC2E9D5D3803420769FD16A299E3EC6B863771E855FDF99B2AA1D517A575CACEDE7E7FF9D630A5C9306FAD9473D4C4A224A1307FC0C9E
                                                                                                                                                                                                                      Malicious:false
                                                                                                                                                                                                                      Reputation:low
                                                                                                                                                                                                                      URL:https://community-statics.marfeel.com/assets/plugins/discourse-chat-integration_admin-266c85fdea4cc86f102cfb6588820aaef64b07b2c57f1e7b181b875562b5284b.js
                                                                                                                                                                                                                      Preview:define("discourse/plugins/discourse-chat-integration/admin/adapters/channel",["exports","admin/adapters/build-plugin"],(function(e,t){"use strict".Object.defineProperty(e,"__esModule",{value:!0}),e.default=void 0.e.default=(0,t.default)("chat-integration")})),define("discourse/plugins/discourse-chat-integration/admin/adapters/provider",["exports","admin/adapters/build-plugin"],(function(e,t){"use strict".Object.defineProperty(e,"__esModule",{value:!0}),e.default=void 0.e.default=(0,t.default)("chat-integration")})),define("discourse/plugins/discourse-chat-integration/admin/adapters/rule",["exports","admin/adapters/build-plugin"],(function(e,t){"use strict".Object.defineProperty(e,"__esModule",{value:!0}),e.default=void 0.e.default=(0,t.default)("chat-integration")})),define("discourse/plugins/discourse-chat-integration/admin/chat-integration-route-map",["exports"],(function(e){"use strict".Object.defineProperty(e,"__esModule",{value:!0}),e.default=void 0.e.default={resource:"admin.admi
                                                                                                                                                                                                                      Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                      File Type:ASCII text, with very long lines (1257)
                                                                                                                                                                                                                      Category:downloaded
                                                                                                                                                                                                                      Size (bytes):10568
                                                                                                                                                                                                                      Entropy (8bit):5.254474620087596
                                                                                                                                                                                                                      Encrypted:false
                                                                                                                                                                                                                      SSDEEP:192:Bbqab7GofDHmT/CCRtckN9hqckW9gvLzb7GYxvD+a/CCREHg92z0Atb3AVbL:cab6ofDHmT/CCRuWUWgLzb6YxvD+a/Cu
                                                                                                                                                                                                                      MD5:CB2E692E51254861D1BF6067DE3B05C7
                                                                                                                                                                                                                      SHA1:9B3772B95BC55D893E4CB2D24468B5A9362D9004
                                                                                                                                                                                                                      SHA-256:59F1EB3B67F450BC1AB9AD9E19FAA8F7DEB921F1E87E929363DE0EA6729002EF
                                                                                                                                                                                                                      SHA-512:FCB4A158540021945969A5EE792AD5FEF7A41BCFC1681D1AFD315AC8C72852CA7DAE786A30248CD7397325ACC4B6D8E1795B89AB4918A3A87380C027387CA233
                                                                                                                                                                                                                      Malicious:false
                                                                                                                                                                                                                      Reputation:low
                                                                                                                                                                                                                      URL:https://community-statics.marfeel.com/assets/plugins/discourse-presence-59f1eb3b67f450bc1ab9ad9e19faa8f7deb921f1e87e929363de0ea6729002ef.js
                                                                                                                                                                                                                      Preview:define("discourse/plugins/discourse-presence/discourse/components/composer-presence-display",["exports","@ember/component","@ember/object/computed","@ember/service","@ember-decorators/component","@ember-decorators/object","discourse-common/utils/decorators","@ember/template-factory"],(function(e,s,t,n,i,r,o,l){"use strict".Object.defineProperty(e,"__esModule",{value:!0}),e.default=void 0.const p=(0,l.createTemplateFactory)({id:"fKramLOc",block:'[[[41,[30,0,["shouldDisplay"]],[[[1," "],[10,0],[14,0,"presence-users"],[12],[1,"\\n "],[10,0],[14,0,"presence-avatars"],[12],[1,"\\n"],[42,[28,[37,2],[[28,[37,2],[[30,0,["presenceUsers"]]],null]],null],null,[[[1," "],[1,[28,[35,3],[[30,1]],[["imageSize"],["small"]]]],[1,"\\n"]],[1]],null],[1," "],[13],[1,"\\n "],[10,1],[14,0,"presence-text"],[12],[1,"\\n "],[10,1],[14,0,"description"],[12],[41,[30,0,["isReply"]],[[[1,[28,[35,4],["presence.replying"],[["count"],[[30,0,["presenceUsers","length"]]]]]]],[]],[[[1,[28,[35,4],["p
                                                                                                                                                                                                                      Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                      File Type:ASCII text, with very long lines (1156)
                                                                                                                                                                                                                      Category:downloaded
                                                                                                                                                                                                                      Size (bytes):1277
                                                                                                                                                                                                                      Entropy (8bit):4.932138820304241
                                                                                                                                                                                                                      Encrypted:false
                                                                                                                                                                                                                      SSDEEP:24:ROLOL9TXhcwukN/kcoNcUiVBhNI5TN7JZjY4abS0anBanyCyaPXabNuAv:iOxXhfukNoNypNI5TN7LUEn4nyyPqbNj
                                                                                                                                                                                                                      MD5:86594A0B97574B9E948967932D1D6EE0
                                                                                                                                                                                                                      SHA1:8735CEB2CF20E8EE18FF48A75F521DDA89B5F57B
                                                                                                                                                                                                                      SHA-256:6E76A7D558ED2F5D86EDD4712F408EFB3CE4047678811BB279BD9B1CAE8A19FA
                                                                                                                                                                                                                      SHA-512:C6509CBFF1F7A086EADB117F9C60CFBBE7353455DB20DDF284BB0B2E80642DF67660B779382B79CAFAB0BE2636BCE26163068327C4D81238EE378B00A810C067
                                                                                                                                                                                                                      Malicious:false
                                                                                                                                                                                                                      Reputation:low
                                                                                                                                                                                                                      URL:https://community-cdn.marfeel.com/stylesheets/discourse-presence_54f68655a74a5a97c952786545fd01a9bb3363af.css?__ws=community.marfeel.com
                                                                                                                                                                                                                      Preview:.topic-above-footer-buttons-outlet.presence{min-height:1.8em;margin:var(--below-topic-margin) 0}.presence-users{background-color:var(--secondary);color:var(--primary-medium);display:flex}.presence-users span.presence-text{align-items:center;display:flex;flex:0 0 auto;margin-left:8px}.presence-users .presence-avatars{display:flex;overflow:hidden;flex-wrap:wrap}.presence-users .wave{display:inline-flex;flex:0 0 auto}.presence-users .wave .dot{display:inline-block}@media(prefers-reduced-motion: no-preference){.presence-users .wave .dot{animation:wave 1.8s linear infinite}}.presence-users .wave .dot:nth-child(2){animation-delay:-1.6s}.presence-users .wave .dot:nth-child(3){animation-delay:-1.4s}@keyframes wave{0%,60%,100%{transform:initial}30%{transform:translateY(-0.2em)}}.composer-fields .presence-users{overflow:hidden;flex-shrink:1}.composer-fields .presence-users .presence-avatars{flex-wrap:nowrap}.mobile-view .composer-fields .presence-users .description{display:none}.rtl span.presenc
                                                                                                                                                                                                                      Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                      File Type:Web Open Font Format (Version 2), TrueType, length 7748, version 1.0
                                                                                                                                                                                                                      Category:downloaded
                                                                                                                                                                                                                      Size (bytes):7748
                                                                                                                                                                                                                      Entropy (8bit):7.975193180895361
                                                                                                                                                                                                                      Encrypted:false
                                                                                                                                                                                                                      SSDEEP:96:0g6vAF/FXh6MmoI56TEwosGU/DbVF/QBT1gaHEYT6u/w3hXLbJPAS772+6haAftj:zp6x6TYpoDYBJg8TRkbJPAS/2+CzQa7
                                                                                                                                                                                                                      MD5:A09F2FCCFEE35B7247B08A1A266F0328
                                                                                                                                                                                                                      SHA1:0DA2D17E738F46D2A09E6FB7969DA451719A9820
                                                                                                                                                                                                                      SHA-256:CD36DE204ACA2D5FA263A731F7C20009B5E3D754BA1F1E03C33E93A48F3E7446
                                                                                                                                                                                                                      SHA-512:5E3F9A298003B84250EC6801E08AD2A4FF8845D4C3E13EA61BEC37DA24D26EDE13B436257882124CC0C27E9A323BA92E7D23C6AD3F48A7B75535F5ED98813A0E
                                                                                                                                                                                                                      Malicious:false
                                                                                                                                                                                                                      Reputation:low
                                                                                                                                                                                                                      URL:https://fonts.gstatic.com/s/poppins/v21/pxiByp8kv8JHgFVrLGT9Z1xlFQ.woff2
                                                                                                                                                                                                                      Preview:wOF2.......D......?p.................................`..T..0....6..6.$..h. ..H....82EF.....E...........W...b.....b..l...Qc/.....G4.]Rc..C...9J....>W..A.#..~.$.-.....}.......$-.........B1..;<....=.FO... R..%......9.E.s..M6.k.-_.^.?...._...lI..59Y.f|..&..J..<8....e.zip".......q...u.?Y.....I.:MA.d.Y....0>..E.....a...H...:.....A.j.h.P.......A.+.l/j........d....r)Y>..V..@E\Q.k.E..(....6..yf.)s..O..z..........`Q.La'N.t V$.. t".ZDb......U.A.........p~.TW.K....y..^.(.;....K.TO.l... {s..M$ ....!....a..^.y...._...H..e.lKD.#..9.$...!&.19.9I..R-..b...TD&...j...xol.[...~.!.q.%..M..>...k.K.{5......+..U....34........[R.GZF.s}&...#g.P..Y..zF..-&..Y.i.3...I_3..Q.....`i....F{.z..>0....N...16.i.@.........5D3..>.._o.0M+5qI.ds..o...1v.!zx..T..b.w.:.....z$...s..x...v...e.&.[.qb.P..Gt....D.3.. ..W.^f.C(...t..`.|..0.Z.C|..)...0....Y.Q...m.k...-VmS..6p..%7.o(0p..4..S7..i\.....v.k.+S)J....+..../....xv.9.W..nR.CG..f..|....Y...'W.....|b<.wN@....-[....l.P4#..=...[
                                                                                                                                                                                                                      Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                      File Type:ASCII text, with very long lines (2366)
                                                                                                                                                                                                                      Category:downloaded
                                                                                                                                                                                                                      Size (bytes):2488
                                                                                                                                                                                                                      Entropy (8bit):4.76551489411222
                                                                                                                                                                                                                      Encrypted:false
                                                                                                                                                                                                                      SSDEEP:48:fmbaBfFK9pbtZ3/4zYq4Dswn6ieQJdNuAv:fmbaenbtJQzYlDswn6ieINuK
                                                                                                                                                                                                                      MD5:3A5FD66E5F8FA3AD3D32400A6ED6B639
                                                                                                                                                                                                                      SHA1:F3079B518160917BBAC7B0D5B53E470257C51B1E
                                                                                                                                                                                                                      SHA-256:9DF422E5865461D58DD729A9DAAF072AAB3A9D68B29B3B4230E99258658C6933
                                                                                                                                                                                                                      SHA-512:D15A2B64B5C6668213EFBA4478EEFE46562382E4F7AA81BD63D7918D0EE5C06E1FBA6D0D8A5334B7A8560E2C474994F522D8A436F996E3BA0AF7762637C4B887
                                                                                                                                                                                                                      Malicious:false
                                                                                                                                                                                                                      Reputation:low
                                                                                                                                                                                                                      URL:https://community-cdn.marfeel.com/stylesheets/discourse-templates_54f68655a74a5a97c952786545fd01a9bb3363af.css?__ws=community.marfeel.com
                                                                                                                                                                                                                      Preview:.d-templates .templates-filter-bar{display:flex;max-width:var(--modal-max-width);border-bottom:1px solid var(--primary-low);margin-bottom:1em;padding-top:1px;padding-bottom:1em}.d-templates .templates-filter-bar .select-kit{width:40%}.d-templates .templates-filter-bar input{flex:1;width:100%;margin:0 0 0 1em}.d-templates .templates-filter-bar .close{margin-left:auto}.d-templates .templates-footer{align-items:stretch;margin-top:3px}.d-templates .templates-list .template-item{padding-bottom:1em}.d-templates .templates-list .template-item .template-item-title{display:flex;align-items:center}.d-templates .templates-list .template-item .template-item-title:hover{background-color:var(--highlight-medium);cursor:pointer}.d-templates .templates-list .template-item .template-item-title .template-item-title-text{max-width:75%}.d-templates .templates-list .template-item .template-item-title .actions{margin-left:auto}.d-templates .template-item-title-text{font-weight:bold;margin-left:.5em;overflow:
                                                                                                                                                                                                                      Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                      File Type:ASCII text
                                                                                                                                                                                                                      Category:downloaded
                                                                                                                                                                                                                      Size (bytes):482
                                                                                                                                                                                                                      Entropy (8bit):5.240363642293476
                                                                                                                                                                                                                      Encrypted:false
                                                                                                                                                                                                                      SSDEEP:12:EM8N3/0W0SyAAo2HryWCaYvhediAWbLQWA0Kdt+iCuv:KqW0L5yWQhk1WnQWAzdAiCuv
                                                                                                                                                                                                                      MD5:0F9F3B8065F5F74C3C7D37566C949DA5
                                                                                                                                                                                                                      SHA1:6E8C27B289C97A1F7BFB70AB5C429D0A598397E1
                                                                                                                                                                                                                      SHA-256:BBE0D07321291939719161AE5176DC67D2D3B0F42D783192CB6A7DF4E9EF8D21
                                                                                                                                                                                                                      SHA-512:3965BEDA0839891929DB8E60691726049906660FD6290C03D4D801A1390B1D1058CB33D0B3FF6458640101A3A7D5CC9A6912A580F4F6559C2AECED7A7C240060
                                                                                                                                                                                                                      Malicious:false
                                                                                                                                                                                                                      Reputation:low
                                                                                                                                                                                                                      URL:https://community-cdn.marfeel.com/theme-javascripts/9fc73fb685e155f21fe88e01e3c820acc1a55dad.js?__ws=community.marfeel.com
                                                                                                                                                                                                                      Preview:"define"in window&&define("discourse/theme-144/discourse/pre-initializers/theme-144-translations",["exports"],(function(e){"use strict".Object.defineProperty(e,"__esModule",{value:!0}),e.default=void 0.e.default={name:"theme-144-translations",initialize(){const e={en:{}}.for(let t in e){let i=I18n.translations.for(let e of[t,"js","theme_translations"])i=i[e]=i[e]||{}.i[144]=e[t]}}}}))..//# sourceMappingURL=9fc73fb685e155f21fe88e01e3c820acc1a55dad.map?__ws=community.marfeel.com.
                                                                                                                                                                                                                      Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                      File Type:HTML document, ASCII text, with very long lines (360)
                                                                                                                                                                                                                      Category:dropped
                                                                                                                                                                                                                      Size (bytes):1585
                                                                                                                                                                                                                      Entropy (8bit):5.45077445780603
                                                                                                                                                                                                                      Encrypted:false
                                                                                                                                                                                                                      SSDEEP:48:LZm1xwUBKwtJ0T9zK6v13KMzRscvruONDsw8ojq:L5wt648ecvrRNPjq
                                                                                                                                                                                                                      MD5:7FE6CBE8198C452D15F713A372B7FDB0
                                                                                                                                                                                                                      SHA1:11C23D180D33854AE8590CB6817C57A30694EFCF
                                                                                                                                                                                                                      SHA-256:6F90B23AB8D8BBDCA5B58F8C616B7779F50C1315575C80EACCCBC30E8BB3C32E
                                                                                                                                                                                                                      SHA-512:25454780B7204B42C44861B7CF3F1F7931CA5337E7CC793F3220402C814BC10C0EA637425D170918243817A68237CD7FEC60B977A6E9C22F346E9AF53C32E688
                                                                                                                                                                                                                      Malicious:false
                                                                                                                                                                                                                      Reputation:low
                                                                                                                                                                                                                      Preview:$bu=function(){if(navigator&&navigator.userAgent){var e=navigator.userAgent.if(e.indexOf("Googlebot")>=0||e.indexOf("Mediapartners")>=0||e.indexOf("AdsBot")>=0)return}if(window.unsupportedBrowser){document.getElementsByTagName("body")[0].className+=" crawler".for(var t=document.getElementsByTagName("noscript"),r=t.length-1;r>=0;r--){for(var n=t[r],o="",a=0;a<n.childNodes.length;a++)o+=n.childNodes[a].nodeValue.n.getAttribute("data-path")?document.getElementById("main").outerHTML=o:n.outerHTML=o}var i=window.I18n&&I18n.t("browser_update").i&&-1===i.indexOf(".browser_update]")||(i='Unfortunately, <a href="https://www.discourse.org/faq/#browser">your browser is unsupported</a>. Please <a href="https://browsehappy.com">switch to a supported browser</a> to view rich content, log in and reply.').var d=document.createElement("div").d.className="buorg",d.innerHTML="<div>"+i+"</div>".var s=document.createElement("style"),u=".buorg {position:absolute; z-index:111111; width:100%; top:0px; left:0p
                                                                                                                                                                                                                      Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                      File Type:ASCII text, with very long lines (1349)
                                                                                                                                                                                                                      Category:downloaded
                                                                                                                                                                                                                      Size (bytes):10142
                                                                                                                                                                                                                      Entropy (8bit):5.273147272328606
                                                                                                                                                                                                                      Encrypted:false
                                                                                                                                                                                                                      SSDEEP:192:wYQzUCdeGnz68+xyx1teGaExIR2iZhxEe0SKV6fF79d55g:wzUCdnnz68+xyx1tWR2iZse0SeCx5g
                                                                                                                                                                                                                      MD5:C2977039A3990FAE4F51390C5E652366
                                                                                                                                                                                                                      SHA1:70DDB23A983CBBC857CFDFFAE701962286AF39F2
                                                                                                                                                                                                                      SHA-256:C7DE23FABB385E702865E00F95B536E9676A71A747605F846344026D0C45AE36
                                                                                                                                                                                                                      SHA-512:09ACEB8A32950D709AB3305DC5B181B17FA6C12E57DD3D12187C035BE2E90DA33EFE19C6EAA9D1218514E2CE8608D63936E687562175555BFC29EC48D63981F1
                                                                                                                                                                                                                      Malicious:false
                                                                                                                                                                                                                      Reputation:low
                                                                                                                                                                                                                      URL:https://community-cdn.marfeel.com/theme-javascripts/9fb216c8d4fae8395193cf33b068c3dfd8ddeeeb.js?__ws=community.marfeel.com
                                                                                                                                                                                                                      Preview:"require"in window&&require("discourse/lib/theme-settings-store").registerSettings(40,{setup:"privacy,7443|staging-pm,9471|internal-processes,5535",setup_fixed:"product-guides, 7440|implementation-guides, 7441",setupDetails:"",setup_by_category_id:"",sidebar_side:"left",inherit_parent_sidebar:!0,stick_on_scroll:!1}),"define"in window&&define("discourse/theme-40/discourse/components/category-sidebar",["exports","@glimmer/component","@glimmer/tracking","@ember/helper","@ember/object","@ember/render-modifiers/modifiers/did-insert","@ember/render-modifiers/modifiers/did-update","@ember/service","@ember/template","discourse/components/conditional-loading-spinner","discourse/helpers/body-class","discourse/lib/ajax","discourse/models/category","@ember/component","@ember/template-factory"],(function(t,e,i,s,r,o,n,a,c,d,l,u,p,h,g){"use strict".Object.defineProperty(t,"__esModule",{value:!0}),t.default=void 0.const m=require("discourse/lib/theme-settings-store").getObjectForTheme(40).class f ext
                                                                                                                                                                                                                      Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                      File Type:Unicode text, UTF-8 text, with very long lines (6412)
                                                                                                                                                                                                                      Category:downloaded
                                                                                                                                                                                                                      Size (bytes):30509
                                                                                                                                                                                                                      Entropy (8bit):5.285367268925438
                                                                                                                                                                                                                      Encrypted:false
                                                                                                                                                                                                                      SSDEEP:384:wIq8tp+P00r3OUBnJ4CIpaDF98MW4iVMzDvhQZWOyRa92L1qGz4wKtItQVkEPxRs:bAd3OUBnJ4CIpepiOhc7ft8l
                                                                                                                                                                                                                      MD5:F16282770DFA67316D225EC50D52C885
                                                                                                                                                                                                                      SHA1:3B89A7358F6A779B25D0BE3356D23EBE969FDEE1
                                                                                                                                                                                                                      SHA-256:243F4A53067CA665CD5ACA50BB1F101BB0FBDBC31CA828F12B821F8F628D8D13
                                                                                                                                                                                                                      SHA-512:4A5D0CA236B51039A2A30FCE1ECBDBC88332859E83CD9FB43F2667935331F20A47BAC7CCAFD656013C6E5BA372D65CA18621404F0AD5A9B515F4799E49E50FFE
                                                                                                                                                                                                                      Malicious:false
                                                                                                                                                                                                                      Reputation:low
                                                                                                                                                                                                                      URL:https://community-cdn.marfeel.com/theme-javascripts/86e3fd3064eddea40ad4e29a1ddc83e184957fb7.js?__ws=community.marfeel.com
                                                                                                                                                                                                                      Preview:"require"in window&&require("discourse/lib/theme-settings-store").registerSettings(12,{theme_uploads:{greenleaf:"https://community-statics.marfeel.com/original/3X/8/0/801d0336ea726223636b8a3bc6e36d553815709e.svg","icons-sprite":"https://community-statics.marfeel.com/original/3X/c/8/c8ca3247093534859cccb77f01eeb934a1b5cb2a.svg"}}),"define"in window&&define("discourse/theme-12/discourse/api-initializers/redirect-accountid-tags-marfeel",["exports","discourse/lib/api","discourse/lib/render-tag"],(function(e,t,n){"use strict".Object.defineProperty(e,"__esModule",{value:!0}),e.default=void 0.require("discourse/lib/theme-settings-store").getObjectForTheme(12).e.default=(0,t.apiInitializer)("1.6.0",(e=>{e.replaceTagRenderer(((e,t)=>{let s=(0,n.defaultRenderTag)(e,t).if(e.match(/^accountid-\d+$/)){const t=e.split("-")[1],n=document.createElement("a").n.className="marfeel-link-to-hub",n.href=`https://hub.marfeel.com/compass/editorial/?accountId=${t}`,n.target="_blank",n.innerHTML='<svg width="9"
                                                                                                                                                                                                                      Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                      File Type:ASCII text, with very long lines (598)
                                                                                                                                                                                                                      Category:downloaded
                                                                                                                                                                                                                      Size (bytes):2847
                                                                                                                                                                                                                      Entropy (8bit):5.3180959912873975
                                                                                                                                                                                                                      Encrypted:false
                                                                                                                                                                                                                      SSDEEP:48:wVC99u3uYsVp7VLf5YxnW4wOYEZBwT/bWUwcaF6NsAWAW9vIMmuv:wY99u3NsvhtY44wOYEZKTDWrjo+z9vvh
                                                                                                                                                                                                                      MD5:87A99C60B193776B81572FE13194324F
                                                                                                                                                                                                                      SHA1:04B99532B85208EFA33D136D45109A97C5356D53
                                                                                                                                                                                                                      SHA-256:5B182DB51279BCFDBDE5C0793AD560E29EE252E61F8D0E902806026F11E38BDE
                                                                                                                                                                                                                      SHA-512:6576FF8E529E920CA01DE0D9B84686AC86B3C9A92284B744CE6D51EFB4E727E23FDCB6C021CBD2D05BC791A00FFF47CE7A420B34C6BD26EC581619F751314B96
                                                                                                                                                                                                                      Malicious:false
                                                                                                                                                                                                                      Reputation:low
                                                                                                                                                                                                                      URL:https://community-cdn.marfeel.com/theme-javascripts/b5b373bdaf74d3f891288ed505d4e3f73c076e81.js?__ws=community.marfeel.com
                                                                                                                                                                                                                      Preview:"require"in window&&require("discourse/lib/theme-settings-store").registerSettings(34,{svg_icons:"project-diagram",theme_uploads:{mermaid_js:"https://community-statics.marfeel.com/original/2X/c/c995b782f86a40f0e32201a2d33930f345cd98f5.js"},theme_uploads_local:{mermaid_js:"/theme-javascripts/c995b782f86a40f0e32201a2d33930f345cd98f5.js?__ws=community.marfeel.com"}}),"define"in window&&define("discourse/theme-34/discourse/api-initializers/discourse-mermaid-theme-component",["exports","discourse/lib/api","discourse/lib/load-script","discourse-common/lib/debounce"],(function(e,t,a,i){"use strict".Object.defineProperty(e,"__esModule",{value:!0}),e.default=void 0.const o=require("discourse/lib/theme-settings-store").getObjectForTheme(34).async function s(e){let t=arguments.length>1&&void 0!==arguments[1]?arguments[1]:"composer".const s=e.querySelectorAll("pre[data-code-wrap=mermaid]").s.length&&(await(0,a.default)(o.theme_uploads_local.mermaid_js),window.mermaid.initialize({startOnLoad:!1,the
                                                                                                                                                                                                                      Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                      File Type:ASCII text, with very long lines (2148)
                                                                                                                                                                                                                      Category:downloaded
                                                                                                                                                                                                                      Size (bytes):8094
                                                                                                                                                                                                                      Entropy (8bit):5.252451055996579
                                                                                                                                                                                                                      Encrypted:false
                                                                                                                                                                                                                      SSDEEP:192:wYdjM/hGRyd6np0DCwMR+/S6FdZH+lCn0i+Kn4fFEontMyhAjng:wY4paysnp0WwM0/htHWCuHEontRArg
                                                                                                                                                                                                                      MD5:EBABE56208B9962BF7AD91D2362E28CC
                                                                                                                                                                                                                      SHA1:01FACE0194FE58B6960A050210A89C8B12F5400C
                                                                                                                                                                                                                      SHA-256:3FBAAB3906BCDBC1C94A60C69AC224097505744713037CE8191E688AA56587B3
                                                                                                                                                                                                                      SHA-512:742BF986D3CAF8DD1911117F46E099AF174CD2A78D47E7B928D0CDFA7F0FD9AC8C675DB9A50A78246B718F470BBB2BEC0F0416DE45555FBE44D2845A6FD4695F
                                                                                                                                                                                                                      Malicious:false
                                                                                                                                                                                                                      Reputation:low
                                                                                                                                                                                                                      URL:https://community-cdn.marfeel.com/theme-javascripts/580e5f26de739958565330dac040e09842e0e3bd.js?__ws=community.marfeel.com
                                                                                                                                                                                                                      Preview:"require"in window&&require("discourse/lib/theme-settings-store").registerSettings(33,{category_icon_list:"help,question-circle,#CC0000,partial|strategy,mrf-chess-queen|business,mrf-money-bill-1|growth,mrf-rocket|engineering,laptop-code|teams,mrf-marfeel|news,mrf-newspaper|touch,mrf-hand-spock|staff,mrf-shield|partners-portal,mrf-handshake|premium-partners,mrf-star|private-roadmap,mrf-map|roadmap,mrf-map|content-analytics-knowledge-base,chart-line|privacy,mrf-lock|product-releases,mrf-gift|product-marketing,mrf-product-updates|marketing,mrf-megaphone|instrumentation,mrf-compass|data-exports,mrf-shuffle|add-ons,mrf-puzzle-piece|faq,mrf-faq,null,partial|configuration,mrf-gear|api-docs,mrf-bolt|troubleshooting,mrf-constructor,null,partial|audience-,mrf-users,null,partial|engagement-,mrf-heart,null,partial|product-guides,mrf-file-lines,null,partial|monetization-a,mrf-money-bill-1,null,partial|subscriptions-a,mrf-bell,null,partial|getting-started,mrf-rocket,null,partial|catalog-docs,mrf-spa
                                                                                                                                                                                                                      Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                      File Type:HTML document, ASCII text, with very long lines (4537)
                                                                                                                                                                                                                      Category:downloaded
                                                                                                                                                                                                                      Size (bytes):13804
                                                                                                                                                                                                                      Entropy (8bit):5.2545479622712445
                                                                                                                                                                                                                      Encrypted:false
                                                                                                                                                                                                                      SSDEEP:384:wVPTbbeIWnVW3wj9UKimFJEuKaVM6wyNjX57kXS/avEaxrZwPoOxDfSHg:S/Q9U79tAj54lrSJ
                                                                                                                                                                                                                      MD5:F722FF37B3ABDEFCBC73E2FD1E567E35
                                                                                                                                                                                                                      SHA1:8EF4874E910B98A40A4F368D86F6415C89B7868C
                                                                                                                                                                                                                      SHA-256:F611641806CDAE7B205BADD6C951F9D55558A200745B9E09AC8BE17185B502F7
                                                                                                                                                                                                                      SHA-512:5CAC9EA6EF5C68714E9DA6124C87048FCF73DFCAA53D2CDBEA0CD8F0907AA68570DEBEB3E57B36CBA5110AFF153D1B14A326C0107410E86521BC48A5A384668C
                                                                                                                                                                                                                      Malicious:false
                                                                                                                                                                                                                      Reputation:low
                                                                                                                                                                                                                      URL:https://community-cdn.marfeel.com/theme-javascripts/82122b139b66a221feb3e99e8d1712e9ad12fa14.js?__ws=community.marfeel.com
                                                                                                                                                                                                                      Preview:"require"in window&&require("discourse/lib/theme-settings-store").registerSettings(106,{show_avatars:"messages",show_reply_icon:"topics",single_line:!1,categories:"68|79|27|70|395",private_messages:!0}),(0,requirejs("discourse-common/lib/raw-templates").addRawTemplate)("discourse/connectors/topic-list-main-link-bottom/highest-post-excerpt",requirejs("discourse-common/lib/raw-handlebars").template({1:function(e,t,n,s,a){var r,o=null!=t?t:e.nullContext||{},l=e.lookupProperty||function(e,t){if(Object.prototype.hasOwnProperty.call(e,t))return e[t]}.return null!=(r=l(n,"if").call(o,(l(n,"isValidTopic")||t&&l(t,"isValidTopic")||e.hooks.helperMissing).call(o,"context.topic.category_id","context.topic.isPrivateMessage",{name:"isValidTopic",hash:{},hashTypes:{},hashContexts:{},types:["PathExpression","PathExpression"],contexts:[t,t],data:a,loc:{start:{line:2,column:7},end:{line:2,column:78}}}),{name:"if",hash:{},hashTypes:{},hashContexts:{},fn:e.program(2,a,0),inverse:e.noop,types:["SubExpressi
                                                                                                                                                                                                                      Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                      File Type:ASCII text
                                                                                                                                                                                                                      Category:dropped
                                                                                                                                                                                                                      Size (bytes):571
                                                                                                                                                                                                                      Entropy (8bit):5.224894403913828
                                                                                                                                                                                                                      Encrypted:false
                                                                                                                                                                                                                      SSDEEP:12:EM8Nn/QW0SyAAo2HrCWCaA63YG9djMArLeuDiAWbLQW9s8KzRr5PUuv:KeW0L5CWUcRvRD1WnQW9sb918uv
                                                                                                                                                                                                                      MD5:FC7A31FED08F8E584B9DDCD0A8EFE9EB
                                                                                                                                                                                                                      SHA1:01ED1B82C6A49CB81866BED552D080DEAE89FBDD
                                                                                                                                                                                                                      SHA-256:BB9DD124DE26ED3E70B9B1FE673C23D0263697C33E3AD468F829BF4C0E87ECE5
                                                                                                                                                                                                                      SHA-512:CE2C475D69978FF0F9E584089FA1885210E31EF4586114460A3BF621E62F2B8F09462A6373E027BE9778394330635E6B81B09972032B851AFD636298EFFA3CFA
                                                                                                                                                                                                                      Malicious:false
                                                                                                                                                                                                                      Reputation:low
                                                                                                                                                                                                                      Preview:"define"in window&&define("discourse/theme-18/discourse/pre-initializers/theme-18-translations",["exports"],(function(e){"use strict".Object.defineProperty(e,"__esModule",{value:!0}),e.default=void 0.e.default={name:"theme-18-translations",initialize(){const e={en:{search_banner:{headline:"Welcome to the Marfeel community.",subhead:"",search_button_text:""}}}.for(let t in e){let n=I18n.translations.for(let e of[t,"js","theme_translations"])n=n[e]=n[e]||{}.n[18]=e[t]}}}}))..//# sourceMappingURL=88b1777ab958e6154914157e7dc97ec743e20ef0.map?__ws=community.marfeel.com.
                                                                                                                                                                                                                      Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                      File Type:ASCII text, with very long lines (5651)
                                                                                                                                                                                                                      Category:dropped
                                                                                                                                                                                                                      Size (bytes):73394
                                                                                                                                                                                                                      Entropy (8bit):5.156909653743725
                                                                                                                                                                                                                      Encrypted:false
                                                                                                                                                                                                                      SSDEEP:1536:I6Aw1NCBHTXNpQiD7LUwR0fUSYinfPIzRZQracSMlAN:I6uBHzivfUSSrQrac2N
                                                                                                                                                                                                                      MD5:0C9DB23CA995C65A5B9BEB17F8DDD017
                                                                                                                                                                                                                      SHA1:8142ABF341DA7D24EDBF01CE1627ED3FA65AE515
                                                                                                                                                                                                                      SHA-256:CB92CC8B4CA5994D8C6BB47A65C3DE2455BF2AB2CBDBA19C5E9361E1404A481E
                                                                                                                                                                                                                      SHA-512:A3DB30F4AF1E868E8A8DF344766AAF40E2F3EEE42FDCEC8A138E65B43F400045D5A1526F3B04DB4108C10D8866EE27F8F05514C6FB5BF85183D6EB619493B49D
                                                                                                                                                                                                                      Malicious:false
                                                                                                                                                                                                                      Reputation:low
                                                                                                                                                                                                                      Preview:define("discourse/plugins/discourse-cakeday/discourse/adapters/anniversary",["exports","discourse/plugins/discourse-cakeday/discourse/adapters/cakeday"],(function(e,t){"use strict".Object.defineProperty(e,"__esModule",{value:!0}),e.default=void 0.e.default=t.default})),define("discourse/plugins/discourse-cakeday/discourse/adapters/birthday",["exports","discourse/plugins/discourse-cakeday/discourse/adapters/cakeday"],(function(e,t){"use strict".Object.defineProperty(e,"__esModule",{value:!0}),e.default=void 0.e.default=t.default})),define("discourse/plugins/discourse-cakeday/discourse/adapters/cakeday",["exports","discourse/adapters/rest"],(function(e,t){"use strict".Object.defineProperty(e,"__esModule",{value:!0}),e.default=void 0.e.default=t.default.extend({basePath:()=>"/cakeday/"})})),define("discourse/plugins/discourse-cakeday/discourse/components/emoji-images",["exports","@ember/component","discourse/lib/text","discourse-common/utils/decorators","I18n","ember-this-fallback/this-fa
                                                                                                                                                                                                                      Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                      File Type:ASCII text, with very long lines (4624)
                                                                                                                                                                                                                      Category:downloaded
                                                                                                                                                                                                                      Size (bytes):4757
                                                                                                                                                                                                                      Entropy (8bit):5.142059070274446
                                                                                                                                                                                                                      Encrypted:false
                                                                                                                                                                                                                      SSDEEP:96:KlFjNNMHPdmzeFjcUBrfmn7Qpm5BVIzkMlAMUHsMZ0MIYY/uK:W+lmqdrS7Qpm5XmUD4j
                                                                                                                                                                                                                      MD5:4B8B5CAE565CC170937E53BC57825735
                                                                                                                                                                                                                      SHA1:CDE925660F5262667E495F19B999A164B42A9D9D
                                                                                                                                                                                                                      SHA-256:BF2E1DD2D638B0A3E719A8C8D7CEAE76E59848641147649E64531A0E386007A4
                                                                                                                                                                                                                      SHA-512:1E676D96F53D0B1B5E0A2975DD2782B42D81BF3738A8352C749EB5B394193E290300D371A88334960FEF7D0B4F475FDCF9852DE738DADBD4EBAAE72D29D6F63A
                                                                                                                                                                                                                      Malicious:false
                                                                                                                                                                                                                      Reputation:low
                                                                                                                                                                                                                      URL:https://community-cdn.marfeel.com/stylesheets/color_definitions_marfeel_8_12_a6c4dd4fdf4bbc07412797439017ef6a7c89b0d2.css?__ws=community.marfeel.com
                                                                                                                                                                                                                      Preview::root{--scheme-type: light;--primary: #343b44;--secondary: #ffffff;--tertiary: #3871ef;--quaternary: #3871ef;--header_background: #ffffff;--header_primary: #343b44;--highlight: #f8e9d0;--danger: #e20a44;--success: #39a670;--love: #39a670;--d-selected: #e2e9f6;--d-hover: #c3d4fa;--always-black-rgb: 0, 0, 0;--primary-rgb: 52, 59, 68;--primary-low-rgb: 233, 235, 238;--primary-very-low-rgb: 248, 249, 250;--secondary-rgb: 255, 255, 255;--header_background-rgb: 255, 255, 255;--tertiary-rgb: 56, 113, 239;--highlight-rgb: 248, 233, 208;--success-rgb: 57, 166, 112;--primary-very-low: #f8f9fa;--primary-low: #e9ebee;--primary-low-mid: #bdc4cc;--primary-medium: #343b44;--primary-high: #677586;--primary-very-high: #4d5865;--primary-50: #f8f9fa;--primary-100: #f2f3f5;--primary-200: #e9ebee;--primary-300: #d3d7dd;--primary-400: #bdc4cc;--primary-500: #a7b0bb;--primary-600: #919cab;--primary-700: #768496;--primary-800: #677586;--primary-900: #4d5865;--header_primary-low: rgb(242, 243, 243);--header_pr
                                                                                                                                                                                                                      Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                      File Type:ASCII text
                                                                                                                                                                                                                      Category:dropped
                                                                                                                                                                                                                      Size (bytes):478
                                                                                                                                                                                                                      Entropy (8bit):5.225595374936676
                                                                                                                                                                                                                      Encrypted:false
                                                                                                                                                                                                                      SSDEEP:12:EM8N4/XW0SyAAo2HrBWCaYvhediAWbLQWAYMKRsJuv:KWW0L5BWQhk1WnQWAYLyuv
                                                                                                                                                                                                                      MD5:D61772F1D8CFAC5F2FDB99F1B61AEAB5
                                                                                                                                                                                                                      SHA1:BF08CF0CE581C5E1A332E70DD466D789830AD39E
                                                                                                                                                                                                                      SHA-256:470D99C48AEC836308CC5823CDA88CAB5E3879DACA5FE6A42E2DABBE1BC249BD
                                                                                                                                                                                                                      SHA-512:F346AE89C030CEFCE7DBB6D2044C963F96A2A62DFC51BB1AC54BADA9CA22080DE4B7403F1A769B8FEF3CC2D96C6FB113AFE6264C46AE107A20D7536C8797F11F
                                                                                                                                                                                                                      Malicious:false
                                                                                                                                                                                                                      Reputation:low
                                                                                                                                                                                                                      Preview:"define"in window&&define("discourse/theme-40/discourse/pre-initializers/theme-40-translations",["exports"],(function(e){"use strict".Object.defineProperty(e,"__esModule",{value:!0}),e.default=void 0.e.default={name:"theme-40-translations",initialize(){const e={en:{}}.for(let t in e){let i=I18n.translations.for(let e of[t,"js","theme_translations"])i=i[e]=i[e]||{}.i[40]=e[t]}}}}))..//# sourceMappingURL=4fcd64a056b5f730a691fe46ef9de911cc4a156a.map?__ws=community.marfeel.com.
                                                                                                                                                                                                                      Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                      File Type:ASCII text
                                                                                                                                                                                                                      Category:downloaded
                                                                                                                                                                                                                      Size (bytes):251
                                                                                                                                                                                                                      Entropy (8bit):5.140767015423023
                                                                                                                                                                                                                      Encrypted:false
                                                                                                                                                                                                                      SSDEEP:6:tDoM2d0Dy1NRkRGJq8MdWTN8eSSXo5SfVlxRZw6fMKK1Kv:tDoMBDUBA8MdYkV5iVlxRZnuAv
                                                                                                                                                                                                                      MD5:09EE178F215D6D15D6F2541206BD4453
                                                                                                                                                                                                                      SHA1:BE6B4285BEF23F780BD642BA12F598C66DBAF146
                                                                                                                                                                                                                      SHA-256:A9C9A39E2BEFDD8F2E99702D649C233EDC38261F9726F27FC84E03903A158D8D
                                                                                                                                                                                                                      SHA-512:E4EFE98671D6E8940C06665EF9744DF88663DF1DE9BFACD967180FC1F79A451AA9B47959877A4B2487266492D1ED2DFC0B1CCE5A21CAFB03FBAC0EA4E64531DC
                                                                                                                                                                                                                      Malicious:false
                                                                                                                                                                                                                      Reputation:low
                                                                                                                                                                                                                      URL:https://community-cdn.marfeel.com/stylesheets/discourse-reactions_desktop_54f68655a74a5a97c952786545fd01a9bb3363af.css?__ws=community.marfeel.com
                                                                                                                                                                                                                      Preview:.desktop-view .fake-reaction{position:absolute;left:10px}.desktop-view nav.post-controls .show-replies{position:relative}../*# sourceMappingURL=discourse-reactions_desktop_54f68655a74a5a97c952786545fd01a9bb3363af.css.map?__ws=community.marfeel.com */.
                                                                                                                                                                                                                      Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                      File Type:ASCII text, with very long lines (4325)
                                                                                                                                                                                                                      Category:downloaded
                                                                                                                                                                                                                      Size (bytes):4446
                                                                                                                                                                                                                      Entropy (8bit):4.972780146029177
                                                                                                                                                                                                                      Encrypted:false
                                                                                                                                                                                                                      SSDEEP:48:RKLNgfUj+wOHfMC6f12VfTXC+fZS3XAP/rquM6DC1mCxsherA3NuAv:RUgcx2Ett25XrSs/rHM6DUHshv3NuK
                                                                                                                                                                                                                      MD5:2ADB4896E67F30299973CEBA2C73574E
                                                                                                                                                                                                                      SHA1:25CEF0CB65A3CE07F68F0AA50ADF76B010850EF3
                                                                                                                                                                                                                      SHA-256:0F142FA1307FB69A8CC02326CC3E826AB6E38515E7B212CFD7BE2AD40C949075
                                                                                                                                                                                                                      SHA-512:1DC024ECB1CF97786057C103F1966815B237FC51BEE767D070D435D5392186973DA64C8E35C4BBEC789875FA7CE7A17BB41623AF4108555AF588799046E79CD9
                                                                                                                                                                                                                      Malicious:false
                                                                                                                                                                                                                      Reputation:low
                                                                                                                                                                                                                      URL:https://community-cdn.marfeel.com/stylesheets/discourse-adplugin_54f68655a74a5a97c952786545fd01a9bb3363af.css?__ws=community.marfeel.com
                                                                                                                                                                                                                      Preview:.google-dfp-ad{padding:3px 0;margin-bottom:10px;clear:both}.google-dfp-ad .dfp-ad-unit{margin:0 auto}.google-adsense{padding:3px 0;margin-bottom:10px;clear:both}.google-adsense.adsense-responsive{width:100%}#google-adsense__responsive{min-height:200px}.google-adsense .google-adsense-label{width:728px;max-width:100%;margin:0 auto}.google-adsense.adsense-responsive .google-adsense-label{width:100%;text-align:center}.google-adsense .adsense-unit{margin:0 auto}.google-adsense .google-adsense-label h2{margin:4px 0 !important;color:#858a8c;text-transform:uppercase;font-size:12px;font-family:"Helvetica Neue",Helvetica,Arial,sans-serif;font-weight:normal}.google-adsense .google-adsense-content{margin:0 auto}.google-adsense.adsense-post-bottom{max-width:735px;padding:0 11px}@media all and (max-width: 775px){.google-adsense.adsense-post-bottom{box-sizing:border-box;width:100%}}.amazon-product-links{padding:3px;margin-bottom:10px;clear:both}.amazon-product-links .amazon-unit{margin:0 auto}.amazon
                                                                                                                                                                                                                      Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                      File Type:ASCII text
                                                                                                                                                                                                                      Category:dropped
                                                                                                                                                                                                                      Size (bytes):651
                                                                                                                                                                                                                      Entropy (8bit):5.168599357880001
                                                                                                                                                                                                                      Encrypted:false
                                                                                                                                                                                                                      SSDEEP:12:EM8NGg/k35W0SyAAo2HrG35WCalcsHK5FH/eIP746JeuDiAWbLQW9leMKX1Uuv:Kwb35W0L5G35WpcsHiFH/TJRD1WnQW98
                                                                                                                                                                                                                      MD5:00EA02A84B8742991068A4EA33D7CD41
                                                                                                                                                                                                                      SHA1:C5FD777E5BE9DB29AC619EAF58C8B5A6F000B580
                                                                                                                                                                                                                      SHA-256:AA0B202EB7AFFD6944F2E2E6E6A400F02808DB078DCD228D7091A638945A4A95
                                                                                                                                                                                                                      SHA-512:03CEEA81408CB316347F397EA603229A85E75EE5031B665FF8E9D179F6AB7631186F5AA1F28F81F2B1628260FB3A80961EF56C53B0E934830A64DB99CD4CCDB7
                                                                                                                                                                                                                      Malicious:false
                                                                                                                                                                                                                      Reputation:low
                                                                                                                                                                                                                      Preview:"define"in window&&define("discourse/theme-30/discourse/pre-initializers/theme-30-translations",["exports"],(function(e){"use strict".Object.defineProperty(e,"__esModule",{value:!0}),e.default=void 0.e.default={name:"theme-30-translations",initialize(){const e={en:{table_of_contents:"table of contents",insert_table_of_contents:"Insert table of contents",jump_bottom:"Jump to end",toggle_toc:{show_timeline:"Timeline",show_toc:"Contents"}}}.for(let t in e){let n=I18n.translations.for(let e of[t,"js","theme_translations"])n=n[e]=n[e]||{}.n[30]=e[t]}}}}))..//# sourceMappingURL=4907d0fa55d001eaf0b072a06804ab3b259b3382.map?__ws=community.marfeel.com.
                                                                                                                                                                                                                      Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                      File Type:ASCII text, with very long lines (1921)
                                                                                                                                                                                                                      Category:dropped
                                                                                                                                                                                                                      Size (bytes):20636
                                                                                                                                                                                                                      Entropy (8bit):5.225124326613951
                                                                                                                                                                                                                      Encrypted:false
                                                                                                                                                                                                                      SSDEEP:384:v2EWgCR2/ZFxSJiPS2xS3eCe31i0l0kfcI0x0roEMVgm70q0qF500/:OEj/ZbSJiPpxSre3TSkfcPOroEAgmYR2
                                                                                                                                                                                                                      MD5:8017B75DBF100608883977CFFB1B2E2A
                                                                                                                                                                                                                      SHA1:51A36B1120B43362304C269B860B93B816463862
                                                                                                                                                                                                                      SHA-256:0D6BF11D76E369655A95AA3E7D3E6D4E2283974EBA848A5A0E5F92A30F2FE014
                                                                                                                                                                                                                      SHA-512:C8D7F1752CB5057EB0B2ECC4604045F84FCF3F2225BCF5E0023448B9A6DDE5BE8255D9050D33B2B163F08B08ED778E8CFC9CD1D02DE88721EBCC7C584DB25CE4
                                                                                                                                                                                                                      Malicious:false
                                                                                                                                                                                                                      Reputation:low
                                                                                                                                                                                                                      Preview:define("discourse/plugins/discourse-solved/discourse/connectors/bread-crumbs-right/solved-status-filter",["exports","@glimmer/component","@ember/object","@ember/service","discourse-common/lib/get-owner","I18n"],(function(e,t,s,o,i,a){"use strict".Object.defineProperty(e,"__esModule",{value:!0}),e.default=void 0.const c={solved:"yes",unsolved:"no",all:null},n={yes:"solved",no:"unsolved"}.class r extends t.default{static shouldRender(e,t){const s=(0,i.getOwnerWithFallback)(this).lookup("service:router").return!(!t.siteSettings.show_filter_by_solved_status||"discovery.categories"===s.currentRouteName||e.editingCategory)&&(!(!t.siteSettings.allow_solved_on_all_topics&&"tag.show"!==s.currentRouteName)||e.currentCategory?.enable_accepted_answers)}static#e=(()=>dt7948.g(this.prototype,"router",[o.inject]))().#t=(()=>{dt7948.i(this,"router")})().static#s=(()=>dt7948.g(this.prototype,"siteSettings",[o.inject]))().#o=(()=>{dt7948.i(this,"siteSettings")})().get statuses(){return["all","solved","u
                                                                                                                                                                                                                      Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                      File Type:Web Open Font Format (Version 2), TrueType, length 7840, version 1.0
                                                                                                                                                                                                                      Category:downloaded
                                                                                                                                                                                                                      Size (bytes):7840
                                                                                                                                                                                                                      Entropy (8bit):7.967369628682015
                                                                                                                                                                                                                      Encrypted:false
                                                                                                                                                                                                                      SSDEEP:192:S5upwnqrBHPLA3J73KAQDPh50uFdXrnpjDS7LjvQnRb:S5ELrBvLA3J76AIPhi+vXwzQnRb
                                                                                                                                                                                                                      MD5:8D91EC1CA2D8B56640A47117E313A3E9
                                                                                                                                                                                                                      SHA1:A9E9BAFE64666F4595051A0E895B47A5FA39E67E
                                                                                                                                                                                                                      SHA-256:78BC3AA78FAEC288BBB3BF26C9A0FA4EB67B1E69DA94A17233C5CAB60525EFDB
                                                                                                                                                                                                                      SHA-512:BD3A864BD45F39EE83EE79BA4469A156AD8FF3DD33D8AAE11E3EDD97B29C2EF7F610AC851726041251E34B0108F618A2F945038BF6C0DE9A7982E0D643CDFCFB
                                                                                                                                                                                                                      Malicious:false
                                                                                                                                                                                                                      Reputation:low
                                                                                                                                                                                                                      URL:https://fonts.gstatic.com/s/poppins/v21/pxiByp8kv8JHgFVrLDz8Z1xlFQ.woff2
                                                                                                                                                                                                                      Preview:wOF2..............?....M.............................`..T....h..6..6.$..h. ..B.....2EF.....d+.U......t........F.h!....9e..'..\Wf[..feB......t...V3.d..?B.S.D..d..=.bKB........p..G.bI.z...5.<.'.D.U,D..3.....^...m..\Z5....-....O.....V.ko.....*.e./".........p.d.......2.4...o..P'.h.\..2VAX}.8.....N5.[...3.>....So.eb......#jZm6....>.% ....,[......+.~..Z..;..'.._....6/.o.-..B...pw)Y.*.X.VT4..ES.L..,S..t:'.t.....ex<..[........Al6..a....#...Q._...k..J8}Vo....9..Mzh.&...p$.a.a..e\.M..3u.....*N................H........}..E..^..cd.).K.G=.'...<.l.....S......%.....$.IL.I.....y.....3-...I..Tq.>?...m...{..w.....+........_..<H..}jA^t.?..>........W.0:= .D.$C.)m...^....Q.)8...x...i..'.A(..@r>.[..-....\..~..{...:......|.W...|.Z.o...)v!(&.....I../?8..jX.........2.gc...$)..v..Ph)".........W.].....\.]SdLox....#.k.y.;.....a(.-...7..G..j...{U.4...T....X....#L..y..VR..#.Hc..a..M.LZ.J\.E.....T^.+q.!.lo.....V.....>7F.t.)..Q.....VJe..~cF.....+.u..JX8e....p........
                                                                                                                                                                                                                      Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                      File Type:ASCII text, with very long lines (13469)
                                                                                                                                                                                                                      Category:downloaded
                                                                                                                                                                                                                      Size (bytes):47437
                                                                                                                                                                                                                      Entropy (8bit):5.252069395274951
                                                                                                                                                                                                                      Encrypted:false
                                                                                                                                                                                                                      SSDEEP:768:3eGAJ7XIdaeUaPrOhCxrt21GS23lwKJ0eabZ96W48hpPjQjqKkNk5VZFCQlqxK3W:3eGA5XIdaeUaPrOhCxZ21GSQwKJ0e2jT
                                                                                                                                                                                                                      MD5:F5D4435A091BB59B63FDBFACCDBEF5B6
                                                                                                                                                                                                                      SHA1:A96D2B0DC14C1E6D1F2CF96C1CCA064E37DFD656
                                                                                                                                                                                                                      SHA-256:3A4FF2A2CEBF3FE5E9BC784D1C26BA2C0D60D34A70AC36F3318592FB207F5993
                                                                                                                                                                                                                      SHA-512:4B1074DB532033894BF4E7E77B66D26B6C5D15409087A9FF7110E6FA5280BEA668C3C5A5D666127FFE3BEC59FAEC7FE8441E5BA8191854834767DBD093A2B8F3
                                                                                                                                                                                                                      Malicious:false
                                                                                                                                                                                                                      Reputation:low
                                                                                                                                                                                                                      URL:https://community-cdn.marfeel.com/theme-javascripts/f0ce801d73e7ae32373061d7e29feebda40200f2.js?__ws=community.marfeel.com
                                                                                                                                                                                                                      Preview:"require"in window&&require("discourse/lib/theme-settings-store").registerSettings(14,{display_categories:"private-roadmap|freemium|strategy|ux-conceptualization|marfeel-for-markeeters|competitors|roadmap|recommender|growth|affiliation-module|a-b-testing|playbooks|catalog|marfeel-forms|marfeel-ads|experience-manager|desktop-experiences|infrastructure|analytics-platform|platform|operations|marfeel-for-marketeers|onboarding-plg|subscriptions|experiences-platform|andro4all|el-espanol|el-confidencial|account-planning|ss-product|manifestos|acquisition-growth|product-marketing-campaigns|awareness-branding|plg-onboarding|marketing|marfeel-for-e-commerce|customer-success|prisa|unidadeditorial|webedia-spain|henneo|rcs|roadmap-pm|infobae|staging-pm|content-discovery|content-distribution|marfeel-monetization|grupa-zpr|pb-xb|copilot|launch-week-materials|support|insider|recommender-adoption|onboardings|premium-partners|globo|uol|testcomp-478|language-autoselection-test-2-4065|test-marfeel-701|marf
                                                                                                                                                                                                                      Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                      File Type:Unicode text, UTF-8 text, with very long lines (7215)
                                                                                                                                                                                                                      Category:downloaded
                                                                                                                                                                                                                      Size (bytes):30937
                                                                                                                                                                                                                      Entropy (8bit):5.257019102581147
                                                                                                                                                                                                                      Encrypted:false
                                                                                                                                                                                                                      SSDEEP:768:RrqOiWyhL3LqHEjYXHaQtZPZKbAtUtstTkiDM8vzG/21L/by5pYakwn2iYnvLqcP:RrqOiWyhL3LqHEjYXHaQtZPZKbSUtst5
                                                                                                                                                                                                                      MD5:60ACB48741C160E23EA13AF8C3C399CA
                                                                                                                                                                                                                      SHA1:9BDCD52B88BBC964D03C096A9876AD5DC89722D5
                                                                                                                                                                                                                      SHA-256:508F34E4C906329B9D84609309E5E1F86C721C36D67F58EDF00920EAAB24843D
                                                                                                                                                                                                                      SHA-512:20AD7783D1E13F70D849C9FF53B658BC436B4315443DA1CB00462390F2325CF9BB856AD5E53E808C771F05B2150C841A26EF4D710FD68EC1A195AA288C7C2BC7
                                                                                                                                                                                                                      Malicious:false
                                                                                                                                                                                                                      Reputation:low
                                                                                                                                                                                                                      URL:https://community-statics.marfeel.com/assets/plugins/discourse-local-dates-508f34e4c906329b9d84609309e5e1f86c721c36d67f58edf00920eaab24843d.js
                                                                                                                                                                                                                      Preview:define("discourse/plugins/discourse-local-dates/discourse/components/modal/local-dates-create",["exports","@ember/component","@ember/object","@ember/object/computed","@ember/runloop","@ember-decorators/object","discourse/lib/computed","discourse/lib/local-dates","discourse/lib/text","discourse-common/config/environment","discourse-common/utils/decorators","discourse-i18n","discourse/plugins/discourse-local-dates/lib/local-date-markup-generator","@ember/template-factory"],(function(e,t,o,a,i,n,s,r,l,d,m,c,u,f){"use strict".Object.defineProperty(e,"__esModule",{value:!0}),e.default=void 0.const p=(0,f.createTemplateFactory)({id:"G8c0lIEZ",block:'[[[8,[39,0],[[24,0,"discourse-local-dates-create-modal -large"]],[["@title","@closeModal"],[[28,[37,1],["discourse_local_dates.title"],null],[30,1]]],[["body","footer"],[[[[1,"\\n "],[10,0],[14,0,"form"],[12],[1,"\\n"],[41,[30,0,["isValid"]],[[[41,[30,0,["timezoneIsDifferentFromUserTimezone"]],[[[1," "],[10,0],[14,0,"preview alert ale
                                                                                                                                                                                                                      Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                      File Type:ASCII text
                                                                                                                                                                                                                      Category:dropped
                                                                                                                                                                                                                      Size (bytes):478
                                                                                                                                                                                                                      Entropy (8bit):5.249897320969023
                                                                                                                                                                                                                      Encrypted:false
                                                                                                                                                                                                                      SSDEEP:12:EM8NZ/qW0SyAAo2HrUWCaYvhediAWbLQWAQnKEtxuv:K+W0L5UWQhk1WnQWAFEtxuv
                                                                                                                                                                                                                      MD5:3324FDF16F47FCD5029FAE9F08B43B12
                                                                                                                                                                                                                      SHA1:28336AAB2E5E7E06907958FC0C4A8CF1D0378847
                                                                                                                                                                                                                      SHA-256:CB645034231F60978EC48569EF5B0DC9F113653DBC727F6379287D77E6ADCE96
                                                                                                                                                                                                                      SHA-512:04C92D37613F4CA841AB6A6176BADC9DBE33C731D2E37C78F44F6F52DFF30E0AF4C6D5A71C2F870BC2ABBB8585DDCFB25946097B73AF148715441B69EFC3427C
                                                                                                                                                                                                                      Malicious:false
                                                                                                                                                                                                                      Reputation:low
                                                                                                                                                                                                                      Preview:"define"in window&&define("discourse/theme-41/discourse/pre-initializers/theme-41-translations",["exports"],(function(e){"use strict".Object.defineProperty(e,"__esModule",{value:!0}),e.default=void 0.e.default={name:"theme-41-translations",initialize(){const e={en:{}}.for(let t in e){let i=I18n.translations.for(let e of[t,"js","theme_translations"])i=i[e]=i[e]||{}.i[41]=e[t]}}}}))..//# sourceMappingURL=4f5315a6541e73baab730cfe8395a6b7a5a10a06.map?__ws=community.marfeel.com.
                                                                                                                                                                                                                      Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                      File Type:JPEG image data, JFIF standard 1.01, resolution (DPI), density 144x144, segment length 16, baseline, precision 8, 690x438, components 3
                                                                                                                                                                                                                      Category:dropped
                                                                                                                                                                                                                      Size (bytes):27906
                                                                                                                                                                                                                      Entropy (8bit):7.869006928704354
                                                                                                                                                                                                                      Encrypted:false
                                                                                                                                                                                                                      SSDEEP:384:vYYYSsdcS0ZZuI7uAfnRPn30hWfbXL0LdBmG449AQw6jRbjG4tK/Noi5y5iODl0p:RvzTvFYC0Ld849ZaTVof5beDdxURvQ
                                                                                                                                                                                                                      MD5:337503494A573A689174C5305EE11401
                                                                                                                                                                                                                      SHA1:38CA3F49CDB3811C468C55E62C77B047582DA523
                                                                                                                                                                                                                      SHA-256:A061C24D891C601475C8EB751887C3D21138FF88CCF78E2D16E5A80D4A28ABFF
                                                                                                                                                                                                                      SHA-512:3811904AA90F425C931E1A2EE8A01E8A6AA658CAC35141D61C9687E0B6E0A8C8D54006F97027CDD2643A6C230F19D41A57DB80FAE0F3F758EB6AC5BEE6F1147A
                                                                                                                                                                                                                      Malicious:false
                                                                                                                                                                                                                      Reputation:low
                                                                                                                                                                                                                      Preview:......JFIF.............C....................................................................C......................................................................................................................X..........................!1.....2AQq."RSUat.....356T....#4r....B.$%b....E&Du....7CV...................................<........................1..!QA.."2Raq....S...#Br....4$35..............?.... ...f@.3.g@...:.t....3.g@...:.t....3.g@...:.t....3.g@...:.t....3.g@...:.t....3.g@...:.t....3.g@...:.t....3.g@...:.t....3.g@...:.t....3.g@...:......%....IA...........Wk...W............... ....{P8oj...@..7......... ....{P8oj...@..7.......7.....p......{P8oj...@.r...@..7.....p......{P8oo..{P8oj...@..7.....p...... p.](.7.....p......{P8oj.....8n......{P8oj...@..7.......7WJ...@..7.......7.......7.......7.....p...... p...... p...[.. .....2...n.3%...V....GB.R>.....e.t.Jhc...iX%2..>.....]"".p.O.C..Z..h.....h.-....?.%.8.......-..].RD{#.h.aT..G.......?....Z..h...
                                                                                                                                                                                                                      Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                      File Type:ASCII text, with very long lines (611)
                                                                                                                                                                                                                      Category:downloaded
                                                                                                                                                                                                                      Size (bytes):3453
                                                                                                                                                                                                                      Entropy (8bit):5.280653751242146
                                                                                                                                                                                                                      Encrypted:false
                                                                                                                                                                                                                      SSDEEP:96:T5PiwOZSYC/Uh+mNW2tW1Go6ScjjCopTL0pbGts+Wuv:1PigYVNDUA/BVAkog
                                                                                                                                                                                                                      MD5:101ED9771654AD4B37849084EBF57BAD
                                                                                                                                                                                                                      SHA1:3A2A120C3FD1878969007DC1F2F4431DC9D1F783
                                                                                                                                                                                                                      SHA-256:0C52C6C6FE2768EF9C7B539F6AD78A93377696344C2054AE9946F51C4FF2EDA9
                                                                                                                                                                                                                      SHA-512:0596CB7F03FB8ECE76F9FFBF5EAB817D6588E691DBD3A59ABD4252CF5DED06F5ACCEF7F90A176CD32FFC5066E712ABDA2B5E7B94E472CBE3364E076A60ABF66E
                                                                                                                                                                                                                      Malicious:false
                                                                                                                                                                                                                      Reputation:low
                                                                                                                                                                                                                      URL:https://community-cdn.marfeel.com/theme-javascripts/71f33d55b9109eecd789a6bb807a13bec429a062.js?__ws=community.marfeel.com
                                                                                                                                                                                                                      Preview:function e(e){var t=!(arguments.length>1&&void 0!==arguments[1])||arguments[1],i=document.createElement("script").i.src=e,t?i.type="module":(i.async=!0,i.type="text/javascript",i.setAttribute("nomodule","")).var n=document.getElementsByTagName("script")[0].n.parentNode.insertBefore(i,n)}function t(t,i,n){var r,o,s.null!==(r=t.marfeel)&&void 0!==r||(t.marfeel={}),null!==(o=(s=t.marfeel).cmd)&&void 0!==o||(s.cmd=[]),t.marfeel.config=n,t.marfeel.config.accountId=i.var c="https://sdk.mrf.io/statics".e("".concat(c,"/marfeel-sdk.js?id=").concat(i),!0),e("".concat(c,"/marfeel-sdk.es5.js?id=").concat(i),!1)}"require"in window&&require("discourse/lib/theme-settings-store").registerSettings(12,{theme_uploads:{greenleaf:"https://community-statics.marfeel.com/original/3X/8/0/801d0336ea726223636b8a3bc6e36d553815709e.svg","icons-sprite":"https://community-statics.marfeel.com/original/3X/c/8/c8ca3247093534859cccb77f01eeb934a1b5cb2a.svg"}}),"define"in window&&define("discourse/theme-12/discourse/initi
                                                                                                                                                                                                                      Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                      File Type:Web Open Font Format (Version 2), TrueType, length 7884, version 1.0
                                                                                                                                                                                                                      Category:downloaded
                                                                                                                                                                                                                      Size (bytes):7884
                                                                                                                                                                                                                      Entropy (8bit):7.971946419873228
                                                                                                                                                                                                                      Encrypted:false
                                                                                                                                                                                                                      SSDEEP:192:xLFDbKO9E3rS3JWBRO/J601FSS5ZUbik3Zy2f0:pd9J5W501otlI
                                                                                                                                                                                                                      MD5:9212F6F9860F9FC6C69B02FEDF6DB8C3
                                                                                                                                                                                                                      SHA1:AC6D71B4D5FDD2B3DABC9A06FF6C001E4251DA0B
                                                                                                                                                                                                                      SHA-256:7D93459D86585BFCDBB7E0376056226ADB25821EE54B96236FE2123E9560929F
                                                                                                                                                                                                                      SHA-512:67317495F4B53E20A9F31C034E456E6C37F387DFFB2C092CAA5159BC441CFCADD02749FFE5BBED1D580D5300A59E48A767EF2C6D9978B474F84C1A2CD095C126
                                                                                                                                                                                                                      Malicious:false
                                                                                                                                                                                                                      Reputation:low
                                                                                                                                                                                                                      URL:https://fonts.gstatic.com/s/poppins/v21/pxiEyp8kv8JHgFVrJJfecg.woff2
                                                                                                                                                                                                                      Preview:wOF2..............?....x.............................`..T..L.6..6..6.$..h. ..\....~2.".8. .w.Q.Y,.?$pC.....)bT(i..@X.m...+...D.Q.O.\-?g.U..Z..._...l..!.lKD.Q..>.9v..V..<...Td$.E..,...o..c.t....!...#..8.A..3..cx~n=Di#....U......K.5jXH.].....j.(.6..]{..IDhZ.......R.....[..X".B~.(Su2..../.I.E...T.l%....'.N.aN.2\,7*0.....V.RQ..k~..".1. Lg.zd....}.yyys&D.K.g....)..*..2&%$.nm.\.._.e.tU..I.w;W.|..6..XUv...!......>@.V..'..`.H`...5.7.X.?..@#..:..<.R.|.;K..}.6..IA.C.....z.n.G............[.....z........`.X....D..{<..j...).......FQ..T..m.&s_k[%ZILV.8.l.o.z$.)/]......}..Kg.}..O...o|..>.,U..?..{b<........._.._.06.........R01.@..[......a8..7.V%..B.0F...4 ....q..u#.lg....x....a.=w...8..A6.>f.+.8..Xm@`.m....G.....i..^R}9.aB...?._#.[f.d,V....bG.]...iED.@[.:.....P...........~.{,.x...~.!...C....b.....ze..).:+N....2sd..s..MEp.?^[.k........p..nz...[-.XI.%.."..`..<.2b\.w.VS.a.+......~..J..uGq..)..1...4o3v.Sb......5.w7...-....Wd>..B....R^.4'..B.2G>.en.q..._.@s......
                                                                                                                                                                                                                      Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                      File Type:ASCII text, with very long lines (1950)
                                                                                                                                                                                                                      Category:downloaded
                                                                                                                                                                                                                      Size (bytes):41861
                                                                                                                                                                                                                      Entropy (8bit):5.09305914790629
                                                                                                                                                                                                                      Encrypted:false
                                                                                                                                                                                                                      SSDEEP:768:rkwgOVtqlrvSnskkFyBoBVNPP7WQWeVVvNAWe3V7:rkwgwrnNksBoPxjWQ7vTe3x
                                                                                                                                                                                                                      MD5:399A06D02EDBCF9482016F3F40ECDE37
                                                                                                                                                                                                                      SHA1:88FC87F39595A9EC8EDD2BC587DC05FD55552F79
                                                                                                                                                                                                                      SHA-256:B4348FFEFE6AD74DC1D1CFCCAEBCDA7F4014F6C28903DF47CFB198E3CEC92C8A
                                                                                                                                                                                                                      SHA-512:A7C82F5967CE5901A5537ACE8A3F4793E3573FF160EC27772F759F3B099AE77F1D59B69FCF0DDE8E341F41721859D209DC90C2769BAB79DA269E0EAD382AD787
                                                                                                                                                                                                                      Malicious:false
                                                                                                                                                                                                                      Reputation:low
                                                                                                                                                                                                                      URL:https://community-statics.marfeel.com/assets/plugins/discourse-reactions-b4348ffefe6ad74dc1d1cfccaebcda7f4014f6c28903df47cfb198e3cec92c8a.js
                                                                                                                                                                                                                      Preview:define("discourse/plugins/discourse-reactions/discourse/adapters/discourse-reactions-adapter",["exports","discourse/adapters/rest"],(function(e,t){"use strict".Object.defineProperty(e,"__esModule",{value:!0}),e.default=void 0.class s extends t.default{basePath(){return"/discourse-reactions/"}}e.default=s})),define("discourse/plugins/discourse-reactions/discourse/adapters/discourse-reactions-custom-reaction",["exports","discourse/plugins/discourse-reactions/discourse/adapters/discourse-reactions-adapter"],(function(e,t){"use strict".Object.defineProperty(e,"__esModule",{value:!0}),e.default=void 0.class s extends t.default{pathFor(e,t,s){const i=this.basePath(e,t,s)+e.pluralize(this.apiNameFor(t)).return this.appendQueryParams(i,s)}apiNameFor(){return"custom-reaction"}}e.default=s})),define("discourse/plugins/discourse-reactions/discourse/components/discourse-reactions-reaction-post",["exports","@ember/component","@glimmer/component","@ember/object/computed","@ember/service","discourse/
                                                                                                                                                                                                                      Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                      File Type:ASCII text, with very long lines (64633)
                                                                                                                                                                                                                      Category:dropped
                                                                                                                                                                                                                      Size (bytes):168198
                                                                                                                                                                                                                      Entropy (8bit):5.294700568407396
                                                                                                                                                                                                                      Encrypted:false
                                                                                                                                                                                                                      SSDEEP:1536:XmxkK79Qm7bCim04GH7uH02QGe5D5LuaK5hTK9T4yELvTpimkdas0HnYF5hksKG:XmuKRfGqWdagLkJ27Mh5En8NKG
                                                                                                                                                                                                                      MD5:5D30E628388A357FA7CDDBE479856E2F
                                                                                                                                                                                                                      SHA1:44187CDE3F29FDD592D45C2FFBDF17705AEE9E0B
                                                                                                                                                                                                                      SHA-256:DA92329E39109DB04C32B5E06F1D458138A5990AF0C1175BD34607C96159AE3A
                                                                                                                                                                                                                      SHA-512:3C45961BB1251E3645E71E99211E9E74AEB86D88F5EFAF5FBA03F531335BEF205CF1184A0B7DF136D179495F4FAC242A2FE49ED96D4BC4AA3119DCA1167376AA
                                                                                                                                                                                                                      Malicious:false
                                                                                                                                                                                                                      Reputation:low
                                                                                                                                                                                                                      Preview:!function(){"use strict";((e,i)=>{var n,c;null!==(n=(c=window.marfeel.config).experiences)&&void 0!==n||(c.experiences={}),window.marfeel.config=Object.assign(Object.assign({},e),window.marfeel.config),Object.assign(window.marfeel.config.experiences,{preflight:i})})({},{"active":true,"recommender":{"enabled":true,"personalizedContent":false,"curatedContent":false},"preflight":{"experiments":[{"name":"myTest","group":1,"groups":2}],"compass":{},"targeting":{"frequencyCap":{"IL_ecKPHuVFRXGWNULLPauNkg":["cd"],"IL_IgjQys5YTreeDw2UQgaXyg":["cd"]}},"inline":{},"experimentation":{"actions":{" Experimentation (default)":{"id":"AC_24bjGO25RPiFi16YBlnTbg","placement":"window","filters":[{"key":"url","operator":"EQUALS","values":["http://localhost"]}],"url":"https://marfeelexperimentsexperienceengine.mrf.io/experimentsexperience/render?id=AC_24bjGO25RPiFi16YBlnTbg&experimentType=HeadlineAB"}}}}})}();.var e,t,r,n,i={539:(e,t,r)=>{r.d(t,{C1:()=>a});var n,i,o=r(749);(i=n||(n={}))[i.BACKGROUND=0]="BA
                                                                                                                                                                                                                      Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                      File Type:JPEG image data, JFIF standard 1.01, resolution (DPI), density 144x144, segment length 16, baseline, precision 8, 690x438, components 3
                                                                                                                                                                                                                      Category:dropped
                                                                                                                                                                                                                      Size (bytes):26823
                                                                                                                                                                                                                      Entropy (8bit):7.629372661965932
                                                                                                                                                                                                                      Encrypted:false
                                                                                                                                                                                                                      SSDEEP:384:8XwYL/AdKaL/135eEqwjfyVKv5kTGa7yXhUm8Nfys8OwaInfgLZfff7w5ow0wR82:HIgF5eeV5UGlXhG4sP3YnizOpZ7pGtS
                                                                                                                                                                                                                      MD5:E6D247423AAF80492153D2A8F116B2E0
                                                                                                                                                                                                                      SHA1:F7EC0A9BC49B5242CE93EB4B82C0245CB5BEAC17
                                                                                                                                                                                                                      SHA-256:C439187373FFA88CCC28F7FE11B9C0803ECDC458D09135027D26AABA7BE5746D
                                                                                                                                                                                                                      SHA-512:82586E625E4C640D7F0C9BF8045E8A424A67774BACDE84D408CB18A3C1B8A73C56FD5A96CC62B9E3BE92B65092DBC13392DE31EF9147D92B4AB923F2A69A585C
                                                                                                                                                                                                                      Malicious:false
                                                                                                                                                                                                                      Reputation:low
                                                                                                                                                                                                                      Preview:......JFIF.............C....................................................................C......................................................................................................................W............................Q...!12AR..."STVqt..56ar....#47U......B$3.&b....%'Cd..Dcs.................................?.......................!...1.AST....Qaq."2....BR.brs..$45...#............?..S..1...g...g...p..g...p..g...p..g...p..g...p..g...p..g...p..g...p..g...p..g...p..g...p..g...p..g...p..g...p..g...p..g...p..g...p..g...p..g...p+..8............0...Tr....@.+W...[.z...}{........p..~...5.N..W]..p.w......5.^.....k...W]..p..9:..]w.].5.^...p.w..k.B....'2.......9:...~...]........}{......+..s....p.s..p.w.].5.^...p.w..k.B....'2.......9:...={.k...5.^...p..}{......k...5.N..5.w..}{.k...5.^.)....]w..w..}{.k..{.k.B.......}{.k...S].......k....k...W]........}{......+...........'2....p..}{.k...5.^.)......o..k...\.^.=.S..=....z..^..u....E.>..*.? ...i...4.x../..d...QR
                                                                                                                                                                                                                      Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                      File Type:ASCII text, with very long lines (842)
                                                                                                                                                                                                                      Category:dropped
                                                                                                                                                                                                                      Size (bytes):3344
                                                                                                                                                                                                                      Entropy (8bit):5.144519852916065
                                                                                                                                                                                                                      Encrypted:false
                                                                                                                                                                                                                      SSDEEP:96:h3tIfXSz+DkN/J9wmwbI1lmf1qXQawOwu3lks:h3tIfXSz+DajwbbI1lmf1qXQawOwClN
                                                                                                                                                                                                                      MD5:A0FCED24F299D8439BA6AFFF9302091F
                                                                                                                                                                                                                      SHA1:A4DEE8347D38207C0F0C858B6814B04944E8FA7F
                                                                                                                                                                                                                      SHA-256:18509682C8A5B9385E58B9D3ED88D6B42A4AC83A0EFEC3B028FDA569D81FCAA2
                                                                                                                                                                                                                      SHA-512:A378EFB2B6BBF828BB1C7B60D8830CD4A14181D8199C36F3DF685C218535A2F85C2CFE03BADF5E63B414720FB2FBA52931B2C219B9DA11A46124358D81B03AA0
                                                                                                                                                                                                                      Malicious:false
                                                                                                                                                                                                                      Reputation:low
                                                                                                                                                                                                                      Preview:define("discourse/plugins/spoiler-alert/initializers/spoiler-alert",["exports","discourse/lib/plugin-api","discourse/lib/to-markdown","discourse/plugins/spoiler-alert/lib/apply-spoiler"],(function(e,i,t,r){"use strict".function l(e){e.querySelectorAll(".spoiler").forEach((e=>{e.classList.remove("spoiler"),e.classList.add("spoiled"),(0,r.default)(e)}))}function s(e){e.decorateCookedElement(l,{id:"spoiler-alert"}),e.addComposerToolbarPopupMenuOption({icon:"wand-magic",label:"spoiler.title",action:e=>{e.applySurround("[spoiler]","[/spoiler]","spoiler_text",{multiline:!1,useBlockMode:!0})}}),(0,t.addTagDecorateCallback)((function(){const{attributes:e}=this.element;/\bspoiled\b/.test(e.class)&&(this.prefix="[spoiler]",this.suffix="[/spoiler]")})),(0,t.addBlockDecorateCallback)((function(e){const{name:i,attributes:t}=this.element.if("div"===i&&/\bspoiled\b/.test(t.class))return this.prefix="[spoiler]\n",this.suffix="\n[/spoiler]",e.trim()}))}Object.defineProperty(e,"__esModule",{value:!0}),e
                                                                                                                                                                                                                      Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                      File Type:ASCII text, with very long lines (1921)
                                                                                                                                                                                                                      Category:downloaded
                                                                                                                                                                                                                      Size (bytes):20636
                                                                                                                                                                                                                      Entropy (8bit):5.225124326613951
                                                                                                                                                                                                                      Encrypted:false
                                                                                                                                                                                                                      SSDEEP:384:v2EWgCR2/ZFxSJiPS2xS3eCe31i0l0kfcI0x0roEMVgm70q0qF500/:OEj/ZbSJiPpxSre3TSkfcPOroEAgmYR2
                                                                                                                                                                                                                      MD5:8017B75DBF100608883977CFFB1B2E2A
                                                                                                                                                                                                                      SHA1:51A36B1120B43362304C269B860B93B816463862
                                                                                                                                                                                                                      SHA-256:0D6BF11D76E369655A95AA3E7D3E6D4E2283974EBA848A5A0E5F92A30F2FE014
                                                                                                                                                                                                                      SHA-512:C8D7F1752CB5057EB0B2ECC4604045F84FCF3F2225BCF5E0023448B9A6DDE5BE8255D9050D33B2B163F08B08ED778E8CFC9CD1D02DE88721EBCC7C584DB25CE4
                                                                                                                                                                                                                      Malicious:false
                                                                                                                                                                                                                      Reputation:low
                                                                                                                                                                                                                      URL:https://community-statics.marfeel.com/assets/plugins/discourse-solved-0d6bf11d76e369655a95aa3e7d3e6d4e2283974eba848a5a0e5f92a30f2fe014.js
                                                                                                                                                                                                                      Preview:define("discourse/plugins/discourse-solved/discourse/connectors/bread-crumbs-right/solved-status-filter",["exports","@glimmer/component","@ember/object","@ember/service","discourse-common/lib/get-owner","I18n"],(function(e,t,s,o,i,a){"use strict".Object.defineProperty(e,"__esModule",{value:!0}),e.default=void 0.const c={solved:"yes",unsolved:"no",all:null},n={yes:"solved",no:"unsolved"}.class r extends t.default{static shouldRender(e,t){const s=(0,i.getOwnerWithFallback)(this).lookup("service:router").return!(!t.siteSettings.show_filter_by_solved_status||"discovery.categories"===s.currentRouteName||e.editingCategory)&&(!(!t.siteSettings.allow_solved_on_all_topics&&"tag.show"!==s.currentRouteName)||e.currentCategory?.enable_accepted_answers)}static#e=(()=>dt7948.g(this.prototype,"router",[o.inject]))().#t=(()=>{dt7948.i(this,"router")})().static#s=(()=>dt7948.g(this.prototype,"siteSettings",[o.inject]))().#o=(()=>{dt7948.i(this,"siteSettings")})().get statuses(){return["all","solved","u
                                                                                                                                                                                                                      Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                      File Type:JPEG image data, JFIF standard 1.01, aspect ratio, density 1x1, segment length 16, baseline, precision 8, 1024x640, components 3
                                                                                                                                                                                                                      Category:downloaded
                                                                                                                                                                                                                      Size (bytes):110738
                                                                                                                                                                                                                      Entropy (8bit):7.9391553378838555
                                                                                                                                                                                                                      Encrypted:false
                                                                                                                                                                                                                      SSDEEP:3072:2BAeHKL/vgnq0BO7ULg64Xxsbo9iqkpZiIqiS:I9q9y1OrYn0IqF
                                                                                                                                                                                                                      MD5:120D2901CB9ECE74E505CAA0E242F5E0
                                                                                                                                                                                                                      SHA1:D0C36414AB102B8DAB03BA8252821C6652F74886
                                                                                                                                                                                                                      SHA-256:F64A2B873EB699386EDF010EE7D6CC295FA1080D2EC3BF4B6F3758555A2B8602
                                                                                                                                                                                                                      SHA-512:F4A6C82A4F3870AFA0CD87DA1B9ED0BAE1AFB9B2D6A0F8EEC74A0ED721FF36643C352F3F9F5196926E8EBEBA212B2F1F778D4AD2F49C198DE1BDA2DA60CF2157
                                                                                                                                                                                                                      Malicious:false
                                                                                                                                                                                                                      Reputation:low
                                                                                                                                                                                                                      URL:https://community-statics.marfeel.com/optimized/3X/a/a/aa9607af23cc794c4ed8f928011011a2b8e70509_2_1024x640.jpeg
                                                                                                                                                                                                                      Preview:......JFIF.............C....................................................................C......................................................................................................................c...........................!..."1.2AQa.RSTq.....#3bst...456B.....$cr..CU.....%&u..8DEVv....7We....................................E......................!..1A..Qaq....".....2R.3B...#r...Sb..4....C..............?..@..P(.....@.P(.....@.P(.....@.P(.....@.P(.....@.P(.....@.P(.....@.P(.....@.P(.....@.P(.....@.P(.....@.P(.....@.P(.....@.P(.....@.P(.....@.P(..........@.P(.....@.P(.....@.P(.....@.P(.....@.P(.....@.P(.....@.P(.....@.P(.....@.P(.....@.P(.....@.P(.....@.P(.....@.P(.....@.P(.....@.P(.....A..{.X..nS.@G...N..g......9..H.{f#.....N#..&...}.2..|x.AC.."E..w......R.q...?...."c.........~...!..LO..G.3...H^..:b.r8.$.J.../.@...._...7...h.].X...s.~c.x_..^..fq..8.2...4.P(.....@.P(.....@.P(.....@.P(.....@.P(.....@.P(.....@.P(.....@.P(.....@.P(.....@.P(.....@.P(.....@.P(.....@.P
                                                                                                                                                                                                                      Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                      File Type:ASCII text, with very long lines (20087)
                                                                                                                                                                                                                      Category:downloaded
                                                                                                                                                                                                                      Size (bytes):20216
                                                                                                                                                                                                                      Entropy (8bit):5.338721920008614
                                                                                                                                                                                                                      Encrypted:false
                                                                                                                                                                                                                      SSDEEP:384:lPhVPXQ2G2XAQyqVxRQ5giCCMLtA15h5/F6l8aZwHwztLCpmst:lPBIt8I5h5t1qkOLCMst
                                                                                                                                                                                                                      MD5:BA6CF724C8BB1CF5B084E79FF230626E
                                                                                                                                                                                                                      SHA1:F455C5F153F872E52265F87A644FF89FE14A6FB6
                                                                                                                                                                                                                      SHA-256:3FDDC6D28ABA3C13D64CFD4847C333FF48C71D4A5A58BD1A0494CA6AE8AC1BB4
                                                                                                                                                                                                                      SHA-512:22C361E44DDE632DEDAFF2625F6631E2FB02BA3B6487097B48BAA09F02CD81FD381EBB7D053F525E52E56655B1F8E2B89DDCC0A002E1B0C35C0A6920823641D7
                                                                                                                                                                                                                      Malicious:false
                                                                                                                                                                                                                      Reputation:low
                                                                                                                                                                                                                      URL:https://community-cdn.marfeel.com/javascripts/magnific-popup/1.1.0/jquery.magnific-popup.min.js
                                                                                                                                                                                                                      Preview:/*! Magnific Popup - v1.1.0 - 2016-02-20.* http://dimsemenov.com/plugins/magnific-popup/.* Copyright (c) 2016 Dmitry Semenov; */.!function(a){"function"==typeof define&&define.amd?define(["jquery"],a):a("object"==typeof exports?require("jquery"):window.jQuery||window.Zepto)}(function(a){var b,c,d,e,f,g,h="Close",i="BeforeClose",j="AfterClose",k="BeforeAppend",l="MarkupParse",m="Open",n="Change",o="mfp",p="."+o,q="mfp-ready",r="mfp-removing",s="mfp-prevent-close",t=function(){},u=!!window.jQuery,v=a(window),w=function(a,c){b.ev.on(o+a+p,c)},x=function(b,c,d,e){var f=document.createElement("div");return f.className="mfp-"+b,d&&(f.innerHTML=d),e?c&&c.appendChild(f):(f=a(f),c&&f.appendTo(c)),f},y=function(c,d){b.ev.triggerHandler(o+c,d),b.st.callbacks&&(c=c.charAt(0).toLowerCase()+c.slice(1),b.st.callbacks[c]&&b.st.callbacks[c].apply(b,a.isArray(d)?d:[d]))},z=function(c){return c===g&&b.currTemplate.closeBtn||(b.currTemplate.closeBtn=a(b.st.closeMarkup.replace("%title%",b.st.tClose)),g=c),
                                                                                                                                                                                                                      Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                      File Type:JSON data
                                                                                                                                                                                                                      Category:dropped
                                                                                                                                                                                                                      Size (bytes):14
                                                                                                                                                                                                                      Entropy (8bit):2.2359263506290326
                                                                                                                                                                                                                      Encrypted:false
                                                                                                                                                                                                                      SSDEEP:3:Sy:X
                                                                                                                                                                                                                      MD5:FC61D5EFBD03B72288CE93AA7988B4BD
                                                                                                                                                                                                                      SHA1:D3254696D7AFA55A386859783FD301D4A2722B1F
                                                                                                                                                                                                                      SHA-256:BF03984D55DDA7FC1D90D0223537D7A8C4355EDDF273820398A4289475719280
                                                                                                                                                                                                                      SHA-512:84F4E9335E7C267C683D60F33130D2BF5D14A249442F1A665AFCA6B2E49DDAE57D23544B47BA01435732C18DB6B7BFD961A226E8BB59C29382C654C0906D6B19
                                                                                                                                                                                                                      Malicious:false
                                                                                                                                                                                                                      Reputation:low
                                                                                                                                                                                                                      Preview:[]..|..[]..|..
                                                                                                                                                                                                                      Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                      File Type:ASCII text, with very long lines (1619)
                                                                                                                                                                                                                      Category:downloaded
                                                                                                                                                                                                                      Size (bytes):1730
                                                                                                                                                                                                                      Entropy (8bit):4.891717488376099
                                                                                                                                                                                                                      Encrypted:false
                                                                                                                                                                                                                      SSDEEP:24:ZGaoejVSuUuu81T+3XZo2410/vvKuvMvSSgnNuAv:Zro2SuUm0224K/vvKuvMvSpnNuAv
                                                                                                                                                                                                                      MD5:1722CBEBE8886DA42656536C0852C5ED
                                                                                                                                                                                                                      SHA1:0653B0B7817C695CF4AA85305BEE3C07C09C6974
                                                                                                                                                                                                                      SHA-256:64FB2B00679F0AB0763620C40B330AAA8CC3BA1B95C1691C482249632A3522D0
                                                                                                                                                                                                                      SHA-512:28C9FBDE18907268C5DBBFD2D6131F1391007306AB45782B1E53794CCD9DD73A60FF0D3BCD461126BDBFE1E4CC617C43CBCA9D77A626C2A8BD8582DA37397ED9
                                                                                                                                                                                                                      Malicious:false
                                                                                                                                                                                                                      Reputation:low
                                                                                                                                                                                                                      URL:https://community-cdn.marfeel.com/stylesheets/footnote_54f68655a74a5a97c952786545fd01a9bb3363af.css?__ws=community.marfeel.com
                                                                                                                                                                                                                      Preview:.inline-footnotes a.expand-footnote{user-select:none;padding:0px .5em;margin:0 0 0 .25em;color:var(--primary-low-mid-or-secondary-high);background:var(--primary-low);border-radius:3px;min-height:20px;display:inline-flex;align-items:center}.inline-footnotes a.expand-footnote:hover{background:var(--primary-medium);color:var(--secondary)}.inline-footnotes a.expand-footnote>*{pointer-events:none}.inline-footnotes .footnotes-list,.inline-footnotes .footnotes-sep{position:absolute;left:0;right:0}.inline-footnotes .footnotes-sep,.inline-footnotes .footnotes-list,.inline-footnotes .footnote-ref{display:none}#footnote-tooltip{background-color:var(--primary-low);color:var(--primary);padding:.5em;font-size:var(--font-down-1);border-radius:3px;display:none;z-index:1600;max-width:400px;overflow-wrap:break-word}.mobile-view #footnote-tooltip{max-width:calc(100dvw - 10px)}#footnote-tooltip .footnote-tooltip-content{overflow:hidden}#footnote-tooltip .footnote-tooltip-content .footnote-backref{display:
                                                                                                                                                                                                                      Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                      File Type:ASCII text
                                                                                                                                                                                                                      Category:dropped
                                                                                                                                                                                                                      Size (bytes):478
                                                                                                                                                                                                                      Entropy (8bit):5.234551840637314
                                                                                                                                                                                                                      Encrypted:false
                                                                                                                                                                                                                      SSDEEP:12:EM8N01/pW0SyAAo2HrjWCaYvhediAWbLQWANhKf3XNuv:K2W0L5jWQhk1WnQWAGfduv
                                                                                                                                                                                                                      MD5:A511FB500F181540AA7CB05644D40361
                                                                                                                                                                                                                      SHA1:D3F4F70F054E97BFE325C18E2C567CD34C1912B1
                                                                                                                                                                                                                      SHA-256:B02301D7EE9A2B7275B5BEE1994614EA58FEDB3516DA23B3C6B9096B2D54A423
                                                                                                                                                                                                                      SHA-512:10C7387F8F9C16EC77E3CC50A242539FE18C6CBF874B1DF55CF29BC84456E93F69AA438E14908F248BF5B834545BD2B341B14A810698E68CCFE20A029BDCBEF5
                                                                                                                                                                                                                      Malicious:false
                                                                                                                                                                                                                      Reputation:low
                                                                                                                                                                                                                      Preview:"define"in window&&define("discourse/theme-33/discourse/pre-initializers/theme-33-translations",["exports"],(function(e){"use strict".Object.defineProperty(e,"__esModule",{value:!0}),e.default=void 0.e.default={name:"theme-33-translations",initialize(){const e={en:{}}.for(let t in e){let i=I18n.translations.for(let e of[t,"js","theme_translations"])i=i[e]=i[e]||{}.i[33]=e[t]}}}}))..//# sourceMappingURL=58c9dab0ecf8cadf207c348bc9bdc8bc6bb7e437.map?__ws=community.marfeel.com.
                                                                                                                                                                                                                      Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                      File Type:HTML document, ASCII text, with very long lines (326)
                                                                                                                                                                                                                      Category:downloaded
                                                                                                                                                                                                                      Size (bytes):736
                                                                                                                                                                                                                      Entropy (8bit):5.278135163277962
                                                                                                                                                                                                                      Encrypted:false
                                                                                                                                                                                                                      SSDEEP:12:EM8NCg/gj1W0SyAAo2HrCj1WCaTO0GVgxEu0Zi3IoK9TgGXYi5WiAWbxWSK16iVf:K+W0L5QWggY/TDX01WNW5YiVguv
                                                                                                                                                                                                                      MD5:0B038035D5F37175D6D79D58F5C24640
                                                                                                                                                                                                                      SHA1:446F462FF785887CF7089A860E3A79B42EAD5A14
                                                                                                                                                                                                                      SHA-256:443E31CB3E6CBFE7738E3A6162A95FED4EB9CED8F41DA9784A86C81DC4E301BE
                                                                                                                                                                                                                      SHA-512:F8343D5A476059D963B828249FDC14F7E41B4D7CACD200D13EF7C53CC700198C6A6CCF2387B94778CC3029E1FC16DB9C856435B6EF1180417D1B14D0734DB3D1
                                                                                                                                                                                                                      Malicious:false
                                                                                                                                                                                                                      Reputation:low
                                                                                                                                                                                                                      URL:https://community-cdn.marfeel.com/theme-javascripts/4a05fcc3383be19290eb82d75bc77ec382891ce4.js?__ws=community.marfeel.com
                                                                                                                                                                                                                      Preview:"define"in window&&define("discourse/theme-34/discourse/pre-initializers/theme-34-translations",["exports"],(function(e){"use strict".Object.defineProperty(e,"__esModule",{value:!0}),e.default=void 0.e.default={name:"theme-34-translations",initialize(){const e={en:{rendering_error:"<b>Error</b><p>Please ensure your mermaid code is running on <a href='https://mermaid.live/'>mermaid.live</a> and indented with 4 spaces, eg: <pre><code> flowchart TB\n A --\x3e B</code></pre></p>",insert_mermaid_sample:"Mermaid chart"}}.for(let i in e){let r=I18n.translations.for(let e of[i,"js","theme_translations"])r=r[e]=r[e]||{}.r[34]=e[i]}}}}))..//# sourceMappingURL=4a05fcc3383be19290eb82d75bc77ec382891ce4.map?__ws=community.marfeel.com.
                                                                                                                                                                                                                      Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                      File Type:JSON data
                                                                                                                                                                                                                      Category:dropped
                                                                                                                                                                                                                      Size (bytes):152
                                                                                                                                                                                                                      Entropy (8bit):5.100265736261888
                                                                                                                                                                                                                      Encrypted:false
                                                                                                                                                                                                                      SSDEEP:3:YGKooyMg2NhdeHHAGGmj39iykpp11t2Hzspxp/74HfgE4CY7HSMb1n:YGKooyMg2NmT38jtcIxpJDSi1n
                                                                                                                                                                                                                      MD5:623B9D063BBC6C0F2E6E91063C3D2B5F
                                                                                                                                                                                                                      SHA1:B9DB1C63964EB44D4E0E7FCDA0C669DD11F6C304
                                                                                                                                                                                                                      SHA-256:FBE5988716C7296350A48F03C556C69BF0BBC1FF5F3DC2C7ECA40BB3FDBA591B
                                                                                                                                                                                                                      SHA-512:3D281ED19F9C46EE81F08B1B6C1876C63767C678A8D4E57EF510B088FB80C7B36F106E97A62998D3594E2728C68188D05D857255D3483349B2472F80ED37F8A7
                                                                                                                                                                                                                      Malicious:false
                                                                                                                                                                                                                      Reputation:low
                                                                                                                                                                                                                      Preview:{"compass":{},"targeting":{"frequencyCap":{"IL_ecKPHuVFRXGWNULLPauNkg":["cd"],"IL_IgjQys5YTreeDw2UQgaXyg":["cd"]}},"flowcards":{"cards":{}},"inline":{}}
                                                                                                                                                                                                                      Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                      File Type:ASCII text, with very long lines (483)
                                                                                                                                                                                                                      Category:downloaded
                                                                                                                                                                                                                      Size (bytes):3157
                                                                                                                                                                                                                      Entropy (8bit):5.2294193596212715
                                                                                                                                                                                                                      Encrypted:false
                                                                                                                                                                                                                      SSDEEP:48:7aUWIGPIUyVChrBcKmczgjSEdVzi1TcqfvC86yctcU70Sfwpx+2Njuv:7akYLcDjSEacqSuccozftejuv
                                                                                                                                                                                                                      MD5:E0F098602797433FDF3E8AF78971B7F9
                                                                                                                                                                                                                      SHA1:93431B1136B7EEE7F03205B3CDFA89AD9AC05F96
                                                                                                                                                                                                                      SHA-256:85857C8CA95D74A875AA262CD0AD01AAE629A2089C4AD50F2845208998531BCF
                                                                                                                                                                                                                      SHA-512:9BB3C086A1FEA397D50B6EBB3CAF7077F17E97D4B33BE60275EF1D9112481DE1B606E64773C9691FE3C31E0AC06D6D22E864399D9FC330FB9E66C3BC1194586D
                                                                                                                                                                                                                      Malicious:false
                                                                                                                                                                                                                      Reputation:low
                                                                                                                                                                                                                      URL:https://community-cdn.marfeel.com/theme-javascripts/f1aa76984e0df2c13992b523f8bcf40f6411b3a0.js?__ws=community.marfeel.com
                                                                                                                                                                                                                      Preview:function updateSidebarActiveLink(){const e=window.location.pathname.split("/").let t="".for(let i=0;i<e.length;i++)if(e[i].match(/^\d+$/)){t=e[i].break}const i=document.querySelector("li a.active:not(.sidebar-section-link)").if(i){i.classList.remove("active").let e=i.closest("details").for(;e;)"DETAILS"===e.tagName&&(e.open=!1),e=e.parentElement.closest("details")}const s=document.querySelector(`.sidebar-sections li > a[href$='/${t}']:not(.active):not(.sidebar-section-link)`).if(s){s.classList.add("active").let e=s.closest("details").for(;e;)"DETAILS"===e.tagName&&(e.open=!0),e=e.parentElement.closest("details")}}"require"in window&&require("discourse/lib/theme-settings-store").registerSettings(40,{setup:"privacy,7443|staging-pm,9471|internal-processes,5535",setup_fixed:"product-guides, 7440|implementation-guides, 7441",setupDetails:"",setup_by_category_id:"",sidebar_side:"left",inherit_parent_sidebar:!0,stick_on_scroll:!1}).const sideObserver=new MutationObserver(updateSidebarActiveLi
                                                                                                                                                                                                                      Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                      File Type:ASCII text, with very long lines (35039)
                                                                                                                                                                                                                      Category:downloaded
                                                                                                                                                                                                                      Size (bytes):35158
                                                                                                                                                                                                                      Entropy (8bit):4.971862070990191
                                                                                                                                                                                                                      Encrypted:false
                                                                                                                                                                                                                      SSDEEP:768:Ya+pzZKOsUEKGtIqQJAXa6awaQILj+P0WM+bFdmq:YaOZKKGtVQJAXa6awaQILj+P0WMSIq
                                                                                                                                                                                                                      MD5:0DA5FC8C4FD70DC54BF2A572ACE8D56E
                                                                                                                                                                                                                      SHA1:357083647B5964111FA03DD6C9C97F221E71DAAC
                                                                                                                                                                                                                      SHA-256:F43D441DDD92B7421B27135CB46DEF2A821851B94625ADF51518C67192DC788C
                                                                                                                                                                                                                      SHA-512:15B8F947B1656B1AF10DAEF429AD286621BFD13BCC4EB2A531DC9DC6FEC7B751E0B75156FC1A5AEABFE2E7F85862F995AACA20F66EBB3FE81A4F85C9AAE69EDC
                                                                                                                                                                                                                      Malicious:false
                                                                                                                                                                                                                      Reputation:low
                                                                                                                                                                                                                      URL:https://community-cdn.marfeel.com/stylesheets/desktop_theme_12_3c2dfb2c455857f8b184602c3f7aecaf62aee7f9.css?__ws=community.marfeel.com
                                                                                                                                                                                                                      Preview:@import"https://fonts.googleapis.com/css2?family=Poppins:ital,wght@0,300;0,400;0,500;0,600;0,700;1,300;1,400;1,500;1,600;1,700&display=swap";:root{--d-sidebar-width: 280px;--mrf-sidebar-right: 220px;--d-sidebar-row-height: 36px;--d-sidebar-row-horizontal-padding: 0;--d-sidebar-row-font-size: 14px;--d-sidebar-section-link-prefix-width: 16px;--d-sidebar-section-link-prefix-margin-right: 10px;--d-font-family--monospace: "Menlo", Consolas, monospace;--font-family: Poppins, -apple-system, system-ui;--heading-font-family: var(--font-family);--d-button-border-radius: 4px;--line-height-large: 1.48}body{-webkit-font-smoothing:unset}#main-outlet{padding-top:1em;padding-bottom:30px}.container .cooked a:not(.mention):not(.hashtag-cooked){text-decoration:none;position:relative;border-bottom:1px solid rgba(0,0,0,0);-webkit-transition:color,border-color .2s linear;transition:color,border-color .2s linear}.container .cooked a:not(.mention):not(.hashtag-cooked):hover{border-color:var(--tertiary)}.d-ico
                                                                                                                                                                                                                      Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                      File Type:ASCII text, with very long lines (10076)
                                                                                                                                                                                                                      Category:downloaded
                                                                                                                                                                                                                      Size (bytes):10195
                                                                                                                                                                                                                      Entropy (8bit):4.732946848634218
                                                                                                                                                                                                                      Encrypted:false
                                                                                                                                                                                                                      SSDEEP:192:X6qbmJOhq8HXDCdCMHVUWLHyb+c+q6RgeW5+WswwfgGGd+rKXBv/yEFoKA7ApA2O:r/4XkuVC86ZTYYkIm6gnoxqj
                                                                                                                                                                                                                      MD5:74E9697F7F185B08A90D3224EEA15A99
                                                                                                                                                                                                                      SHA1:5146708013C78FBDEDE3F71C4263DB3C271B0E1B
                                                                                                                                                                                                                      SHA-256:B02069D34138344F5F0B7FD4C3FE692712AA8084386461EE6E8934F40198B7BD
                                                                                                                                                                                                                      SHA-512:4A52145BB9C461584E188B6D7E219E9EE9B0093B5B39A54B921C6479D35425242EBBDA9A0BFAE66FFEE8277DBEE43EDD356D09D105FCE3B8D854285B3EDCC07E
                                                                                                                                                                                                                      Malicious:false
                                                                                                                                                                                                                      Reputation:low
                                                                                                                                                                                                                      URL:https://community-cdn.marfeel.com/stylesheets/desktop_theme_40_18d8e2a169be4b1f50ca5b7ff0e4979a6e5ee90e.css?__ws=community.marfeel.com
                                                                                                                                                                                                                      Preview:.sidebar-sections{--mrf-sidebar-indent: 8px;--mrf-hover-bgcolor: #ebf1fd}.sidebar-custom-sections{display:contents}.sidebar-custom-sections [data-section-name=community]{order:-3}.sidebar-custom-sections [data-section-name=product-guides],.sidebar-custom-sections [data-section-name=implementation-guides]{order:-2}.sidebar-custom-sections [data-section-name=general],.sidebar-custom-sections [data-section-name=marfeel]{order:-1}#main-outlet .category-sidebar{display:none}.sidebar-wrapper{overflow-y:unset}.sidebar-sections{-webkit-antialiased:antialiased}.sidebar-wrapper .sidebar-sections{padding:30px}.sidebar-sections .cooked ul,.sidebar-sections .custom-sidebar-section ul{margin-left:0;margin-block:0;padding-left:0}.sidebar-sections .cooked ul li,.sidebar-sections .custom-sidebar-section ul li{list-style:none;padding-block:3px;font-size:14px}.sidebar-sections .cooked>ul,.sidebar-sections .custom-sidebar-section>ul{padding-left:0}.sidebar-sections .cooked a,.sidebar-sections .custom-side
                                                                                                                                                                                                                      Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                      File Type:ASCII text, with very long lines (1467)
                                                                                                                                                                                                                      Category:dropped
                                                                                                                                                                                                                      Size (bytes):23754
                                                                                                                                                                                                                      Entropy (8bit):5.317521748302263
                                                                                                                                                                                                                      Encrypted:false
                                                                                                                                                                                                                      SSDEEP:384:wZUMnCYkQrSHm/on0LZAx/pNDCCqA+a1A0VApyGGdkeF6QKP2s1iG1BkREEWubpY:8RY01Ap0ARAPyUeg9MWvE+GFb4z
                                                                                                                                                                                                                      MD5:5C3769775E1D2F798EFB7A8A715833DB
                                                                                                                                                                                                                      SHA1:EE3C1C0E5945883C745CDB00FA6DCEE46EB2FDFD
                                                                                                                                                                                                                      SHA-256:5364703A2809D7B9A37C3246180F44AFE3E3683D04BD8361ACF901FD4C62F91D
                                                                                                                                                                                                                      SHA-512:E913599F3F79A8F288E529B9CD8DA4C0F70DCBA7A9654B5C52C82DA75DFFCDE6EBC681246355ECEF8CC9DB65C3DE002CEEA89D56650703F08050977CFDAE9E25
                                                                                                                                                                                                                      Malicious:false
                                                                                                                                                                                                                      Reputation:low
                                                                                                                                                                                                                      Preview:"require"in window&&require("discourse/lib/theme-settings-store").registerSettings(30,{minimum_trust_level_to_create_TOC:0,composer_toc_text:"This topic will contain a table of contents",auto_TOC_categories:"",auto_TOC_tags:"",enable_TOC_for_replies:!1,TOC_min_heading:3,theme_uploads:{"icons-sprite":"https://community-statics.marfeel.com/original/2X/2/292be3c6fe014e7eb9620ab5cfe253f811c12214.svg"}}),"define"in window&&define("discourse/theme-30/discourse/components/toc-contents",["exports","@glimmer/component","@glimmer/tracking","@ember/object","@ember/render-modifiers/modifiers/did-insert","@ember/render-modifiers/modifiers/did-update","@ember/service","discourse/lib/offset-calculator","discourse-common/utils/decorators","../components/toc-heading","../components/toc-large-buttons","../components/toc-mini-buttons","@ember/component","@ember/template-factory"],(function(e,t,o,s,i,r,n,c,l,a,d,u,p,m){"use strict".Object.defineProperty(e,"__esModule",{value:!0}),e.default=void 0.require(
                                                                                                                                                                                                                      Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                      File Type:Unicode text, UTF-8 text, with very long lines (3101)
                                                                                                                                                                                                                      Category:dropped
                                                                                                                                                                                                                      Size (bytes):97824
                                                                                                                                                                                                                      Entropy (8bit):5.22383096959605
                                                                                                                                                                                                                      Encrypted:false
                                                                                                                                                                                                                      SSDEEP:1536:1aXE91g+F26m2TmVltlxfCXqX1gH6fjuym1jwGaYnCgdaJPn7+rWDsvMqOtbMEAM:1ac++6jV1gvnCgdIiCxprGwnu7NL8tKq
                                                                                                                                                                                                                      MD5:D35ACA6E8D46DCACCB16685D538B09B6
                                                                                                                                                                                                                      SHA1:424499C625C51977517EE5FE91B8331BECB08760
                                                                                                                                                                                                                      SHA-256:101582C4706C2565AE72ABD76DF405F510BAE3560A647787E0F7B05CBF548179
                                                                                                                                                                                                                      SHA-512:A60F6208D49F3DC51C47167D0235E74FB334CDA50DB633141DCC1534BBC3FA0B3D7B5FF51E4AABEF9655BF2811544DBB18A49FAAB18C2F4BEA76241C68D30011
                                                                                                                                                                                                                      Malicious:false
                                                                                                                                                                                                                      Reputation:low
                                                                                                                                                                                                                      Preview:define("discourse/plugins/discourse-assign/discourse/assigned-group-route-map",["exports"],(function(s){"use strict".Object.defineProperty(s,"__esModule",{value:!0}),s.default=void 0.s.default={resource:"group",map(){this.route("assigned",(function(){this.route("show",{path:"/:filter"})}))}}})),define("discourse/plugins/discourse-assign/discourse/assigned-messages-route-map",["exports"],(function(s){"use strict".Object.defineProperty(s,"__esModule",{value:!0}),s.default=void 0.s.default={resource:"user.userPrivateMessages",map(){this.route("assigned",(function(){this.route("index",{path:"/"})}))}}})),define("discourse/plugins/discourse-assign/discourse/assigns-activity-route-map",["exports"],(function(s){"use strict".Object.defineProperty(s,"__esModule",{value:!0}),s.default=void 0.s.default={resource:"user.userActivity",map(){this.route("assigned")}}})),define("discourse/plugins/discourse-assign/discourse/components/assign-actions-dropdown",["exports","@ember/object","I18n","select-ki
                                                                                                                                                                                                                      Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                      File Type:JPEG image data, JFIF standard 1.01, aspect ratio, density 1x1, segment length 16, baseline, precision 8, 1024x576, components 3
                                                                                                                                                                                                                      Category:dropped
                                                                                                                                                                                                                      Size (bytes):112945
                                                                                                                                                                                                                      Entropy (8bit):7.963401308175557
                                                                                                                                                                                                                      Encrypted:false
                                                                                                                                                                                                                      SSDEEP:3072:NT1OArrOzWGkNpW+w2YR0p3lIlpl4xOSg5G2:NLrrOzWtpW+w2YKHIrsG
                                                                                                                                                                                                                      MD5:8BE96DC43525D5BECC43DA64A77C5B78
                                                                                                                                                                                                                      SHA1:203FFBECC667D143D91997D5B155A1E713A5B22F
                                                                                                                                                                                                                      SHA-256:EAAC83133BCBF636640389801A40D5F5E67A533CA87F79410003F3EEFDD4FD74
                                                                                                                                                                                                                      SHA-512:7FF3C6533B338E1466575709DD32E558CF17A8AD4F0DBEAC7203CC4A181DEFAC476D4595B172668A96E328C5CB9F6051E9F13B81B597817F9DD4BCAC0416C1BB
                                                                                                                                                                                                                      Malicious:false
                                                                                                                                                                                                                      Reputation:low
                                                                                                                                                                                                                      Preview:......JFIF.............C....................................................................C.......................................................................@....".........................................p.........................!..1..AQ."aq.2....#7BRru......$38Ubt.....%456CSTcs....&'Wdv......DEV...Fef.(....G......................................I........................!..1AQ.aq.".......2r....#345BRST.$%6b.&s.CDE...............?...+....)JR'('j.Tf..5.4.(JR..R.55..N.r*...'%A.SPz......)H....)H........=iJ..R..NJ...=i...*.....B..'..(NJ..J..S4..&S.4&......Q.....QJR.9()JD.........(NJR.'(5.$TP.%A.SCH...l>Z..{.~..nd..|...p\#.Le4p..*.5....2...v.M.+t..j..b.0F.>..b.p..R.'%)J.....B*(O.JR..)BP..(N.PF.4.8(.z..5.hOQJR..)JP........A..8qPEEUQ...R..(PE....'.....*.P...(J......)J..JR.%JS4...4..E..)J..JT.....)J...(BR...JR.%)J...(BR...JR.%)J...(BR...&R..S.[...RMH.U#..(RF.I.$....8..)BT.)I..A5.4.B.mPi.P....T....)JL...)FS......(QJR..)J..&.....'%A...&R..)FS..7)AJTd.&.(QJT..').=i.QBr
                                                                                                                                                                                                                      Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                      File Type:Unicode text, UTF-8 (with BOM) text, with very long lines (62799)
                                                                                                                                                                                                                      Category:downloaded
                                                                                                                                                                                                                      Size (bytes):703931
                                                                                                                                                                                                                      Entropy (8bit):4.882053695703937
                                                                                                                                                                                                                      Encrypted:false
                                                                                                                                                                                                                      SSDEEP:6144:I61+5IIRp4/4puRyRnnRIsPyFWFrFFp7HSLC:D1cuRyRnnRIsqFWFrF9
                                                                                                                                                                                                                      MD5:C6CEC23E1B119CE42B6D1720DD7EED33
                                                                                                                                                                                                                      SHA1:C0D3AFA82E226350370F81C05445A6560263BBFF
                                                                                                                                                                                                                      SHA-256:7E6D3843A99216E43F1D9FA444FA23E6DB879E70A81AA785B495081A5236535D
                                                                                                                                                                                                                      SHA-512:F70D5DDD5F28A4C5F0A40A826C18E5032AEE432FADF250638B94A2660CF6DB5A3E41D43787FC42FB1F4467E1D7F6B4783FA990B2A5A49FAA7F2029EFD9485DA2
                                                                                                                                                                                                                      Malicious:false
                                                                                                                                                                                                                      Reputation:low
                                                                                                                                                                                                                      URL:https://community-cdn.marfeel.com/stylesheets/desktop_54f68655a74a5a97c952786545fd01a9bb3363af.css?__ws=community.marfeel.com
                                                                                                                                                                                                                      Preview:.:root{--base-font-size-smallest: 0.815em;--base-font-size-smaller: 0.875em;--base-font-size: 1em;--base-font-size-larger: 1.125em;--base-font-size-largest: 1.25em;--font-up-6: 2.296em;--font-up-5: 2em;--font-up-4: 1.7511em;--font-up-3: 1.5157em;--font-up-2: 1.3195em;--font-up-1: 1.1487em;--font-0: 1em;--font-down-1: 0.8706em;--font-down-2: 0.7579em;--font-down-3: 0.6599em;--font-down-4: 0.5745em;--font-down-5: 0.5em;--font-down-6: 0.4355em;--font-up-3-rem: 1.5157rem;--font-up-2-rem: 1.3195rem;--font-up-1-rem: 1.1487rem;--font-0-rem: 1rem;--font-down-1-rem: 0.8706rem;--font-down-2-rem: 0.7579rem;--font-size-ios-input: 1.07em;--line-height-small: 1;--line-height-medium: 1.2;--line-height-large: 1.4}/*! normalize.css v8.0.1 | MIT License | github.com/necolas/normalize.css */html{line-height:1.15;-webkit-text-size-adjust:100%}body{margin:0}main{display:block}h1{font-size:2em;margin:.67em 0}hr{box-sizing:content-box;height:0;overflow:visible}pre{font-family:monospace,monospace;font-size:
                                                                                                                                                                                                                      Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                      File Type:ASCII text, with very long lines (4838)
                                                                                                                                                                                                                      Category:downloaded
                                                                                                                                                                                                                      Size (bytes):4957
                                                                                                                                                                                                                      Entropy (8bit):4.905387126206403
                                                                                                                                                                                                                      Encrypted:false
                                                                                                                                                                                                                      SSDEEP:96:DGUkry32jIcR0nv3fc/OaNKiJgpP6o6Z6O1Z1OYOkOEl/Vb/9zwPPmR6RE+xsA4K:DtJ83W8Aj
                                                                                                                                                                                                                      MD5:86D359927C250FBED9186B4E2342F00C
                                                                                                                                                                                                                      SHA1:919576C28F73A9CC196CF165A454B4435E032138
                                                                                                                                                                                                                      SHA-256:2EB7F2B3FE450F42DC374CF3D89FE1EED3AA3ACFB5249781BEA6ADE58EF3C408
                                                                                                                                                                                                                      SHA-512:A33F1DF2D7E157F08F0A74953E044B240B61A00F1AEAF5A2FCE606E0F20578B597066E6E146F59CD7ECE4B765124C696C96146C471AE44314EB3F4E28DF3FCD3
                                                                                                                                                                                                                      Malicious:false
                                                                                                                                                                                                                      Reputation:low
                                                                                                                                                                                                                      URL:https://community-cdn.marfeel.com/stylesheets/desktop_theme_30_a1265ecdf022e30ab4cb085bcf09e10e0301e8ec.css?__ws=community.marfeel.com
                                                                                                                                                                                                                      Preview:@media screen and (min-width: 925px){.container.posts{grid-template-columns:75% 25%}}.overlay .d-toc-main{max-width:100%}.d-toc-main{min-width:6em;max-width:13em;word-wrap:break-word;box-sizing:border-box}.d-toc-main a{display:block;padding:.15em 0;color:var(--primary-medium)}.d-toc-main a.scroll-to-bottom{padding-left:.75em}.d-toc-main #d-toc{border-left:1px solid var(--primary-low);max-height:calc(100vh - 4.5em - var(--header-offset));overflow:auto}.d-toc-main #d-toc ul{list-style-type:none;margin:0;padding:0}.d-toc-main #d-toc li.d-toc-item{margin:0;padding:0;padding-left:.75em;line-height:var(--line-height-large)}.d-toc-main #d-toc li.d-toc-item>ul{max-height:0;overflow:hidden;opacity:.5;transition:opacity .3s ease-in-out,max-height .3s ease-in-out}.d-toc-main #d-toc li.d-toc-item.active ul,.d-toc-wrapper.overlay .d-toc-main #d-toc li.d-toc-item ul{max-height:500em;overflow:visible;opacity:1;animation:hide-scroll .3s backwards}@keyframes hide-scroll{from,to{overflow:hidden}}.d-toc-
                                                                                                                                                                                                                      Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                      File Type:SVG Scalable Vector Graphics image
                                                                                                                                                                                                                      Category:downloaded
                                                                                                                                                                                                                      Size (bytes):829
                                                                                                                                                                                                                      Entropy (8bit):5.052514199058944
                                                                                                                                                                                                                      Encrypted:false
                                                                                                                                                                                                                      SSDEEP:24:t4ddM5MEK+hN9a1xELMkAsdsI9N53Wx8HeRHxkGvGaO:Oq405X+RH1eaO
                                                                                                                                                                                                                      MD5:77C1294940ACBB4EADD0E876FB82D47B
                                                                                                                                                                                                                      SHA1:801D0336EA726223636B8A3BC6E36D553815709E
                                                                                                                                                                                                                      SHA-256:B51FF8D1B831DA45244449E6C8CE4B1353E3B1646080FDE5E8AC7F1C11D84ED2
                                                                                                                                                                                                                      SHA-512:CC7F7A786BB6AA4075F5E8A8897BDD089A387F5D62CBC3F4224F6BC81718C70E716384A75F38DA25C0146E0EF31B673983ECC16B21447477E913F05663029E68
                                                                                                                                                                                                                      Malicious:false
                                                                                                                                                                                                                      Reputation:low
                                                                                                                                                                                                                      URL:https://community-statics.marfeel.com/original/3X/8/0/801d0336ea726223636b8a3bc6e36d553815709e.svg
                                                                                                                                                                                                                      Preview:<svg xmlns="http://www.w3.org/2000/svg" width="64" height="64">. <path fill="#90D026" fill-rule="evenodd" d="m29.46 22.846 6.438 24.029a4.738 4.738 0 0 1-3.35 5.803l-20.596 5.519A4.738 4.738 0 0 0 8.602 64L2.161 39.97a4.738 4.738 0 0 1 3.351-5.803L26.11 28.65a4.738 4.738 0 0 0 3.35-5.803Z" clip-rule="evenodd" opacity=".5"/>. <path fill="url(#greenLeaf)" fill-rule="evenodd" d="m55.224 0 6.438 24.029a4.738 4.738 0 0 1-3.35 5.803L37.716 35.35a4.738 4.738 0 0 0-3.35 5.804l-6.44-24.029a4.738 4.738 0 0 1 3.351-5.803l20.596-5.519A4.738 4.738 0 0 0 55.223 0Z" clip-rule="evenodd"/>. <defs>. <linearGradient id="greenLeaf" x1="2663.53" x2="1364.27" y1="815.461" y2="3964.13" gradientUnits="userSpaceOnUse">. <stop stop-color="#B1DE67"/>. <stop offset="1" stop-color="#90D026"/>. </linearGradient>. </defs>.</svg>
                                                                                                                                                                                                                      Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                      File Type:ASCII text, with very long lines (4359)
                                                                                                                                                                                                                      Category:downloaded
                                                                                                                                                                                                                      Size (bytes):4478
                                                                                                                                                                                                                      Entropy (8bit):4.8105627211257
                                                                                                                                                                                                                      Encrypted:false
                                                                                                                                                                                                                      SSDEEP:96:tOjYYRweTgkvV6FW6IO/jLN6+S0vOiOWS0iIQBYAbNuK:tOjYYRw6vV6Fnw+S0vhOWgX75j
                                                                                                                                                                                                                      MD5:57A0C3AFEAD05A843CE87FF855280FF3
                                                                                                                                                                                                                      SHA1:E33B1C29451AF5F22AFA3BD8D73498AAB621FEA8
                                                                                                                                                                                                                      SHA-256:59152B68B7E9918EC4858685C4F7E3E68C2D73EDFBE9C57A13AC6D0E8FE45F03
                                                                                                                                                                                                                      SHA-512:FEA47C037E52E7271A61A93338ABD54B73872E238392A986BB5EE28C5CB4C2AE2A85CBDE44088B47198F10F1DB87CB2335A7A8C746BDB38D119EF70D36D8A2C3
                                                                                                                                                                                                                      Malicious:false
                                                                                                                                                                                                                      Reputation:low
                                                                                                                                                                                                                      URL:https://community-cdn.marfeel.com/stylesheets/discourse-assign_54f68655a74a5a97c952786545fd01a9bb3363af.css?__ws=community.marfeel.com
                                                                                                                                                                                                                      Preview:.user-content .assign-controls{display:flex;justify-content:flex-end;margin-bottom:.5em}.user-content .assign-controls .assign-messages-assigned{margin-right:.5em}.assigned-to .d-icon,.assigned-to i.fa{margin-right:.25em;color:var(--primary-medium)}.assigned-to .assign-text{margin-right:.25em}.composer-popup .assigned-to{margin-left:.5em}.assigned-to .assignee:not(:last-child):after{content:", "}.assigned-to .more-button{padding-left:.3em;padding-right:.3em;vertical-align:middle}.topic-body .assigned-to{padding-left:11px}.cant-act-flagged-post{padding:.5em;border:1px dashed var(--primary-medium);color:var(--primary);display:flex;justify-content:space-between;align-items:center}.topic-assigned-to{min-width:15%;width:15%}.list-tags.assigned{margin-left:5px}.d-modal.assign .d-modal__body{overflow-y:unset}.d-modal.assign label{font-weight:bold}.d-modal.assign label .label-optional{color:var(--primary-medium);font-weight:normal}.d-modal.assign .target .combo-box{width:100%}.d-modal.assign .
                                                                                                                                                                                                                      Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                      File Type:JPEG image data, JFIF standard 1.01, aspect ratio, density 1x1, segment length 16, baseline, precision 8, 1024x640, components 3
                                                                                                                                                                                                                      Category:downloaded
                                                                                                                                                                                                                      Size (bytes):118623
                                                                                                                                                                                                                      Entropy (8bit):7.941840885118671
                                                                                                                                                                                                                      Encrypted:false
                                                                                                                                                                                                                      SSDEEP:3072:ol2xFt2JVYRl6sPA6Fs9SIQL7CDVYdGlWa:YYRMYA6Fs9avWVuGll
                                                                                                                                                                                                                      MD5:5B6DC06A51CAF2AA597248D2A9BBA1E0
                                                                                                                                                                                                                      SHA1:71C11252F2A7312BC796765688D373A6C934763F
                                                                                                                                                                                                                      SHA-256:DE646AC640BDA9CCE5057BFBCF7F5B8B1478773D283D45529CADE28065590A0D
                                                                                                                                                                                                                      SHA-512:0882FF27775F70E9EF7B4B075109A9F9F6AD71A27EEFBC3607804B5670CF63FBA8A27D2D7A660ACF97679575B4E588ECFFE5C28E76B44986AA957717058C99A3
                                                                                                                                                                                                                      Malicious:false
                                                                                                                                                                                                                      Reputation:low
                                                                                                                                                                                                                      URL:https://community-statics.marfeel.com/optimized/3X/b/b/bbe9667fe47bb187be8079b9ac906780b82451ee_2_1024x640.jpeg
                                                                                                                                                                                                                      Preview:......JFIF.............C....................................................................C.......................................................................................................................c............................!.1A.."2Q.RSaq....#4BVbrs....367Ct....$u.....%T...&5D..'8cd.E.Ffv.....................................O........................!1..AQq..5a..."23T......Rr.4BSb....%s...#$6CDUc..E..&............?..@..P(.....@.P(.....@.P(.....@.P(.....@.P(.....@.P(.....@.P(.....@.P(.....@.P(.....@.P(.....@.P(.....@.P(.....@.P(.....@.P(.....@.P(.....@.P(..........@.P(.....@.P(.....@.P(.....@.P(.....@.P(.....@.P(.....@.P(.....@.P(.....@.P(.....@.P(.....@.P(.....@.P(.....@.P(.....@.P(.....@.P(.....A.t..l.nS.@G.}..0=O....7..H.z.#..v.}.h....6.TL.w.<X ..."..=.%.[Y.T..|.>......'R....3.c.l.P...'h.#.3.G..2.....1k..s$.J.../.@....^.6.8l.;Wm....?..'.....-.Wg..<;'...}w.(.....@.P(.....@.P(.....@.P(.....@.P(.....@.P(.....@.P(.....@.P(.....@.P(.....@.P(.....@.P(.....@.P(.
                                                                                                                                                                                                                      Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                      File Type:ASCII text, with very long lines (354)
                                                                                                                                                                                                                      Category:downloaded
                                                                                                                                                                                                                      Size (bytes):1367
                                                                                                                                                                                                                      Entropy (8bit):5.148599157338878
                                                                                                                                                                                                                      Encrypted:false
                                                                                                                                                                                                                      SSDEEP:24:h8LhLfD5r0cqxyd+vbZABUc3b/KBMbLB2WQtE+p+s9REUV55t8K+Q8j+B:ilDas+vFnohmtEYdzpV5P8vQ8j+B
                                                                                                                                                                                                                      MD5:449C2B85B91FE6B007977052C5EFD447
                                                                                                                                                                                                                      SHA1:8D0B3A5BF0E2CC104C224CFD086744829911FD70
                                                                                                                                                                                                                      SHA-256:7A472BDF1D99DD15953C35F8F314186F0A1AFD2B93A73BC1E3AB081AC88A96BD
                                                                                                                                                                                                                      SHA-512:729F21C7F2D53224397CDABF7588C3A8A8F2870E09F44AC2699A70DB5B13A709BB5FD33F2EC1634D419B7F31E1C11B19D1635C2111AD299AB3BDDF8A927A3DC1
                                                                                                                                                                                                                      Malicious:false
                                                                                                                                                                                                                      Reputation:low
                                                                                                                                                                                                                      URL:https://community-statics.marfeel.com/assets/plugins/discourse-chat-integration-7a472bdf1d99dd15953c35f8f314186f0a1afd2b93a73bc1e3ab081ac88a96bd.js
                                                                                                                                                                                                                      Preview:define("discourse/plugins/discourse-chat-integration/discourse/public-route-map",["exports"],(function(t){"use strict".Object.defineProperty(t,"__esModule",{value:!0}),t.default=function(){this.route("transcript",{path:"/chat-transcript/:secret"})}})),define("discourse/plugins/discourse-chat-integration/discourse/routes/transcript",["exports","@ember/service","discourse/lib/ajax","discourse/lib/ajax-error","discourse/routes/discourse"],(function(t,e,r,s,i){"use strict".Object.defineProperty(t,"__esModule",{value:!0}),t.default=void 0.class o extends i.default{static#t=(()=>dt7948.g(this.prototype,"currentUser",[e.inject]))().#e=(()=>{dt7948.i(this,"currentUser")})().static#r=(()=>dt7948.g(this.prototype,"composer",[e.inject]))().#s=(()=>{dt7948.i(this,"composer")})().static#i=(()=>dt7948.g(this.prototype,"router",[e.inject]))().#o=(()=>{dt7948.i(this,"router")})().async model(t){if(!this.currentUser)return this.session.set("shouldRedirectToUrl",window.location.href),void this.router.re
                                                                                                                                                                                                                      Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                      File Type:ASCII text
                                                                                                                                                                                                                      Category:downloaded
                                                                                                                                                                                                                      Size (bytes):1736
                                                                                                                                                                                                                      Entropy (8bit):4.979667219481319
                                                                                                                                                                                                                      Encrypted:false
                                                                                                                                                                                                                      SSDEEP:24:qf9GfQ8G6X2nFeAsWpcstY2VJTeyGsGQtfJONzM6X636X2qtHIBtAtptE42E6ZtG:yn8GU2nF9v3YWbGO2S+UXuVQ7lk
                                                                                                                                                                                                                      MD5:56B61C79A5322EB4F529089D3CD8FAE4
                                                                                                                                                                                                                      SHA1:AB8E022B65062FDE4C68891BCBC7042C0E7C554B
                                                                                                                                                                                                                      SHA-256:E0D2F477A37133D989413D3DD4FCE70D8CF067DF9B4E6DEC92DDB7B7C1CA6C4D
                                                                                                                                                                                                                      SHA-512:F276EC9B1842590305187778514C6146B12651C5258BAAA6E98BA9CD83D53D8B5A6813561C5F85A56973A2B3A821DB17287C4E09BAD51194A35B67ABC7A9C347
                                                                                                                                                                                                                      Malicious:false
                                                                                                                                                                                                                      Reputation:low
                                                                                                                                                                                                                      URL:https://community-statics.marfeel.com/original/2X/a/ab8e022b65062fde4c68891bcbc7042c0e7c554b.css
                                                                                                                                                                                                                      Preview:/*..Atom One Light by Daniel Gamage.Original One Light Syntax theme from https://github.com/atom/one-light-syntax..base: #fafafa.mono-1: #383a42.mono-2: #686b77.mono-3: #a0a1a7.hue-1: #0184bb.hue-2: #4078f2.hue-3: #a626a4.hue-4: #50a14f.hue-5: #e45649.hue-5-2: #c91243.hue-6: #986801.hue-6-2: #c18401..*/..body .hljs {. color: #383a42;. background: #fafafa;.}..body .hljs-comment,.body .hljs-quote {. color: #a0a1a7;. font-style: italic;.}..body .hljs-doctag,.body .hljs-keyword,.body .hljs-formula {. color: #a626a4;.}..body .hljs-section,.body .hljs-name,.body .hljs-selector-tag,.body .hljs-deletion,.body .hljs-subst {. color: #e45649;.}..body .hljs-literal {. color: #0184bb;.}..body .hljs-tag .hljs-string,.body .hljs-string,.body .hljs-regexp,.body .hljs-addition,.body .hljs-attribute,.body .hljs-meta .hljs-string {. color: #50a14f;.}..body .hljs-attr,.body .hljs-variable,.body .hljs-template-variable,.body .hljs-type,.body .hljs-selector-class,.body .hljs-select
                                                                                                                                                                                                                      Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                      File Type:ASCII text, with very long lines (565)
                                                                                                                                                                                                                      Category:downloaded
                                                                                                                                                                                                                      Size (bytes):868
                                                                                                                                                                                                                      Entropy (8bit):5.125300588450911
                                                                                                                                                                                                                      Encrypted:false
                                                                                                                                                                                                                      SSDEEP:12:GJEs+zlSyPFY5JUPiKPxJUSK1ASJ1ABjjJ+Ctfnq++caTvrJ5BD/NE5WTy/5BuVZ:pLPSxwtIEnzaDd5BD/NqW85BJHWvjL
                                                                                                                                                                                                                      MD5:D6B0E4B37616E262AE74E4AF1CF8C108
                                                                                                                                                                                                                      SHA1:1E2CDBF5CCB58F5E831EC92391EDFDF3C0C659BB
                                                                                                                                                                                                                      SHA-256:F2C5B6505AB27E802383AE37D08530318E9CF3CB6D4F7198493121C9C5C59DAE
                                                                                                                                                                                                                      SHA-512:A46EC3304EE7491A7762E4585D147FC4E3808543FC87E0711C1982F4F31E60EF8C39C6168BCFF3B0310ECB6C47357924456F9ABF3F0F42D57B255ED0AAFBF952
                                                                                                                                                                                                                      Malicious:false
                                                                                                                                                                                                                      Reputation:low
                                                                                                                                                                                                                      URL:https://community-statics.marfeel.com/assets/plugins/discourse-plugin-markdown-html-whitelist-f2c5b6505ab27e802383ae37d08530318e9cf3cb6d4f7198493121c9c5c59dae.js
                                                                                                                                                                                                                      Preview:define("discourse/plugins/discourse-plugin-markdown-html-whitelist/lib/discourse-markdown/discourse-markdown-html-whitelist",["exports"],(function(t){"use strict".Object.defineProperty(t,"__esModule",{value:!0}),t.setup=function(t){t.allowList(["span.chcklst-stroked","span.chcklst-box fa fa-square-o","span.chcklst-box fa fa-square","span.chcklst-box fa fa-minus-square-o","span.chcklst-box checked fa fa-check-square","span.chcklst-box checked fa fa-check-square-o","select","select[name]","option","option[value]","form[action]","submit","button[type]","form[method]","input[type]","input[min]","input[max]","input[step]","input[value]","input[id]","input[checked]","input[name]","label[for]","output[for]","output[id]"])}}))..//# sourceMappingURL=discourse-plugin-markdown-html-whitelist-3425961eedb6e81ef750c65545e7c2a7a03fa7e0ba52f20b5ef9f2b5400fc025.map.//!..;.
                                                                                                                                                                                                                      Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                      File Type:ASCII text, with very long lines (12135)
                                                                                                                                                                                                                      Category:downloaded
                                                                                                                                                                                                                      Size (bytes):12257
                                                                                                                                                                                                                      Entropy (8bit):4.648905463372959
                                                                                                                                                                                                                      Encrypted:false
                                                                                                                                                                                                                      SSDEEP:192:nH9djonN1tbFA6Bm1thLnHsYfWhjUGJxyXpODJf0j:d+NHBKHvoSADJf0j
                                                                                                                                                                                                                      MD5:001FE6424C5FA613DDE89CD7DCEAB299
                                                                                                                                                                                                                      SHA1:A7D56DCB0513C74F61C0A64D80D6B415A02712D3
                                                                                                                                                                                                                      SHA-256:DA8B7D0EB510C43C6BDF6007797D658468C1A67BCCED4879568189C457E56DB1
                                                                                                                                                                                                                      SHA-512:B86A54CB990E34F4D531D781093B86B938E0A5B8AD92C1F0E5C291E1531B9BDCA10902D10402769FA3519B7D7AC9F39E34D6A89215ABEEBB4D1563C003C502D0
                                                                                                                                                                                                                      Malicious:false
                                                                                                                                                                                                                      Reputation:low
                                                                                                                                                                                                                      URL:https://community-cdn.marfeel.com/stylesheets/discourse-reactions_54f68655a74a5a97c952786545fd01a9bb3363af.css?__ws=community.marfeel.com
                                                                                                                                                                                                                      Preview:html.discourse-reactions-no-select{-webkit-touch-callout:none;-webkit-user-select:none;user-select:none}.discourse-reactions-list{display:flex;align-items:center;justify-content:flex-end}.discourse-reactions-list .reactions{display:flex;align-items:center}.discourse-reactions-list .reactions .discourse-reactions-list-emoji{border-radius:100px;width:20px;height:20px;display:flex;align-items:center;justify-content:center}.discourse-reactions-list .reactions .discourse-reactions-list-emoji:nth-of-type(1n + 4){display:none}.discourse-reactions-list .reactions .discourse-reactions-list-emoji .emoji{width:1.1em;height:1.1em}.discourse-reactions-list .reactions .discourse-reactions-list-emoji .emoji.desaturated{filter:grayscale(100%)}.discourse-reactions-list .reactions .discourse-reactions-list-emoji .emoji.desaturated:hover{filter:grayscale(0%)}.discourse-reactions-list .reactions .discourse-reactions-list-emoji:hover .user-list{visibility:visible;opacity:.9}.discourse-reactions-list .react
                                                                                                                                                                                                                      Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                      File Type:JSON data
                                                                                                                                                                                                                      Category:downloaded
                                                                                                                                                                                                                      Size (bytes):152
                                                                                                                                                                                                                      Entropy (8bit):5.100265736261888
                                                                                                                                                                                                                      Encrypted:false
                                                                                                                                                                                                                      SSDEEP:3:YGKooyMg2NhdeHHAGGmj39iykpp11t2Hzspxp/74HfgE4CY7HSMb1n:YGKooyMg2NmT38jtcIxpJDSi1n
                                                                                                                                                                                                                      MD5:623B9D063BBC6C0F2E6E91063C3D2B5F
                                                                                                                                                                                                                      SHA1:B9DB1C63964EB44D4E0E7FCDA0C669DD11F6C304
                                                                                                                                                                                                                      SHA-256:FBE5988716C7296350A48F03C556C69BF0BBC1FF5F3DC2C7ECA40BB3FDBA591B
                                                                                                                                                                                                                      SHA-512:3D281ED19F9C46EE81F08B1B6C1876C63767C678A8D4E57EF510B088FB80C7B36F106E97A62998D3594E2728C68188D05D857255D3483349B2472F80ED37F8A7
                                                                                                                                                                                                                      Malicious:false
                                                                                                                                                                                                                      Reputation:low
                                                                                                                                                                                                                      URL:https://flowcards.mrf.io/json/experiences?url=https%3A%2F%2Fcommunity.marfeel.com%2Ftag%2Fsolution-social&clid=49e23171-7547-4ea0-9b6d-5b4cb5270d85&fvst=1728052079&geo=__INJECT_GEO__&ptch=0&pgv=2&sdu=21&sid=998&experiment::myTest=1&useg=&utyp=0&v=2
                                                                                                                                                                                                                      Preview:{"compass":{},"targeting":{"frequencyCap":{"IL_ecKPHuVFRXGWNULLPauNkg":["cd"],"IL_IgjQys5YTreeDw2UQgaXyg":["cd"]}},"flowcards":{"cards":{}},"inline":{}}
                                                                                                                                                                                                                      Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                      File Type:ASCII text, with very long lines (2173)
                                                                                                                                                                                                                      Category:downloaded
                                                                                                                                                                                                                      Size (bytes):6378
                                                                                                                                                                                                                      Entropy (8bit):5.334755259471559
                                                                                                                                                                                                                      Encrypted:false
                                                                                                                                                                                                                      SSDEEP:96:hJwYBmU0aywfT0SXACyIfq4Vq2nqPtBM6foRBrPtOtL3KUlDuHS1ATxS8Y:0tIjfpO4Vq2nqFBM6foRBrPtt+q+2g
                                                                                                                                                                                                                      MD5:75A4024FBB0384CA95E7E5732DA9AAE7
                                                                                                                                                                                                                      SHA1:6F2669BC62FF9163DC6F9385F402713254ECBF8D
                                                                                                                                                                                                                      SHA-256:DA6A701D09603C2E1BF81930868AA84AF4B9FB58607F1DC8B88DFEB8ED6127F2
                                                                                                                                                                                                                      SHA-512:A71E07BAA835834B38386899E6CAAA85B728A5B65F3EC62056975AC8FFDD7C1F346C9A23B8315416EF93BFBA09412E8B4C058032E764F60ED700F41DC1FC8BB1
                                                                                                                                                                                                                      Malicious:false
                                                                                                                                                                                                                      Reputation:low
                                                                                                                                                                                                                      URL:https://community-statics.marfeel.com/assets/plugins/discourse-lazy-videos-da6a701d09603c2e1bf81930868aa84af4b9fb58607f1dc8b88dfeb8ed6127f2.js
                                                                                                                                                                                                                      Preview:define("discourse/plugins/discourse-lazy-videos/discourse/components/lazy-iframe",["exports","@glimmer/component","@ember/component","@ember/template-factory"],(function(e,t,i,s){"use strict".Object.defineProperty(e,"__esModule",{value:!0}),e.default=void 0.class o extends t.default{get iframeSrc(){switch(this.args.providerName){case"youtube":let e=`https://www.youtube.com/embed/${this.args.videoId}?autoplay=1&rel=0`.return this.args.startTime&&(e+=`&start=${function(e){const t=e.toString().match(/(?:(\d+)h)?(?:(\d+)m)?(?:(\d+)s)?/),[i,s,o]=t.slice(1).if(i||s||o)return 3600*(parseInt(i,10)||0)+60*(parseInt(s,10)||0)+(parseInt(o,10)||0).return e}(this.args.startTime)}`),e.case"vimeo":return`https://player.vimeo.com/video/${this.args.videoId}${this.args.videoId.includes("?")?"&":"?"}autoplay=1`.case"tiktok":return`https://www.tiktok.com/embed/v2/${this.args.videoId}`}}static#e=(()=>(0,i.setComponentTemplate)((0,s.createTemplateFactory)({id:"GBbnVjZj",block:'[[[1,"\\n"],[41,[30,1],[[[1,"
                                                                                                                                                                                                                      Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                      File Type:ASCII text, with very long lines (565)
                                                                                                                                                                                                                      Category:dropped
                                                                                                                                                                                                                      Size (bytes):868
                                                                                                                                                                                                                      Entropy (8bit):5.125300588450911
                                                                                                                                                                                                                      Encrypted:false
                                                                                                                                                                                                                      SSDEEP:12:GJEs+zlSyPFY5JUPiKPxJUSK1ASJ1ABjjJ+Ctfnq++caTvrJ5BD/NE5WTy/5BuVZ:pLPSxwtIEnzaDd5BD/NqW85BJHWvjL
                                                                                                                                                                                                                      MD5:D6B0E4B37616E262AE74E4AF1CF8C108
                                                                                                                                                                                                                      SHA1:1E2CDBF5CCB58F5E831EC92391EDFDF3C0C659BB
                                                                                                                                                                                                                      SHA-256:F2C5B6505AB27E802383AE37D08530318E9CF3CB6D4F7198493121C9C5C59DAE
                                                                                                                                                                                                                      SHA-512:A46EC3304EE7491A7762E4585D147FC4E3808543FC87E0711C1982F4F31E60EF8C39C6168BCFF3B0310ECB6C47357924456F9ABF3F0F42D57B255ED0AAFBF952
                                                                                                                                                                                                                      Malicious:false
                                                                                                                                                                                                                      Reputation:low
                                                                                                                                                                                                                      Preview:define("discourse/plugins/discourse-plugin-markdown-html-whitelist/lib/discourse-markdown/discourse-markdown-html-whitelist",["exports"],(function(t){"use strict".Object.defineProperty(t,"__esModule",{value:!0}),t.setup=function(t){t.allowList(["span.chcklst-stroked","span.chcklst-box fa fa-square-o","span.chcklst-box fa fa-square","span.chcklst-box fa fa-minus-square-o","span.chcklst-box checked fa fa-check-square","span.chcklst-box checked fa fa-check-square-o","select","select[name]","option","option[value]","form[action]","submit","button[type]","form[method]","input[type]","input[min]","input[max]","input[step]","input[value]","input[id]","input[checked]","input[name]","label[for]","output[for]","output[id]"])}}))..//# sourceMappingURL=discourse-plugin-markdown-html-whitelist-3425961eedb6e81ef750c65545e7c2a7a03fa7e0ba52f20b5ef9f2b5400fc025.map.//!..;.
                                                                                                                                                                                                                      Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                      File Type:JSON data
                                                                                                                                                                                                                      Category:dropped
                                                                                                                                                                                                                      Size (bytes):152
                                                                                                                                                                                                                      Entropy (8bit):5.100265736261888
                                                                                                                                                                                                                      Encrypted:false
                                                                                                                                                                                                                      SSDEEP:3:YGKooyMg2NhdeHHAGGmj39iykpp11t2Hzspxp/74HfgE4CY7HSMb1n:YGKooyMg2NmT38jtcIxpJDSi1n
                                                                                                                                                                                                                      MD5:623B9D063BBC6C0F2E6E91063C3D2B5F
                                                                                                                                                                                                                      SHA1:B9DB1C63964EB44D4E0E7FCDA0C669DD11F6C304
                                                                                                                                                                                                                      SHA-256:FBE5988716C7296350A48F03C556C69BF0BBC1FF5F3DC2C7ECA40BB3FDBA591B
                                                                                                                                                                                                                      SHA-512:3D281ED19F9C46EE81F08B1B6C1876C63767C678A8D4E57EF510B088FB80C7B36F106E97A62998D3594E2728C68188D05D857255D3483349B2472F80ED37F8A7
                                                                                                                                                                                                                      Malicious:false
                                                                                                                                                                                                                      Reputation:low
                                                                                                                                                                                                                      Preview:{"compass":{},"targeting":{"frequencyCap":{"IL_ecKPHuVFRXGWNULLPauNkg":["cd"],"IL_IgjQys5YTreeDw2UQgaXyg":["cd"]}},"flowcards":{"cards":{}},"inline":{}}
                                                                                                                                                                                                                      Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                      File Type:JSON data
                                                                                                                                                                                                                      Category:downloaded
                                                                                                                                                                                                                      Size (bytes):152
                                                                                                                                                                                                                      Entropy (8bit):5.100265736261888
                                                                                                                                                                                                                      Encrypted:false
                                                                                                                                                                                                                      SSDEEP:3:YGKooyMg2NhdeHHAGGmj39iykpp11t2Hzspxp/74HfgE4CY7HSMb1n:YGKooyMg2NmT38jtcIxpJDSi1n
                                                                                                                                                                                                                      MD5:623B9D063BBC6C0F2E6E91063C3D2B5F
                                                                                                                                                                                                                      SHA1:B9DB1C63964EB44D4E0E7FCDA0C669DD11F6C304
                                                                                                                                                                                                                      SHA-256:FBE5988716C7296350A48F03C556C69BF0BBC1FF5F3DC2C7ECA40BB3FDBA591B
                                                                                                                                                                                                                      SHA-512:3D281ED19F9C46EE81F08B1B6C1876C63767C678A8D4E57EF510B088FB80C7B36F106E97A62998D3594E2728C68188D05D857255D3483349B2472F80ED37F8A7
                                                                                                                                                                                                                      Malicious:false
                                                                                                                                                                                                                      Reputation:low
                                                                                                                                                                                                                      URL:https://flowcards.mrf.io/json/experiences?url=https%3A%2F%2Fcommunity.marfeel.com%2Fc%2Fproduct-guides%2F177&clid=49e23171-7547-4ea0-9b6d-5b4cb5270d85&fvst=1728052079&geo=__INJECT_GEO__&ptch=0&pgv=5&sdu=47&sid=998&experiment::myTest=1&useg=&utyp=0&v=2
                                                                                                                                                                                                                      Preview:{"compass":{},"targeting":{"frequencyCap":{"IL_ecKPHuVFRXGWNULLPauNkg":["cd"],"IL_IgjQys5YTreeDw2UQgaXyg":["cd"]}},"flowcards":{"cards":{}},"inline":{}}
                                                                                                                                                                                                                      Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                      File Type:ASCII text, with very long lines (3101)
                                                                                                                                                                                                                      Category:dropped
                                                                                                                                                                                                                      Size (bytes):90759
                                                                                                                                                                                                                      Entropy (8bit):5.305282767203448
                                                                                                                                                                                                                      Encrypted:false
                                                                                                                                                                                                                      SSDEEP:1536:a/6oIs0vvxHi74MxcykpFhG2MkrUSmOp/RBjYRJ6SrzlJVXrlTg+Ld1RvbnRzSW1:a/6hvdICG2MkrUSmgXYRJ6S3LMAX04au
                                                                                                                                                                                                                      MD5:C038D06B92407D7AF505597DAA3C9E63
                                                                                                                                                                                                                      SHA1:4C2B296167B78C0EF9C2F682B0E645678719CA62
                                                                                                                                                                                                                      SHA-256:5B7C2E9127974363433A7F20E59D1CEB6A91DEF58C5FC7DEB6DADF7D989A75A6
                                                                                                                                                                                                                      SHA-512:E7CEAB1C66A1CD68784BF4B89C865E08346B0A3C96457B593DB9465298B629265B9413FDC8E21C1A35C9F16B66617D9CEC57B729EEB82E43B7081467DC865EEB
                                                                                                                                                                                                                      Malicious:false
                                                                                                                                                                                                                      Reputation:low
                                                                                                                                                                                                                      Preview:define("discourse/plugins/discourse-data-explorer/admin/adapters/query",["exports","admin/adapters/build-plugin"],(function(e,t){"use strict".Object.defineProperty(e,"__esModule",{value:!0}),e.default=void 0.e.default=(0,t.default)("explorer").extend({})})),define("discourse/plugins/discourse-data-explorer/discourse/components/code-view",["exports","@ember/component","@ember/component/template-only","@ember/template-factory"],(function(e,t,r,s){"use strict".Object.defineProperty(e,"__esModule",{value:!0}),e.default=void 0.const o=(0,s.createTemplateFactory)({id:"wTTbT+uR",block:'[[[10,"pre"],[12],[10,"code"],[15,0,[30,1]],[12],[1,[30,2]],[13],[13]],["@codeClass","@value"],false,[]]',moduleName:"discourse/plugins/discourse-data-explorer/discourse/components/code-view.hbs",isStrictMode:!1}).e.default=(0,t.setComponentTemplate)(o,(0,r.default)(void 0,"code-view"))})),define("discourse/plugins/discourse-data-explorer/discourse/components/data-explorer-bar-chart",["exports","@ember/componen
                                                                                                                                                                                                                      Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                      File Type:ASCII text, with very long lines (4906)
                                                                                                                                                                                                                      Category:downloaded
                                                                                                                                                                                                                      Size (bytes):26991
                                                                                                                                                                                                                      Entropy (8bit):5.266468407693203
                                                                                                                                                                                                                      Encrypted:false
                                                                                                                                                                                                                      SSDEEP:768:quuZeqQbQOFi4FyxJoeVc9LjSByFmWN9tWhMJL37Uf:SZeqQbQOFi4FyDc9LmByFmWrtWhMJj7y
                                                                                                                                                                                                                      MD5:B093E4753B84D1E3E6D7BA2F221E72D5
                                                                                                                                                                                                                      SHA1:1BE3CFE4E44C1DB5E446048FC07D60F369602F0D
                                                                                                                                                                                                                      SHA-256:9674CB59D96FD79BA1D800B9B5A88FBFAF735FC9BC63D091F9D5801ABA870FD5
                                                                                                                                                                                                                      SHA-512:7AA22E79DBC33311CFD9668D32EFBDF79080EB3BC61CC9263EC3EC80E4A3C09633DB4856D45A0AE29BA687C9434F5DEA9483DFDF88316975864539EEE14B1528
                                                                                                                                                                                                                      Malicious:false
                                                                                                                                                                                                                      Reputation:low
                                                                                                                                                                                                                      URL:https://community-statics.marfeel.com/assets/plugins/discourse-policy-9674cb59d96fd79ba1d800b9b5a88fbfaf735fc9bc63d091f9d5801aba870fd5.js
                                                                                                                                                                                                                      Preview:define("discourse/plugins/discourse-policy/discourse/components/modal/policy-builder",["exports","@glimmer/component","@glimmer/tracking","@ember/helper","@ember/object","@ember/utils","@ember-compat/tracked-built-ins","discourse/components/d-button","discourse/components/d-modal","discourse/lib/ajax","discourse/lib/text","discourse-common/helpers/i18n","discourse/plugins/discourse-policy/discourse/components/policy-builder-form","@ember/component","@ember/template-factory"],(function(e,t,o,s,i,c,n,l,r,a,p,u,d,y,m){"use strict".Object.defineProperty(e,"__esModule",{value:!0}),e.default=void 0.class _ extends t.default{static#e=(()=>dt7948.g(this.prototype,"isSaving",[o.tracked],(function(){return!1})))().#t=(()=>{dt7948.i(this,"isSaving")})().static#o=(()=>dt7948.g(this.prototype,"flash",[o.tracked]))().#s=(()=>{dt7948.i(this,"flash")})().policy=(()=>this.args.model.policy||new n.TrackedObject({reminder:"daily",version:1}))().insertPolicy(){this.validateForm()&&(this.args.model.toolbar
                                                                                                                                                                                                                      Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                      File Type:ASCII text, with very long lines (509)
                                                                                                                                                                                                                      Category:downloaded
                                                                                                                                                                                                                      Size (bytes):3773
                                                                                                                                                                                                                      Entropy (8bit):5.141050977501285
                                                                                                                                                                                                                      Encrypted:false
                                                                                                                                                                                                                      SSDEEP:96:0FYC/Uh+mNW/A+vyyz9C0WrwxRiJ9CoywHSFhBA1KBQQsHLDG/Cuv:8YVNW/Vvy10nRiPBnyFhvB6mCg
                                                                                                                                                                                                                      MD5:A47DE6E95ADA572FB48EC5B30108BDFE
                                                                                                                                                                                                                      SHA1:75C288E4ED8ED231B578AE9FBCF043B2E7A941A9
                                                                                                                                                                                                                      SHA-256:E39F6C276867E0F2DA57C8D00F137B8EBC6CEC4B8F0C995402E680764142AB45
                                                                                                                                                                                                                      SHA-512:8CDC69023D76ACED71A802D5492508820E560B9C831BC08BFFD2598D3DBC14EAD9A1BFD639ED940AD6B6D57785B44A3EA833B128AEE62801EFD4312EA40E0CE9
                                                                                                                                                                                                                      Malicious:false
                                                                                                                                                                                                                      Reputation:low
                                                                                                                                                                                                                      URL:https://community-cdn.marfeel.com/theme-javascripts/3dadb7dff124b038c75a6ecd882c01a8302a4799.js?__ws=community.marfeel.com
                                                                                                                                                                                                                      Preview:function waitForElement(e,t){const n=document.querySelector(e).n?t(n):setTimeout((()=>waitForElement(e,t)),500)}"require"in window&&require("discourse/lib/theme-settings-store").registerSettings(12,{theme_uploads:{greenleaf:"https://community-statics.marfeel.com/original/3X/8/0/801d0336ea726223636b8a3bc6e36d553815709e.svg","icons-sprite":"https://community-statics.marfeel.com/original/3X/c/8/c8ca3247093534859cccb77f01eeb934a1b5cb2a.svg"}}),document.addEventListener("DOMContentLoaded",(function(){const e=document.querySelector(".sidebar-wrapper, .mobile-view .panel").if(e){const t=new MutationObserver((function(e){e.forEach((function(e){r(),n()}))})),o={childList:!0}.t.observe(e,o),window.addEventListener("beforeunload",(function(){t.disconnect()}))}waitForElement("[data-section-name='general']",(e=>{const t=new MutationObserver((function(e){e.forEach((function(e){r()}))})).t.observe(e,{childList:!0}),window.addEventListener("beforeunload",(function(){t.disconnect()}))})).const t=docume
                                                                                                                                                                                                                      Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                      File Type:SVG Scalable Vector Graphics image
                                                                                                                                                                                                                      Category:dropped
                                                                                                                                                                                                                      Size (bytes):1265
                                                                                                                                                                                                                      Entropy (8bit):5.173190265537632
                                                                                                                                                                                                                      Encrypted:false
                                                                                                                                                                                                                      SSDEEP:24:1zShNtQMMYHUprF1j+wBLY9MM1TPEONZtRfBL9zHZcHxNNcGatGEZ0HxNNcGwGdO:g3OqSLWXNlpLPcHta0EZ0Htz8
                                                                                                                                                                                                                      MD5:B553E5659954D2B7CA9EBDC289689E96
                                                                                                                                                                                                                      SHA1:A78FB89189F50BC1037BD5F0C1ADE0ECC4D20EF8
                                                                                                                                                                                                                      SHA-256:35141CB20427987A62E3D0BAB1E10235A9DB071A0010D3CC3AC8DAD1934DB52D
                                                                                                                                                                                                                      SHA-512:22816FF36D35B3D1F14CF1CAC28140F9892D494C303556E7C7012AE98BF774D8F1653E68A3E52FEC5A52BBDAE6FC296AA104ADFAFA1D9B810B81107DD6648608
                                                                                                                                                                                                                      Malicious:false
                                                                                                                                                                                                                      Reputation:low
                                                                                                                                                                                                                      Preview:<?xml version="1.0"?>.<svg xmlns="http://www.w3.org/2000/svg" width="512" height="512" viewBox="0 0 512 512" fill="none">.<path fill-rule="evenodd" clip-rule="evenodd" d="M234.263 181.668L289.075 374.585C294.851 394.868 282.058 415.716 260.502 421.151L84.8648 465.434C63.3088 470.869 50.5166 491.717 56.2925 512L1.38688 319.19C-4.38903 298.907 8.40325 278.059 29.9592 272.624L205.597 228.341C227.153 222.907 240.039 201.951 234.263 181.668Z" fill="url(#paint0_linear_68_2)"/>.<path fill-rule="evenodd" clip-rule="evenodd" d="M454.409 0L509.315 192.696C515.091 212.967 502.298 233.803 480.742 239.234L305.105 283.491C283.549 288.923 270.603 309.873 276.379 330.144L221.627 137.334C215.851 117.063 228.643 96.2269 250.199 90.7953L425.837 46.5387C447.393 41.1071 460.185 20.271 454.409 0Z" fill="url(#paint1_linear_68_2)"/>.<defs>.<linearGradient id="paint0_linear_68_2" x1="20333.2" y1="33214.9" x2="30827.2" y2="11817.7" gradientUnits="userSpaceOnUse">.<stop stop-color="#A6D951"/>.<stop offset="1" st
                                                                                                                                                                                                                      Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                      File Type:ASCII text, with very long lines (11057)
                                                                                                                                                                                                                      Category:dropped
                                                                                                                                                                                                                      Size (bytes):38606
                                                                                                                                                                                                                      Entropy (8bit):5.211949990086502
                                                                                                                                                                                                                      Encrypted:false
                                                                                                                                                                                                                      SSDEEP:768:vTTd0yjbbDzIS9eX3tZgzLVYFmiO72dujQkUMUUMUUMUUMUUMU3UAjJFZS6U1wqL:LBatZgXVYFxO72dujQnUAjJFZS6U1wqL
                                                                                                                                                                                                                      MD5:6D67C47F0DC21D3A1B707076B5D9D30A
                                                                                                                                                                                                                      SHA1:2E7C85DE876D54E6C7382CD18FFE36D565D3BC72
                                                                                                                                                                                                                      SHA-256:F0A8FA903EF762D959C25DA1B99D082F508500269037665BD412B920B3C3E55F
                                                                                                                                                                                                                      SHA-512:F3DEA82DD82658114DDC8A964A5A51E26DD1593FBD0C1BA80FA89E1A1CE1684793B14C50CFF42AB98C1EFD23D9EBCD37364C7CE2F559DFCFD65A875A2DAF7807
                                                                                                                                                                                                                      Malicious:false
                                                                                                                                                                                                                      Reputation:low
                                                                                                                                                                                                                      Preview:define("discourse/plugins/discourse-adplugin/discourse/adplugin-route-map",["exports"],(function(e){"use strict".Object.defineProperty(e,"__esModule",{value:!0}),e.default=void 0.e.default={resource:"admin.adminPlugins",path:"/plugins",map(){this.route("houseAds",{path:"/pluginad/house_creatives"},(function(){this.route("index",{path:"/"}),this.route("show",{path:"/:ad_id"})}))}}})),define("discourse/plugins/discourse-adplugin/discourse/components/house-ads-category-selector",["exports","select-kit/components/category-selector"],(function(e,s){"use strict".Object.defineProperty(e,"__esModule",{value:!0}),e.default=void 0.class t extends s.default{get value(){return this.selectedCategories.map((e=>e.id))}}e.default=t})),define("discourse/plugins/discourse-adplugin/discourse/components/house-ads-chooser",["exports","@ember/object","discourse-common/lib/helpers","select-kit/components/multi-select"],(function(e,s,t,i){"use strict".Object.defineProperty(e,"__esModule",{value:!0}),e.default
                                                                                                                                                                                                                      Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                      File Type:ASCII text, with very long lines (505)
                                                                                                                                                                                                                      Category:downloaded
                                                                                                                                                                                                                      Size (bytes):944
                                                                                                                                                                                                                      Entropy (8bit):5.3137826132113855
                                                                                                                                                                                                                      Encrypted:false
                                                                                                                                                                                                                      SSDEEP:24:NSZnW/CDjURXeiN4RXepNm7HEAa2Zn7tGrGwqSMq8uv:wVCC/Uh+mNWkqV7sqSMnuv
                                                                                                                                                                                                                      MD5:67BAA2410B04FAF0E3754402939E3848
                                                                                                                                                                                                                      SHA1:9794A25FBB501C0CF4F4A5488CF569C201277A48
                                                                                                                                                                                                                      SHA-256:ABD12613FEA39FD1F91679D772B9F46EC726675802211796E7E06BB4BBCB504F
                                                                                                                                                                                                                      SHA-512:0E608C76FD3AA2399BD40E340BF6E1104BD8A4F0F0C2FF70FD3093D1E44FB8814583837C735EAE386C56AA698FE213CC716C21173CD628A04B688A1FB1CB4E87
                                                                                                                                                                                                                      Malicious:false
                                                                                                                                                                                                                      Reputation:low
                                                                                                                                                                                                                      URL:https://community-cdn.marfeel.com/theme-javascripts/f296d23fc9256b61809a196804791a4db194d578.js?__ws=community.marfeel.com
                                                                                                                                                                                                                      Preview:"require"in window&&require("discourse/lib/theme-settings-store").registerSettings(12,{theme_uploads:{greenleaf:"https://community-statics.marfeel.com/original/3X/8/0/801d0336ea726223636b8a3bc6e36d553815709e.svg","icons-sprite":"https://community-statics.marfeel.com/original/3X/c/8/c8ca3247093534859cccb77f01eeb934a1b5cb2a.svg"}}),"define"in window&&define("discourse/theme-12/discourse/initializers/theme-field-924-common-html-script-1",["exports","discourse/lib/plugin-api"],(function(e,i){"use strict".Object.defineProperty(e,"__esModule",{value:!0}),e.default=void 0.require("discourse/lib/theme-settings-store").getObjectForTheme(12).e.default={name:"theme-field-924-common-html-script-1",after:"inject-objects",initialize(){(0,i.withPluginApi)("1.6.0",(e=>{e.replaceIcon("search","mrf-search"),e.replaceIcon("thumbtack","mrf-pushpin")}))}}}))..//# sourceMappingURL=f296d23fc9256b61809a196804791a4db194d578.map?__ws=community.marfeel.com.
                                                                                                                                                                                                                      Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                      File Type:JSON data
                                                                                                                                                                                                                      Category:dropped
                                                                                                                                                                                                                      Size (bytes):152
                                                                                                                                                                                                                      Entropy (8bit):5.100265736261888
                                                                                                                                                                                                                      Encrypted:false
                                                                                                                                                                                                                      SSDEEP:3:YGKooyMg2NhdeHHAGGmj39iykpp11t2Hzspxp/74HfgE4CY7HSMb1n:YGKooyMg2NmT38jtcIxpJDSi1n
                                                                                                                                                                                                                      MD5:623B9D063BBC6C0F2E6E91063C3D2B5F
                                                                                                                                                                                                                      SHA1:B9DB1C63964EB44D4E0E7FCDA0C669DD11F6C304
                                                                                                                                                                                                                      SHA-256:FBE5988716C7296350A48F03C556C69BF0BBC1FF5F3DC2C7ECA40BB3FDBA591B
                                                                                                                                                                                                                      SHA-512:3D281ED19F9C46EE81F08B1B6C1876C63767C678A8D4E57EF510B088FB80C7B36F106E97A62998D3594E2728C68188D05D857255D3483349B2472F80ED37F8A7
                                                                                                                                                                                                                      Malicious:false
                                                                                                                                                                                                                      Reputation:low
                                                                                                                                                                                                                      Preview:{"compass":{},"targeting":{"frequencyCap":{"IL_ecKPHuVFRXGWNULLPauNkg":["cd"],"IL_IgjQys5YTreeDw2UQgaXyg":["cd"]}},"flowcards":{"cards":{}},"inline":{}}
                                                                                                                                                                                                                      Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                      File Type:Unicode text, UTF-8 text, with very long lines (6412)
                                                                                                                                                                                                                      Category:dropped
                                                                                                                                                                                                                      Size (bytes):30509
                                                                                                                                                                                                                      Entropy (8bit):5.285367268925438
                                                                                                                                                                                                                      Encrypted:false
                                                                                                                                                                                                                      SSDEEP:384:wIq8tp+P00r3OUBnJ4CIpaDF98MW4iVMzDvhQZWOyRa92L1qGz4wKtItQVkEPxRs:bAd3OUBnJ4CIpepiOhc7ft8l
                                                                                                                                                                                                                      MD5:F16282770DFA67316D225EC50D52C885
                                                                                                                                                                                                                      SHA1:3B89A7358F6A779B25D0BE3356D23EBE969FDEE1
                                                                                                                                                                                                                      SHA-256:243F4A53067CA665CD5ACA50BB1F101BB0FBDBC31CA828F12B821F8F628D8D13
                                                                                                                                                                                                                      SHA-512:4A5D0CA236B51039A2A30FCE1ECBDBC88332859E83CD9FB43F2667935331F20A47BAC7CCAFD656013C6E5BA372D65CA18621404F0AD5A9B515F4799E49E50FFE
                                                                                                                                                                                                                      Malicious:false
                                                                                                                                                                                                                      Reputation:low
                                                                                                                                                                                                                      Preview:"require"in window&&require("discourse/lib/theme-settings-store").registerSettings(12,{theme_uploads:{greenleaf:"https://community-statics.marfeel.com/original/3X/8/0/801d0336ea726223636b8a3bc6e36d553815709e.svg","icons-sprite":"https://community-statics.marfeel.com/original/3X/c/8/c8ca3247093534859cccb77f01eeb934a1b5cb2a.svg"}}),"define"in window&&define("discourse/theme-12/discourse/api-initializers/redirect-accountid-tags-marfeel",["exports","discourse/lib/api","discourse/lib/render-tag"],(function(e,t,n){"use strict".Object.defineProperty(e,"__esModule",{value:!0}),e.default=void 0.require("discourse/lib/theme-settings-store").getObjectForTheme(12).e.default=(0,t.apiInitializer)("1.6.0",(e=>{e.replaceTagRenderer(((e,t)=>{let s=(0,n.defaultRenderTag)(e,t).if(e.match(/^accountid-\d+$/)){const t=e.split("-")[1],n=document.createElement("a").n.className="marfeel-link-to-hub",n.href=`https://hub.marfeel.com/compass/editorial/?accountId=${t}`,n.target="_blank",n.innerHTML='<svg width="9"
                                                                                                                                                                                                                      Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                      File Type:ASCII text, with very long lines (4835)
                                                                                                                                                                                                                      Category:downloaded
                                                                                                                                                                                                                      Size (bytes):4954
                                                                                                                                                                                                                      Entropy (8bit):4.8494308724106165
                                                                                                                                                                                                                      Encrypted:false
                                                                                                                                                                                                                      SSDEEP:96:xx74a/MhiwxcyG3GGx/GMPmGbGbGV5BGRGUGfG0eG0fGG0uG0yGGGGaGeGrMGG3l:xV3Rh5Zm3K34pj
                                                                                                                                                                                                                      MD5:7D60200A14E1EDA1D71EF7FDBCF6C7A8
                                                                                                                                                                                                                      SHA1:082F996A484DA3321284355FC26FAF9AEFE38049
                                                                                                                                                                                                                      SHA-256:A9EB2B13584A1ADC12F1F1D9ABC7FC99BA9FC7468A6ACAE361E491971238E7B7
                                                                                                                                                                                                                      SHA-512:3877D6AC7A86276F96F42D698E7578386AC3B6567899A6F038E295F9AE7918426F5CD5D70CC31B6F49DA46B0F2715BD507B20C22EE09865B72C7542C7D69F666
                                                                                                                                                                                                                      Malicious:false
                                                                                                                                                                                                                      Reputation:low
                                                                                                                                                                                                                      URL:https://community-cdn.marfeel.com/stylesheets/desktop_theme_14_5d0e5284177517bb7d376dd869857a549637236f.css?__ws=community.marfeel.com
                                                                                                                                                                                                                      Preview:html:has(body.kanban-active){overscroll-behavior:none}html:has(body.kanban-active) #list-area{margin-bottom:0}.discourse-kanban{position:relative;--desired-height: calc(100vh - var(--kanban-offset-top));height:max(var(--desired-height),500px);padding-bottom:10px;overflow-x:scroll;box-sizing:border-box}.discourse-kanban.kanban-fullscreen{position:fixed;top:0;bottom:0;left:0;right:0;z-index:1150;background-color:var(--secondary);width:100%;height:100%;padding:0;margin:0;display:flex}.discourse-kanban.kanban-fullscreen .discourse-kanban-container{height:auto;padding:10px !important;max-height:100%}.discourse-kanban.kanban-fullscreen .fullscreen-close-wrapper{padding:10px 0 10px 10px;display:flex}body:not(.has-sidebar-page) .discourse-kanban:not(.kanban-fullscreen){width:100vw;left:calc(-50vw + 50%)}body:not(.has-sidebar-page) .discourse-kanban:not(.kanban-fullscreen) .discourse-kanban-container{padding:0 10px}body:not(.has-sidebar-page) .discourse-kanban:not(.kanban-fullscreen) .discourse
                                                                                                                                                                                                                      Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                      File Type:JPEG image data, JFIF standard 1.01, aspect ratio, density 1x1, segment length 16, baseline, precision 8, 1024x640, components 3
                                                                                                                                                                                                                      Category:dropped
                                                                                                                                                                                                                      Size (bytes):118623
                                                                                                                                                                                                                      Entropy (8bit):7.941840885118671
                                                                                                                                                                                                                      Encrypted:false
                                                                                                                                                                                                                      SSDEEP:3072:ol2xFt2JVYRl6sPA6Fs9SIQL7CDVYdGlWa:YYRMYA6Fs9avWVuGll
                                                                                                                                                                                                                      MD5:5B6DC06A51CAF2AA597248D2A9BBA1E0
                                                                                                                                                                                                                      SHA1:71C11252F2A7312BC796765688D373A6C934763F
                                                                                                                                                                                                                      SHA-256:DE646AC640BDA9CCE5057BFBCF7F5B8B1478773D283D45529CADE28065590A0D
                                                                                                                                                                                                                      SHA-512:0882FF27775F70E9EF7B4B075109A9F9F6AD71A27EEFBC3607804B5670CF63FBA8A27D2D7A660ACF97679575B4E588ECFFE5C28E76B44986AA957717058C99A3
                                                                                                                                                                                                                      Malicious:false
                                                                                                                                                                                                                      Reputation:low
                                                                                                                                                                                                                      Preview:......JFIF.............C....................................................................C.......................................................................................................................c............................!.1A.."2Q.RSaq....#4BVbrs....367Ct....$u.....%T...&5D..'8cd.E.Ffv.....................................O........................!1..AQq..5a..."23T......Rr.4BSb....%s...#$6CDUc..E..&............?..@..P(.....@.P(.....@.P(.....@.P(.....@.P(.....@.P(.....@.P(.....@.P(.....@.P(.....@.P(.....@.P(.....@.P(.....@.P(.....@.P(.....@.P(.....@.P(..........@.P(.....@.P(.....@.P(.....@.P(.....@.P(.....@.P(.....@.P(.....@.P(.....@.P(.....@.P(.....@.P(.....@.P(.....@.P(.....@.P(.....@.P(.....A.t..l.nS.@G.}..0=O....7..H.z.#..v.}.h....6.TL.w.<X ..."..=.%.[Y.T..|.>......'R....3.c.l.P...'h.#.3.G..2.....1k..s$.J.../.@....^.6.8l.;Wm....?..'.....-.Wg..<;'...}w.(.....@.P(.....@.P(.....@.P(.....@.P(.....@.P(.....@.P(.....@.P(.....@.P(.....@.P(.....@.P(.....@.P(.
                                                                                                                                                                                                                      Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                      File Type:ASCII text, with very long lines (834)
                                                                                                                                                                                                                      Category:downloaded
                                                                                                                                                                                                                      Size (bytes):954
                                                                                                                                                                                                                      Entropy (8bit):4.986433421690067
                                                                                                                                                                                                                      Encrypted:false
                                                                                                                                                                                                                      SSDEEP:12:qnkvcjzNJSpVZKmkkvPzNZtXzNdvrP+5Xz7kkv8akkvPDeg/SSbRGfXj0o4JXN4i:9OwVII5tIL8crr62/JSINNuAv
                                                                                                                                                                                                                      MD5:C6A904C6BA9B01D0A032A308953D0E43
                                                                                                                                                                                                                      SHA1:249EA1102D4D94321360A286CBA819278F565595
                                                                                                                                                                                                                      SHA-256:BA58FDB36044B890A2FEF0A13A7C54C21EA9718EEA30B6688CB4F8C421CBB130
                                                                                                                                                                                                                      SHA-512:22A9B2844C931EC5857146036E283BBF7676EA0BE63CD59B4A70777B31D39C9C7B9BACEFFC93465B01B4CAB26DE99E661D2048677ABC50329B53E49C3252B0B8
                                                                                                                                                                                                                      Malicious:false
                                                                                                                                                                                                                      Reputation:low
                                                                                                                                                                                                                      URL:https://community-cdn.marfeel.com/stylesheets/discourse-cakeday_54f68655a74a5a97c952786545fd01a9bb3363af.css?__ws=community.marfeel.com
                                                                                                                                                                                                                      Preview:.cakeday{--cakeday-header-spacing: 2rem}.cakeday .cakeday-months{display:inline-flex;flex-wrap:wrap;align-items:center;gap:0 .75em;margin:.7rem 0 var(--cakeday-header-spacing)}.cakeday .cakeday-months .cakeday-header{margin:0}.cakeday .cakeday-months .select-kit.combo-box .select-kit-header{font-weight:bold;font-size:var(--font-up-1);margin:0}.cakeday .cakeday-header{margin:var(--cakeday-header-spacing) 0 var(--cakeday-header-spacing)}.cakeday ul.user-info-list{display:grid;grid-template-columns:repeat(auto-fit, minmax(15em, 1fr));gap:2em;list-style-type:none;margin:0}.cakeday ul.user-info-list .details{color:var(--primary-medium)}.cakeday ul.user-info-list .user-info-empty-message{color:var(--primary-high);padding-bottom:2em}.cakeday ul.user-info-list .user-info-empty-message p{margin:0}.emoji-images{display:inline-block}../*# sourceMappingURL=discourse-cakeday_54f68655a74a5a97c952786545fd01a9bb3363af.css.map?__ws=community.marfeel.com */.
                                                                                                                                                                                                                      Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                      File Type:ASCII text, with very long lines (4906)
                                                                                                                                                                                                                      Category:dropped
                                                                                                                                                                                                                      Size (bytes):26991
                                                                                                                                                                                                                      Entropy (8bit):5.266468407693203
                                                                                                                                                                                                                      Encrypted:false
                                                                                                                                                                                                                      SSDEEP:768:quuZeqQbQOFi4FyxJoeVc9LjSByFmWN9tWhMJL37Uf:SZeqQbQOFi4FyDc9LmByFmWrtWhMJj7y
                                                                                                                                                                                                                      MD5:B093E4753B84D1E3E6D7BA2F221E72D5
                                                                                                                                                                                                                      SHA1:1BE3CFE4E44C1DB5E446048FC07D60F369602F0D
                                                                                                                                                                                                                      SHA-256:9674CB59D96FD79BA1D800B9B5A88FBFAF735FC9BC63D091F9D5801ABA870FD5
                                                                                                                                                                                                                      SHA-512:7AA22E79DBC33311CFD9668D32EFBDF79080EB3BC61CC9263EC3EC80E4A3C09633DB4856D45A0AE29BA687C9434F5DEA9483DFDF88316975864539EEE14B1528
                                                                                                                                                                                                                      Malicious:false
                                                                                                                                                                                                                      Reputation:low
                                                                                                                                                                                                                      Preview:define("discourse/plugins/discourse-policy/discourse/components/modal/policy-builder",["exports","@glimmer/component","@glimmer/tracking","@ember/helper","@ember/object","@ember/utils","@ember-compat/tracked-built-ins","discourse/components/d-button","discourse/components/d-modal","discourse/lib/ajax","discourse/lib/text","discourse-common/helpers/i18n","discourse/plugins/discourse-policy/discourse/components/policy-builder-form","@ember/component","@ember/template-factory"],(function(e,t,o,s,i,c,n,l,r,a,p,u,d,y,m){"use strict".Object.defineProperty(e,"__esModule",{value:!0}),e.default=void 0.class _ extends t.default{static#e=(()=>dt7948.g(this.prototype,"isSaving",[o.tracked],(function(){return!1})))().#t=(()=>{dt7948.i(this,"isSaving")})().static#o=(()=>dt7948.g(this.prototype,"flash",[o.tracked]))().#s=(()=>{dt7948.i(this,"flash")})().policy=(()=>this.args.model.policy||new n.TrackedObject({reminder:"daily",version:1}))().insertPolicy(){this.validateForm()&&(this.args.model.toolbar
                                                                                                                                                                                                                      Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                      File Type:ASCII text, with very long lines (406)
                                                                                                                                                                                                                      Category:dropped
                                                                                                                                                                                                                      Size (bytes):726
                                                                                                                                                                                                                      Entropy (8bit):5.281565423795976
                                                                                                                                                                                                                      Encrypted:false
                                                                                                                                                                                                                      SSDEEP:12:2XEzbPDdzTM3actRWlMCDIwvdh0Uk6qiuZDRRnINVuvyjSPJuVJP70JaNyKKnmDh:2XoxzoqctRW7DIQL0Z4uJRRnINVWyAuD
                                                                                                                                                                                                                      MD5:B1B816284A33CD5B6ADE7A24DE41E9E9
                                                                                                                                                                                                                      SHA1:F89621B3BD01E591CB37D1AE531CC59B70F0F637
                                                                                                                                                                                                                      SHA-256:08ADD7EC997AB472FCD9F821D32FF7CAF4B8B9A5DE2EC18CA723A040BE07A098
                                                                                                                                                                                                                      SHA-512:ED96169141335BECBA718C403E75332D78CB9327D97CF66CAB90FCC9903B8881A0252BBD1726DF0B1A74CA46697094876E46718A097007A4C03E7FEEF0C5A103
                                                                                                                                                                                                                      Malicious:false
                                                                                                                                                                                                                      Reputation:low
                                                                                                                                                                                                                      Preview:(function(t,a,e,n,i,o,s){t.GoogleAnalyticsObject=i,t[i]=t[i]||function(){(t[i].q=t[i].q||[]).push(arguments)},t[i].l=1*new Date,o=a.createElement(e),s=a.getElementsByTagName(e)[0],o.async=1,o.src="//www.google-analytics.com/analytics.js",s.parentNode.insertBefore(o,s)})(window,document,"script",0,"ga"),function(){const t=document.getElementById("data-ga-universal-analytics"),a=JSON.parse(t.dataset.json).if(window.ga("create",t.dataset.trackingCode,a),t.dataset.autoLinkDomains.length){const a=t.dataset.autoLinkDomains.split("|").window.ga("require","linker"),window.ga("linker:autoLink",a)}}()..//# sourceMappingURL=google-universal-analytics-v3-0bd4423881936fcc413adb3fea0296c8dfa09ce3b774cbe1369b094d10d5f94d.map.//!.;.
                                                                                                                                                                                                                      Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                      File Type:ASCII text, with very long lines (392)
                                                                                                                                                                                                                      Category:downloaded
                                                                                                                                                                                                                      Size (bytes):3879
                                                                                                                                                                                                                      Entropy (8bit):5.343412598180946
                                                                                                                                                                                                                      Encrypted:false
                                                                                                                                                                                                                      SSDEEP:96:VrGFhzRnZHrpjehGrGX27KOJJ/hZMJLhpiHmWD:MFhz1ZHrpjegyX2xPfM9hn4
                                                                                                                                                                                                                      MD5:28E4018C95D5E513B7F403D99EF96612
                                                                                                                                                                                                                      SHA1:915EF0A6560CDEFFA04A29E70F40C8936E8D8811
                                                                                                                                                                                                                      SHA-256:48229BEFCEFFF057FE27509100ACEF005461F4AF616CF844FFD4392E10DB6236
                                                                                                                                                                                                                      SHA-512:813F82AFC11F4BEE58CCDF1B8AC99028897592CE2104D9F45C24623E0DF398CC6AB2DBA256F83E7A0D4C83CA8524F21E8EB337F175F1838BC5F3B3FE94229A28
                                                                                                                                                                                                                      Malicious:false
                                                                                                                                                                                                                      Reputation:low
                                                                                                                                                                                                                      URL:https://community-statics.marfeel.com/assets/plugins/checklist-48229befcefff057fe27509100acef005461f4af616cf844ffd4392e10db6236.js
                                                                                                                                                                                                                      Preview:define("discourse/plugins/checklist/discourse/initializers/checklist",["exports","discourse/lib/ajax","discourse/lib/ajax-error","discourse/lib/plugin-api","discourse-common/lib/icon-library","discourse-i18n"],(function(e,n,t,c,s,i){"use strict".function a(e){return 3===e.nodeType&&e.nodeValue.match(/^\s*$/)}function r(e){e.forEach((e=>{let n=e.parentElement."P"===n.nodeName&&n.parentElement.firstElementChild===n&&(n=n.parentElement),"LI"!==n.nodeName||"UL"!==n.parentElement.nodeName||function(e){let n=e.previousSibling.for(;n;){if(!a(n))return!0.n=n.previousSibling}return!1}(e)||(n.classList.add("has-checkbox"),e.classList.add("list-item-checkbox"),e.nextSibling||e.insertAdjacentHTML("afterend","&#8203;"))}))}function o(e,c){const a=[...e.getElementsByClassName("chcklst-box")].if(r(a),!c)return.const o=c.widget,l=c.getModel().l.can_edit&&a.forEach(((e,c)=>{e.onclick=async e=>{const r=e.currentTarget,d=r.classList.if(d.contains("permanent")||d.contains("readonly"))return.const u=d.cont
                                                                                                                                                                                                                      Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                      File Type:ASCII text, with very long lines (7591)
                                                                                                                                                                                                                      Category:dropped
                                                                                                                                                                                                                      Size (bytes):35779
                                                                                                                                                                                                                      Entropy (8bit):5.109669746786027
                                                                                                                                                                                                                      Encrypted:false
                                                                                                                                                                                                                      SSDEEP:768:uwBGFdEd4cEnhYGIdKdtdqdYOOUWLWZ0mN24CyYwXLZnXUlXYwXL+nXUNXLQuuXQ:uwBGF6d4cEnhYGIdKdtdqdYOOUWLWZ0r
                                                                                                                                                                                                                      MD5:2FA5F047CD7C1E7894BC4EEFBCEC184A
                                                                                                                                                                                                                      SHA1:EF1AE6FC0DF58B5201BD13ADC47EAA14E77CC193
                                                                                                                                                                                                                      SHA-256:266C85FDEA4CC86F102CFB6588820AAEF64B07B2C57F1E7B181B875562B5284B
                                                                                                                                                                                                                      SHA-512:F081BC439B91EC27628FC2E9D5D3803420769FD16A299E3EC6B863771E855FDF99B2AA1D517A575CACEDE7E7FF9D630A5C9306FAD9473D4C4A224A1307FC0C9E
                                                                                                                                                                                                                      Malicious:false
                                                                                                                                                                                                                      Reputation:low
                                                                                                                                                                                                                      Preview:define("discourse/plugins/discourse-chat-integration/admin/adapters/channel",["exports","admin/adapters/build-plugin"],(function(e,t){"use strict".Object.defineProperty(e,"__esModule",{value:!0}),e.default=void 0.e.default=(0,t.default)("chat-integration")})),define("discourse/plugins/discourse-chat-integration/admin/adapters/provider",["exports","admin/adapters/build-plugin"],(function(e,t){"use strict".Object.defineProperty(e,"__esModule",{value:!0}),e.default=void 0.e.default=(0,t.default)("chat-integration")})),define("discourse/plugins/discourse-chat-integration/admin/adapters/rule",["exports","admin/adapters/build-plugin"],(function(e,t){"use strict".Object.defineProperty(e,"__esModule",{value:!0}),e.default=void 0.e.default=(0,t.default)("chat-integration")})),define("discourse/plugins/discourse-chat-integration/admin/chat-integration-route-map",["exports"],(function(e){"use strict".Object.defineProperty(e,"__esModule",{value:!0}),e.default=void 0.e.default={resource:"admin.admi
                                                                                                                                                                                                                      Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                      File Type:ASCII text, with very long lines (5094)
                                                                                                                                                                                                                      Category:downloaded
                                                                                                                                                                                                                      Size (bytes):5206
                                                                                                                                                                                                                      Entropy (8bit):5.358382418793709
                                                                                                                                                                                                                      Encrypted:false
                                                                                                                                                                                                                      SSDEEP:96:TV0ynZncbO0yCHb509QubB02ZRLQZRL5b5NuK:Z0ynZncbO0yCHb509QubB0wLOL5bfj
                                                                                                                                                                                                                      MD5:364153C0F298A2CB38570A8DD0F64988
                                                                                                                                                                                                                      SHA1:232783F3C6AEF3A3ACAB5CC0496625ED4F25CD2E
                                                                                                                                                                                                                      SHA-256:19566369D66144DC51639C5C30473BDB324CC6A01D15D2699D3B1101C6A8D0DF
                                                                                                                                                                                                                      SHA-512:DA74F2AC571BA6D6B62DADC47BCDCE94EC8D1162A8F6156AC91B7FE50FD6039E09D94D794FDA3F5388170FCA00D5FB141814E42B843FC2D44C3C6D7C2E91222A
                                                                                                                                                                                                                      Malicious:false
                                                                                                                                                                                                                      Reputation:low
                                                                                                                                                                                                                      URL:https://community-cdn.marfeel.com/stylesheets/checklist_54f68655a74a5a97c952786545fd01a9bb3363af.css?__ws=community.marfeel.com
                                                                                                                                                                                                                      Preview:span.chcklst-stroked{text-decoration:line-through}span.chcklst-box{cursor:pointer;display:inline-flex;vertical-align:text-bottom}span.chcklst-box:not(.checked).fa-square-o:before{background-color:var(--primary);content:"";-webkit-mask:url("data:image/svg+xml;charset=utf8,%3Csvg aria-hidden='true' role='img' xmlns='http://www.w3.org/2000/svg' width='14px' height='16px' viewBox='0 0 448 512'%3E%3Cpath d='M400 32H48C21.5 32 0 53.5 0 80v352c0 26.5 21.5 48 48 48h352c26.5 0 48-21.5 48-48V80c0-26.5-21.5-48-48-48zm-6 400H54c-3.3 0-6-2.7-6-6V86c0-3.3 2.7-6 6-6h340c3.3 0 6 2.7 6 6v340c0 3.3-2.7 6-6 6z'%3E%3C/path%3E%3C/svg%3E") no-repeat 50% 50%;mask:url("data:image/svg+xml;charset=utf8,%3Csvg aria-hidden='true' role='img' xmlns='http://www.w3.org/2000/svg' width='14px' height='16px' viewBox='0 0 448 512'%3E%3Cpath d='M400 32H48C21.5 32 0 53.5 0 80v352c0 26.5 21.5 48 48 48h352c26.5 0 48-21.5 48-48V80c0-26.5-21.5-48-48-48zm-6 400H54c-3.3 0-6-2.7-6-6V86c0-3.3 2.7-6 6-6h340c3.3 0 6 2.7 6 6v340c0 3.
                                                                                                                                                                                                                      Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                      File Type:TrueType Font data, 18 tables, 1st "GDEF", 13 names, Microsoft, language 0x409, Copyright 2011 Google Inc. All Rights Reserved.RobotoRegularVersion 2.137; 2017Roboto-RegularRob
                                                                                                                                                                                                                      Category:downloaded
                                                                                                                                                                                                                      Size (bytes):171272
                                                                                                                                                                                                                      Entropy (8bit):6.459127809417728
                                                                                                                                                                                                                      Encrypted:false
                                                                                                                                                                                                                      SSDEEP:3072:Uy2goL/sAQRuzzlPrvRwhRFUzMWlYfxJVBxV+aYT3qPXI05Wz4OuNOIOU7og2FnI:SOmCeu+bqPVWkWUMxFnI
                                                                                                                                                                                                                      MD5:11EABCA2251325CFC5589C9C6FB57B46
                                                                                                                                                                                                                      SHA1:096C9245B6A192D1403A82848E104A65F578A8EC
                                                                                                                                                                                                                      SHA-256:017C0BE9AAA6D0359737E1FA762AD304C0E0107927FAFF5A6C1F415C7F5244ED
                                                                                                                                                                                                                      SHA-512:E4B50F7EB7E96FE01AC44160F2AB88044FDCFC3E295F1C730F0A82DE7149DCF902225A16C3C8E1D69E84BFB5AC00C98BD9D6B29DB1A1E57F4E47AE842AC4A3CB
                                                                                                                                                                                                                      Malicious:false
                                                                                                                                                                                                                      Reputation:low
                                                                                                                                                                                                                      URL:https://community-cdn.marfeel.com/fonts/Roboto-Regular.ttf?v=0.0.9
                                                                                                                                                                                                                      Preview:........... GDEF.B....'H...bGPOS......)...].GSUB..Y...x....OS/2.......l...`cmap.wX........Fcvt +.....$4...Tfpgmw.`...!,....gasp......'<....glyf&......,...lhdmxUz`z........head.j.z.......6hhea.......H...$hmtx.r.........8loca.w.........maxp.>........ name6!a...$.....post.m.d..'.... prep.f...."....I...d...(.............q......9........................EX../....>Y..EX../....>Y......9......9......9......9..........9......9.......01!!.!.......!.5.!.(.<..6......................}.w...x.^.^..^.......{.......0...EX../....>Y..EX../....>Y.....+X!...Y......901.#.3.462..."&.[....7l88l7......-==Z;;........#.........../......9../........01..#.3..#.3...o.....o...x...........w...............EX../....>Y..EX../....>Y..EX../....>Y..EX../....>Y......9|../......+X!...Y............../.....+X!...Y...............................01.!.#.#5!.!5!.3.!.3.3.#.3.#.#.!.!....P.P...E....R.R..R.R..E..P....E.....f....b....`...`.....f.#.b....n.0.....+.i...EX../....>Y..EX."/..".>Y.."...9..................+X!.
                                                                                                                                                                                                                      Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                      File Type:PNG image data, 48 x 48, 8-bit colormap, non-interlaced
                                                                                                                                                                                                                      Category:dropped
                                                                                                                                                                                                                      Size (bytes):2465
                                                                                                                                                                                                                      Entropy (8bit):7.86638827600827
                                                                                                                                                                                                                      Encrypted:false
                                                                                                                                                                                                                      SSDEEP:48:KUXi4rQ1kC83kjlmRKXmORtmDvEglVKmSl3/QyMZtU5g:K3uoM3kI8zRtmX5SAgg
                                                                                                                                                                                                                      MD5:977E0D1DAC24E9E088949B4486684A4D
                                                                                                                                                                                                                      SHA1:836699F8E86C59FE228D7793F9A0AFCF705EF2E9
                                                                                                                                                                                                                      SHA-256:697CAB628A6D9F8AA41538A076C556B61176E22E065FD949DDD42D533E6484DC
                                                                                                                                                                                                                      SHA-512:30949FF3E80FE24F6AB6DD9014DB7B5F322FFF9A7600B48C7D1D60621E5D87EE03E17E558972024EAA0301619879C1328B2AD965C98087B3DF0A0D8D52B4104C
                                                                                                                                                                                                                      Malicious:false
                                                                                                                                                                                                                      Reputation:low
                                                                                                                                                                                                                      Preview:.PNG........IHDR...0...0.....`.......PLTE......................................................................................kkk.........................+**....###........ggg..................}}}........VVW[[[......JJJ.....................543...rrr......xxw.................................................ccc.......r..x.......<<=...999.........nop...........{.................@@@.!%.1<.......OOO...............P......."..-....#....u0.............:..A..................................D..........M?#..O..........k."6..................I..$..3.......J....|............../0..~c&.&.J..+.5%&'.A..*...y.jX1............jr.............7DU....rJ.m....."..4.....~.....z....iI...c.o........4sx.tz.....S.).....k....m..zx..........>=Qluy...uFZ.(...\IDATH..wX.g...G.H.JRH..3......!...\.I...3H.... .@.*Pp..u.........}......K(...?.'..|....{...._d2.....Y..I../...Z.....h..r.'.;h..|..>./R.+.%.@_...i..[...Z.o....Rf..q.F...o.sn
                                                                                                                                                                                                                      Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                      File Type:ASCII text, with very long lines (1043)
                                                                                                                                                                                                                      Category:downloaded
                                                                                                                                                                                                                      Size (bytes):1162
                                                                                                                                                                                                                      Entropy (8bit):4.835596591566519
                                                                                                                                                                                                                      Encrypted:false
                                                                                                                                                                                                                      SSDEEP:12:1iaw/OkPkXJYPG1GmWfLcp/D/PG3QuS63E+wXg3oB3P6jOYL4zmEGA/7W/Vw3lxj:11i3RDfm/D/iTS63Edlm4zXXauhNuAv
                                                                                                                                                                                                                      MD5:779AB439F283940F87A51A619F731EDE
                                                                                                                                                                                                                      SHA1:5B8878C7112F3F861DFCE5DB1873670E9E486FBD
                                                                                                                                                                                                                      SHA-256:D7880C4FB0B8F7320C0DC3251406F8311C16B278581395598AEB1702F19AB93F
                                                                                                                                                                                                                      SHA-512:FC381C426D0AA91F008661EB685C43DF7B5B5D2DB6A7339E8DB3FC7DD2DBF15C710FEF8403691C6C53410252AEC9BD592C2B66A4786783853A33CB6444FDF91C
                                                                                                                                                                                                                      Malicious:false
                                                                                                                                                                                                                      Reputation:low
                                                                                                                                                                                                                      URL:https://community-cdn.marfeel.com/stylesheets/discourse-solved_54f68655a74a5a97c952786545fd01a9bb3363af.css?__ws=community.marfeel.com
                                                                                                                                                                                                                      Preview:.select-kit.solved-status-filter{min-width:auto;margin-right:.5em}.select-kit.solved-status-filter .select-kit-header{color:var(--primary-high)}.fa.accepted{color:green}.post-controls .accepted .d-button-label,.post-controls .unaccepted .d-button-label{margin-left:7px}.post-controls .extra-buttons .accepted-text{white-space:nowrap}.post-controls .extra-buttons .accepted-text .d-icon,.post-controls .extra-buttons .accepted-text .accepted-label{color:green}.post-controls .extra-buttons .accepted .d-icon,.post-controls .extra-buttons .accepted .d-button-label{color:green}.post-controls span.accepted-text{padding:8px 10px;font-size:var(--font-up-1)}.post-controls span.accepted-text span{display:inline-block;padding:8px 1px}.post-controls span.accepted-text .accepted-label{margin-left:7px}.mobile-view .solved-panel{margin-bottom:15px}.solved-panel{margin-top:20px;margin-bottom:0px;font-size:13px}.solved-panel .by{display:none}aside.quote .title.title-only{padding:12px}.user-card-metadata-ou
                                                                                                                                                                                                                      Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                      File Type:ASCII text, with very long lines (53439)
                                                                                                                                                                                                                      Category:dropped
                                                                                                                                                                                                                      Size (bytes):67320
                                                                                                                                                                                                                      Entropy (8bit):5.243874210879282
                                                                                                                                                                                                                      Encrypted:false
                                                                                                                                                                                                                      SSDEEP:384:BVfoBQZmd2PXWs0sjo8XZoSuGfhziC0Ufm65CV+oZ6CGaqFOQfRCuo8ehOC2FVIG:x9pCcJpxHU1TOsr/yI+tJKITkZvI
                                                                                                                                                                                                                      MD5:BA7AF623FF6BB5BB57C41C6A0A250A4B
                                                                                                                                                                                                                      SHA1:0FF335FAFD5C438A3804F884071CB9303AC85CAC
                                                                                                                                                                                                                      SHA-256:FC5983F539D1E15832EE6A98A9C23A5D07A1709DA59E3581145D5380B351B58A
                                                                                                                                                                                                                      SHA-512:C4449BC0CAC8422957E1FC0A894D5D8F668844FF0CEED439ECD6BDE2CCE0D4A9921E80F934E1636168907C32F640580A91F36810B5039CEB9E1FDFD5537B0462
                                                                                                                                                                                                                      Malicious:false
                                                                                                                                                                                                                      Reputation:low
                                                                                                                                                                                                                      Preview:(()=>{var e={22098:e=>{let t=window.require("@ember/-internals/metal");t.default&&!t.__esModule&&(t.__esModule=!0),e.exports=t},16127:e=>{let t=window.require("@ember/-internals/views");t.default&&!t.__esModule&&(t.__esModule=!0),e.exports=t},41069:e=>{let t=window.require("@ember/application/instance");t.default&&!t.__esModule&&(t.__esModule=!0),e.exports=t},65371:e=>{let t=window.require("@ember/application");t.default&&!t.__esModule&&(t.__esModule=!0),e.exports=t},94973:e=>{let t=window.require("@ember/array/proxy");t.default&&!t.__esModule&&(t.__esModule=!0),e.exports=t},97400:e=>{let t=window.require("@ember/array");t.default&&!t.__esModule&&(t.__esModule=!0),e.exports=t},19193:e=>{let t=window.require("@ember/component/helper");t.default&&!t.__esModule&&(t.__esModule=!0),e.exports=t},41152:e=>{let t=window.require("@ember/component/template-only");t.default&&!t.__esModule&&(t.__esModule=!0),e.exports=t},13054:e=>{let t=window.require("@ember/component");t.default&&!t.__esModule&&
                                                                                                                                                                                                                      Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                      File Type:PNG image data, 395 x 120, 8-bit/color RGBA, non-interlaced
                                                                                                                                                                                                                      Category:downloaded
                                                                                                                                                                                                                      Size (bytes):15294
                                                                                                                                                                                                                      Entropy (8bit):7.9671158438850505
                                                                                                                                                                                                                      Encrypted:false
                                                                                                                                                                                                                      SSDEEP:384:Pqt4nODbax+ssvqEYEwHKLcYDZt0Ja/iUrG:PqtqZxVpEeKLPZtgai
                                                                                                                                                                                                                      MD5:C509875248C458FFEEDA448227F4A149
                                                                                                                                                                                                                      SHA1:0B378F60FED4BFB8AACC3004440980A67DD6A5DD
                                                                                                                                                                                                                      SHA-256:344C3BF1EA05E0704451397191D3EA3A63B9BA0A9D05D0920A93E4428675DA29
                                                                                                                                                                                                                      SHA-512:C6D9B89ED76DE6333E4687F2A0C9C8AB1D26EAB4AC154E4014799C6ADC828A8998D17B774321FADE28793561ADBFC6DECC7367FC7E984FF51A9022CD531EC15D
                                                                                                                                                                                                                      Malicious:false
                                                                                                                                                                                                                      Reputation:low
                                                                                                                                                                                                                      URL:https://community-statics.marfeel.com/original/2X/0/0b378f60fed4bfb8aacc3004440980a67dd6a5dd.png
                                                                                                                                                                                                                      Preview:.PNG........IHDR.......x..........;.IDATx....m.Q.... ....,.l.."..@.....Z....p...odD.(........1BD......k.........................................q.......3..p.Ud......d..E...4v...)...i...8...W.....c.3..6)....X...2.]....6./m.L.,...-..?..f.......V*eH...D.a.u..^]..f.X.....^...H..Jd.f%.K.$.e.z.7...3p"...k........."YiM....."Y....%%..*.X.^.....j.O....4.St`)._.\.,^_...R.g.,..8........$}g.q...8...W..mJ.En...jV..YN..r....&...*....U.....X.4T......e.s5O..X..BP......EIP[.........?r}.r`Q.V......^.IPls.....}Owp}..K.o_.C.)...'.B..o..i." .......a.d....;r.........2.AB..h..=............k.....i...C`C...B*h.....q...d.H.)I........'Fw.v..W.X?.._G.I"....3..B....\...7=..".a.....8.l....H>..P`.+...A...D...@q.c..5[#....]w.~..x..nkqH ..$..D.Ov.X7."....7....K..c.....4x.......O.GHE....L...4H.Ho. ....Y..*AJ.....;....s.h$}.A......x.......xt...X........[.a9...%7...{$...(AH.&%.$xuq7!.. ...B.......{.Ml...'..r.`p....G..8!,E.HTb..r lb.1...%..%OW_.9.@. ....^.J.3].......[H...v$.*.cH^;K
                                                                                                                                                                                                                      Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                      File Type:JSON data
                                                                                                                                                                                                                      Category:dropped
                                                                                                                                                                                                                      Size (bytes):152
                                                                                                                                                                                                                      Entropy (8bit):5.100265736261888
                                                                                                                                                                                                                      Encrypted:false
                                                                                                                                                                                                                      SSDEEP:3:YGKooyMg2NhdeHHAGGmj39iykpp11t2Hzspxp/74HfgE4CY7HSMb1n:YGKooyMg2NmT38jtcIxpJDSi1n
                                                                                                                                                                                                                      MD5:623B9D063BBC6C0F2E6E91063C3D2B5F
                                                                                                                                                                                                                      SHA1:B9DB1C63964EB44D4E0E7FCDA0C669DD11F6C304
                                                                                                                                                                                                                      SHA-256:FBE5988716C7296350A48F03C556C69BF0BBC1FF5F3DC2C7ECA40BB3FDBA591B
                                                                                                                                                                                                                      SHA-512:3D281ED19F9C46EE81F08B1B6C1876C63767C678A8D4E57EF510B088FB80C7B36F106E97A62998D3594E2728C68188D05D857255D3483349B2472F80ED37F8A7
                                                                                                                                                                                                                      Malicious:false
                                                                                                                                                                                                                      Reputation:low
                                                                                                                                                                                                                      Preview:{"compass":{},"targeting":{"frequencyCap":{"IL_ecKPHuVFRXGWNULLPauNkg":["cd"],"IL_IgjQys5YTreeDw2UQgaXyg":["cd"]}},"flowcards":{"cards":{}},"inline":{}}
                                                                                                                                                                                                                      Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                      File Type:PNG image data, 32 x 32, 8-bit colormap, non-interlaced
                                                                                                                                                                                                                      Category:dropped
                                                                                                                                                                                                                      Size (bytes):1633
                                                                                                                                                                                                                      Entropy (8bit):7.626106641545298
                                                                                                                                                                                                                      Encrypted:false
                                                                                                                                                                                                                      SSDEEP:24:hCjZUM7JB4uA41NfY7vRwC22krdXIsTv3y5JhceMfBG3kdRl1hbTtEVKxtTjGWO1:hlM7guTHWRatPv3y5JXMflZCIxtTjGWi
                                                                                                                                                                                                                      MD5:97AAE7C50D245C1350C1CF49AB31717D
                                                                                                                                                                                                                      SHA1:7E952CDE7BAD7D82B4BAC6F972010B8C38187AB2
                                                                                                                                                                                                                      SHA-256:84F1E26694DED5FAE4269C59234C7109FE87E79340D5CAEF267E7923A8E5975D
                                                                                                                                                                                                                      SHA-512:912C427DB33F7F76C5E954372B4129A54D89515558003F07649F96562F5DEE14CD7AB0E8FC5D51146800ACB208A11AB578240EEA1625ECE9AB856EE898456C60
                                                                                                                                                                                                                      Malicious:false
                                                                                                                                                                                                                      Reputation:low
                                                                                                                                                                                                                      Preview:.PNG........IHDR... ... .....D.......PLTEGpL..N..(..&..3..L..E..7..<..9..0..(..#..%.."..?..;..<.....&..4..5..N..2..9..C..)..9..#.....,..-..*..=..G..%..:..A..B..+..8..1..;..5..@..*..?..G..<..)..<..;..+..G..C..@..+..D.....(..-..I..B..&..I..G..7..%../..J.."..3..$..M..6..Q..E..L..5..B..4..2..C..H..L..4..1..H..P..R..A..O..G..R..7..E..-..L..M..,..%..4..0.."..9..6..6..0..E..H..F..9..>..)..@..;..%..'..%..K..J..C..G..$..7..$..!..*.....$..$..9s.$........+..$.....$..$....."..A.!{.$.. z.(..".......<..?..B..G..?..=..D..9..4..0..2..3..7..,..0..8../..8../..*..3..4..9.....,..6..G..(..,..=..4..4..6..:..-..6..:.....?..>..@..)..:..D..%..A..:..>..;..C..$..6..<..2..>..)..P..=..&..J..'..'..@..2..<..5..A..?..?..E..K..N..I..H..'..:..F..B..+..#..)..Ev.%..$........E..K..M..!..$..%..$.$."..(..$..,.. ..(.....!.....$.....$........tRNS..............................1....T....p..?r.#s.....%.r../R...............j?@......6...jL..8..?.L..........i..j....m.....0.;..;U...m.0.X............j.....j..l.....rIDAT8.c`...E.
                                                                                                                                                                                                                      Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                      File Type:ASCII text, with very long lines (1314)
                                                                                                                                                                                                                      Category:downloaded
                                                                                                                                                                                                                      Size (bytes):23150
                                                                                                                                                                                                                      Entropy (8bit):5.273053713540597
                                                                                                                                                                                                                      Encrypted:false
                                                                                                                                                                                                                      SSDEEP:384:dWVSAVSeoJqNE2Ede+6kPDpaxhWLMBd4iHPEBEZ9T3yMe2yZgE0TVNFN4hMwNDR+:dX/XVde+6KpaxmM6CZ9T3yhxeEE4hLNQ
                                                                                                                                                                                                                      MD5:CFC5B5DB5828D7DB0862EF8C06E160E7
                                                                                                                                                                                                                      SHA1:EFEE920307D2D9F1DE4D92E23304088DBDCF02C9
                                                                                                                                                                                                                      SHA-256:8CBDF416BB576877A2516601CA2EBF80388BC14862692AD2CA075ADA93BC7B32
                                                                                                                                                                                                                      SHA-512:701489A1C79D43C36B08FEA1370DA63F6052C9C585ED1DE146CEC2157FA087D95926BB148639EBF4770EFE72BB4E6202602DD6B06F10D0C734E95CE287A199CE
                                                                                                                                                                                                                      Malicious:false
                                                                                                                                                                                                                      Reputation:low
                                                                                                                                                                                                                      URL:https://community-statics.marfeel.com/assets/plugins/discourse-templates-8cbdf416bb576877a2516601ca2ebf80388bc14862692ad2ca075ada93bc7b32.js
                                                                                                                                                                                                                      Preview:define("discourse/plugins/discourse-templates/discourse/components/d-templates/filterable-list",["exports","@ember/component","@glimmer/component","@glimmer/tracking","@ember/object","@ember/runloop","@ember/service","discourse/lib/ajax","discourse/lib/ajax-error","discourse-common/utils/decorators","select-kit/components/tag-drop","@ember/template-factory"],(function(e,t,s,o,i,a,l,r,n,c,d,p){"use strict".Object.defineProperty(e,"__esModule",{value:!0}),e.default=void 0.const u=(0,p.createTemplateFactory)({id:"MxdRx2Ru",block:'[[[11,0],[24,0,"templates-filterable-list"],[4,[38,0],[[30,0,["load"]]],null],[12],[1,"\\n\\n "],[8,[39,1],null,[["@condition"],[[30,0,["loading"]]]],[["default"],[[[[1,"\\n "],[10,0],[14,0,"templates-filter-bar"],[12],[1,"\\n"],[41,[30,0,["siteSettings","tagging_enabled"]],[[[1," "],[8,[39,3],null,[["@availableTags","@tagId","@onChangeSelectedTag"],[[30,0,["availableTags"]],[30,0,["selectedTag"]],[30,0,["changeSelectedTag"]]]],null],[1,"\\n"]],[]],nul
                                                                                                                                                                                                                      Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                      File Type:PNG image data, 395 x 120, 8-bit/color RGBA, non-interlaced
                                                                                                                                                                                                                      Category:dropped
                                                                                                                                                                                                                      Size (bytes):15294
                                                                                                                                                                                                                      Entropy (8bit):7.9671158438850505
                                                                                                                                                                                                                      Encrypted:false
                                                                                                                                                                                                                      SSDEEP:384:Pqt4nODbax+ssvqEYEwHKLcYDZt0Ja/iUrG:PqtqZxVpEeKLPZtgai
                                                                                                                                                                                                                      MD5:C509875248C458FFEEDA448227F4A149
                                                                                                                                                                                                                      SHA1:0B378F60FED4BFB8AACC3004440980A67DD6A5DD
                                                                                                                                                                                                                      SHA-256:344C3BF1EA05E0704451397191D3EA3A63B9BA0A9D05D0920A93E4428675DA29
                                                                                                                                                                                                                      SHA-512:C6D9B89ED76DE6333E4687F2A0C9C8AB1D26EAB4AC154E4014799C6ADC828A8998D17B774321FADE28793561ADBFC6DECC7367FC7E984FF51A9022CD531EC15D
                                                                                                                                                                                                                      Malicious:false
                                                                                                                                                                                                                      Reputation:low
                                                                                                                                                                                                                      Preview:.PNG........IHDR.......x..........;.IDATx....m.Q.... ....,.l.."..@.....Z....p...odD.(........1BD......k.........................................q.......3..p.Ud......d..E...4v...)...i...8...W.....c.3..6)....X...2.]....6./m.L.,...-..?..f.......V*eH...D.a.u..^]..f.X.....^...H..Jd.f%.K.$.e.z.7...3p"...k........."YiM....."Y....%%..*.X.^.....j.O....4.St`)._.\.,^_...R.g.,..8........$}g.q...8...W..mJ.En...jV..YN..r....&...*....U.....X.4T......e.s5O..X..BP......EIP[.........?r}.r`Q.V......^.IPls.....}Owp}..K.o_.C.)...'.B..o..i." .......a.d....;r.........2.AB..h..=............k.....i...C`C...B*h.....q...d.H.)I........'Fw.v..W.X?.._G.I"....3..B....\...7=..".a.....8.l....H>..P`.+...A...D...@q.c..5[#....]w.~..x..nkqH ..$..D.Ov.X7."....7....K..c.....4x.......O.GHE....L...4H.Ho. ....Y..*AJ.....;....s.h$}.A......x.......xt...X........[.a9...%7...{$...(AH.&%.$xuq7!.. ...B.......{.Ml...'..r.`p....G..8!,E.HTb..r lb.1...%..%OW_.9.@. ....^.J.3].......[H...v$.*.cH^;K
                                                                                                                                                                                                                      Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                      File Type:ASCII text, with very long lines (842)
                                                                                                                                                                                                                      Category:downloaded
                                                                                                                                                                                                                      Size (bytes):3344
                                                                                                                                                                                                                      Entropy (8bit):5.144519852916065
                                                                                                                                                                                                                      Encrypted:false
                                                                                                                                                                                                                      SSDEEP:96:h3tIfXSz+DkN/J9wmwbI1lmf1qXQawOwu3lks:h3tIfXSz+DajwbbI1lmf1qXQawOwClN
                                                                                                                                                                                                                      MD5:A0FCED24F299D8439BA6AFFF9302091F
                                                                                                                                                                                                                      SHA1:A4DEE8347D38207C0F0C858B6814B04944E8FA7F
                                                                                                                                                                                                                      SHA-256:18509682C8A5B9385E58B9D3ED88D6B42A4AC83A0EFEC3B028FDA569D81FCAA2
                                                                                                                                                                                                                      SHA-512:A378EFB2B6BBF828BB1C7B60D8830CD4A14181D8199C36F3DF685C218535A2F85C2CFE03BADF5E63B414720FB2FBA52931B2C219B9DA11A46124358D81B03AA0
                                                                                                                                                                                                                      Malicious:false
                                                                                                                                                                                                                      Reputation:low
                                                                                                                                                                                                                      URL:https://community-statics.marfeel.com/assets/plugins/spoiler-alert-18509682c8a5b9385e58b9d3ed88d6b42a4ac83a0efec3b028fda569d81fcaa2.js
                                                                                                                                                                                                                      Preview:define("discourse/plugins/spoiler-alert/initializers/spoiler-alert",["exports","discourse/lib/plugin-api","discourse/lib/to-markdown","discourse/plugins/spoiler-alert/lib/apply-spoiler"],(function(e,i,t,r){"use strict".function l(e){e.querySelectorAll(".spoiler").forEach((e=>{e.classList.remove("spoiler"),e.classList.add("spoiled"),(0,r.default)(e)}))}function s(e){e.decorateCookedElement(l,{id:"spoiler-alert"}),e.addComposerToolbarPopupMenuOption({icon:"wand-magic",label:"spoiler.title",action:e=>{e.applySurround("[spoiler]","[/spoiler]","spoiler_text",{multiline:!1,useBlockMode:!0})}}),(0,t.addTagDecorateCallback)((function(){const{attributes:e}=this.element;/\bspoiled\b/.test(e.class)&&(this.prefix="[spoiler]",this.suffix="[/spoiler]")})),(0,t.addBlockDecorateCallback)((function(e){const{name:i,attributes:t}=this.element.if("div"===i&&/\bspoiled\b/.test(t.class))return this.prefix="[spoiler]\n",this.suffix="\n[/spoiler]",e.trim()}))}Object.defineProperty(e,"__esModule",{value:!0}),e
                                                                                                                                                                                                                      Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                      File Type:ASCII text, with very long lines (5945)
                                                                                                                                                                                                                      Category:downloaded
                                                                                                                                                                                                                      Size (bytes):273657
                                                                                                                                                                                                                      Entropy (8bit):5.576331056509076
                                                                                                                                                                                                                      Encrypted:false
                                                                                                                                                                                                                      SSDEEP:6144:oLVIGKlqjrF1MvO5QEDF2Dej7dsiFVVl2pj:eVwUjrFFls
                                                                                                                                                                                                                      MD5:90494B7EA315AE41ECA0B0C41D1CB30A
                                                                                                                                                                                                                      SHA1:FC1244686B37FE71EC9E964731A2D93DF2EB219A
                                                                                                                                                                                                                      SHA-256:D418D0B56013659AFB26827071E007A926695CB3C7B409AEB422EEB9041BBEA2
                                                                                                                                                                                                                      SHA-512:2692A89071799930C756FDB98F6AED5139DD9FDCEE4276D52798B228F7A5204DD97950E0A429B68B3AE534181BFD469EC267CDE1125596E992CEDD82E16C23AF
                                                                                                                                                                                                                      Malicious:false
                                                                                                                                                                                                                      Reputation:low
                                                                                                                                                                                                                      URL:https://www.googletagmanager.com/gtag/js?id=G-WDZKRS28J5&cx=c&_slc=1
                                                                                                                                                                                                                      Preview:.// Copyright 2012 Google Inc. All rights reserved.. .(function(){..var data = {."resource": {. "version":"2",. . "macros":[{"function":"__e"},{"function":"__c","vtp_value":""},{"function":"__c","vtp_value":0}],. "tags":[{"function":"__ogt_ga_send","priority":6,"vtp_value":true,"tag_id":10},{"function":"__ogt_referral_exclusion","priority":6,"vtp_includeConditions":["list","marfeel\\.com"],"tag_id":12},{"function":"__ogt_session_timeout","priority":6,"vtp_sessionMinutes":30,"vtp_sessionHours":0,"tag_id":13},{"function":"__ogt_1p_data_v2","priority":6,"vtp_isAutoEnabled":true,"vtp_autoCollectExclusionSelectors":["list",["map","exclusionSelector",""]],"vtp_isEnabled":true,"vtp_cityType":"CSS_SELECTOR","vtp_manualEmailEnabled":false,"vtp_firstNameType":"CSS_SELECTOR","vtp_countryType":"CSS_SELECTOR","vtp_cityValue":"","vtp_emailType":"CSS_SELECTOR","vtp_regionType":"CSS_SELECTOR","vtp_autoEmailEnabled":true,"vtp_postalCodeValue":"","vtp_lastNameValue":"","vtp_phoneType":"CSS_SELECTOR"
                                                                                                                                                                                                                      Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                      File Type:ASCII text, with very long lines (741)
                                                                                                                                                                                                                      Category:downloaded
                                                                                                                                                                                                                      Size (bytes):865
                                                                                                                                                                                                                      Entropy (8bit):4.917230336044867
                                                                                                                                                                                                                      Encrypted:false
                                                                                                                                                                                                                      SSDEEP:12:rbtrbAzZwP2zZ++4zZl7HMwzZoxNJRWYdfM/HhLZJMHmxgaEV8RZnuAv:/t/A9wP29l491J9gNfWM0LJTxHJNuAv
                                                                                                                                                                                                                      MD5:719D903BF2B8F910FC9C1A7FC081115B
                                                                                                                                                                                                                      SHA1:6093CC0A50A69C3EDB8E48640FEB5C980C8BFD0E
                                                                                                                                                                                                                      SHA-256:BF03DEF505C9B38D9B11C24013E935F39E9F9BD7B13A4133D0DE5DE91B007801
                                                                                                                                                                                                                      SHA-512:3FABF827EBF596C72357BE5E521C55819293DD013A5C086467CA33005ACB143ADEC61FD14FC5DCC9CDA24253B636F03F6CCBEA9E24B65C9613B1E6E7C46397A2
                                                                                                                                                                                                                      Malicious:false
                                                                                                                                                                                                                      Reputation:low
                                                                                                                                                                                                                      URL:https://community-cdn.marfeel.com/stylesheets/discourse-local-dates_54f68655a74a5a97c952786545fd01a9bb3363af.css?__ws=community.marfeel.com
                                                                                                                                                                                                                      Preview:.discourse-local-date svg,.discourse-local-date span{pointer-events:none}.discourse-local-date.cooked-date{color:var(--primary);cursor:pointer;border-bottom:1px dashed var(--primary-medium)}.discourse-local-date.cooked-date .d-icon{color:var(--primary)}.discourse-local-date.cooked-date.past{border-bottom-color:var(--primary-low-mid)}.discourse-local-date.cooked-date.past[data-countdown]{color:var(--primary-medium)}.locale-dates-previews{max-width:250px}.locale-dates-previews .preview{display:flex;flex-direction:column;padding:5px;margin:0}.locale-dates-previews .preview .timezone{font-weight:700}.locale-dates-previews .preview.current{background:var(--tertiary-low)}.download-calendar{text-align:right;cursor:pointer;margin-top:.5em}../*# sourceMappingURL=discourse-local-dates_54f68655a74a5a97c952786545fd01a9bb3363af.css.map?__ws=community.marfeel.com */.
                                                                                                                                                                                                                      Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                      File Type:JPEG image data, JFIF standard 1.01, aspect ratio, density 1x1, segment length 16, baseline, precision 8, 1024x640, components 3
                                                                                                                                                                                                                      Category:dropped
                                                                                                                                                                                                                      Size (bytes):103685
                                                                                                                                                                                                                      Entropy (8bit):7.922432480057894
                                                                                                                                                                                                                      Encrypted:false
                                                                                                                                                                                                                      SSDEEP:1536:MzrkHWhxCm2+OS672RTXzBQ3dRNPyQ1zghrdBjENxx9NWUHSWq9yukk:VOi+4OTz2PNaQ1zg1njKj9wUHS397
                                                                                                                                                                                                                      MD5:99A8C13344FDD7421C3CD3BDC5547BF6
                                                                                                                                                                                                                      SHA1:7893ACD95FA876C6F239339E8FC89CDD7D57EADF
                                                                                                                                                                                                                      SHA-256:CD8C855333AB0E0DA11F46D2721FF6C38F144964B24A910208F420BAD734E8C6
                                                                                                                                                                                                                      SHA-512:C370BD5D6B99E4FD00293EF9DF22DE558418DBFA81198D932EE5CE1A77BB5A1FE504165BBCFC1B779E11C6A131E3B51011931E993B0BD2E81F3F8CB2E9B09A04
                                                                                                                                                                                                                      Malicious:false
                                                                                                                                                                                                                      Reputation:low
                                                                                                                                                                                                                      Preview:......JFIF.............C....................................................................C.......................................................................................................................p...........................!..1A."2Qaq...T......#3BRSVs.....$45Ut...%67bru...CDcv....&(8EW......9FGe...')dfg...................................K........................!1.AQ.aq......"2ST....345r....#BRs.C...Db.%.$.c..............?..@WP@@@@@@@@@@@@Af...W~M.C.(H...........C.......B....m..Z.[R................................................................................................."................d.eu.jw.6V....J...@\...5;.."I..e.|...~....@..r.-7.w.....Zo........=.B.....i.{...x7/..|.}...n_......=...M... {..~....@..r.-7.w.....Zo....KiY,...........8............@................................................................................................{.X..nU....3.........._..S.S.).y..w...MF...1...(..~,.,...T]&.....K...P^.[..D.'%..W...z.'..~i..mH..>...
                                                                                                                                                                                                                      Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                      File Type:ASCII text, with very long lines (1104)
                                                                                                                                                                                                                      Category:downloaded
                                                                                                                                                                                                                      Size (bytes):3692
                                                                                                                                                                                                                      Entropy (8bit):5.183357979344888
                                                                                                                                                                                                                      Encrypted:false
                                                                                                                                                                                                                      SSDEEP:96:wYVrK5/KMwS35lM/3wQG4+opT5QSF6mcfbEWyUNIU0Guv:wYg/QSgP/+g5Q06mcwsg
                                                                                                                                                                                                                      MD5:065A27002012C031F5E5F1CEF4589FA1
                                                                                                                                                                                                                      SHA1:483D66CD107DC9343C1209EBE8A2937FB5A19C65
                                                                                                                                                                                                                      SHA-256:060A46896DE3F4EC11E8E15BE43DBA958653EF8B21ECA125D26D3E43549AD48E
                                                                                                                                                                                                                      SHA-512:6DA01847A41FAAFBA80DBF6B0B02D97076781FDD43A78AA38155D54EFE1A5345E17915A2B1867FEA1BEA8D01CA07D4D2F70617BA94551E2FA4C7E381CA9A3D34
                                                                                                                                                                                                                      Malicious:false
                                                                                                                                                                                                                      Reputation:low
                                                                                                                                                                                                                      URL:https://community-cdn.marfeel.com/theme-javascripts/afb281e195095b9d83c3bfb4bcb24c36c5fa0813.js?__ws=community.marfeel.com
                                                                                                                                                                                                                      Preview:"require"in window&&require("discourse/lib/theme-settings-store").registerSettings(91,{show_category_name:!0,show_category_description:!0,description_text_size:"normal",text_align:"left",show_subcategory_header:!0,show_parent_category_name:!0,show_lock_icon:!1,category_lock_icon:"",show_category_logo:!1,show_parent_category_logo:!1,show_site_logo:!1,position_logo:"left",size_logo:"standard",header_style:"none",header_background_image:"contain",show_mobile:!0,force_mobile_alignment:!1,hide_if_no_category_description:!0,hide_category_exceptions:""}),"define"in window&&define("discourse/theme-91/discourse/templates/connectors/above-main-container/category-header-widget",["exports","@ember/template-factory"],(function(e,t){"use strict".Object.defineProperty(e,"__esModule",{value:!0}),e.default=void 0.e.default=(0,t.createTemplateFactory)({id:null,block:'[[[1,"\\n "],[1,[28,[35,0],null,[["widget"],["category-header-widget"]]]],[1,"\\n"]],[],false,["mount-widget"]]',moduleName:"discourse/th
                                                                                                                                                                                                                      Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                      File Type:ASCII text
                                                                                                                                                                                                                      Category:downloaded
                                                                                                                                                                                                                      Size (bytes):478
                                                                                                                                                                                                                      Entropy (8bit):5.249897320969023
                                                                                                                                                                                                                      Encrypted:false
                                                                                                                                                                                                                      SSDEEP:12:EM8NZ/qW0SyAAo2HrUWCaYvhediAWbLQWAQnKEtxuv:K+W0L5UWQhk1WnQWAFEtxuv
                                                                                                                                                                                                                      MD5:3324FDF16F47FCD5029FAE9F08B43B12
                                                                                                                                                                                                                      SHA1:28336AAB2E5E7E06907958FC0C4A8CF1D0378847
                                                                                                                                                                                                                      SHA-256:CB645034231F60978EC48569EF5B0DC9F113653DBC727F6379287D77E6ADCE96
                                                                                                                                                                                                                      SHA-512:04C92D37613F4CA841AB6A6176BADC9DBE33C731D2E37C78F44F6F52DFF30E0AF4C6D5A71C2F870BC2ABBB8585DDCFB25946097B73AF148715441B69EFC3427C
                                                                                                                                                                                                                      Malicious:false
                                                                                                                                                                                                                      Reputation:low
                                                                                                                                                                                                                      URL:https://community-cdn.marfeel.com/theme-javascripts/4f5315a6541e73baab730cfe8395a6b7a5a10a06.js?__ws=community.marfeel.com
                                                                                                                                                                                                                      Preview:"define"in window&&define("discourse/theme-41/discourse/pre-initializers/theme-41-translations",["exports"],(function(e){"use strict".Object.defineProperty(e,"__esModule",{value:!0}),e.default=void 0.e.default={name:"theme-41-translations",initialize(){const e={en:{}}.for(let t in e){let i=I18n.translations.for(let e of[t,"js","theme_translations"])i=i[e]=i[e]||{}.i[41]=e[t]}}}}))..//# sourceMappingURL=4f5315a6541e73baab730cfe8395a6b7a5a10a06.map?__ws=community.marfeel.com.
                                                                                                                                                                                                                      Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                      File Type:exported SGML document, ASCII text, with very long lines (65536), with no line terminators
                                                                                                                                                                                                                      Category:downloaded
                                                                                                                                                                                                                      Size (bytes):371364
                                                                                                                                                                                                                      Entropy (8bit):4.46674568407728
                                                                                                                                                                                                                      Encrypted:false
                                                                                                                                                                                                                      SSDEEP:3072:sf8aIwMffAfKiCNX7g71cOlsKosn6rOuF1x9DLmTAyZQnBmmZnrl44Xp//PErfr/:iMc4zwOSX
                                                                                                                                                                                                                      MD5:16091CBAC2C600C7FEB6592F23FD1FEF
                                                                                                                                                                                                                      SHA1:3498360D33B6F14A5B0DBDFBF0E5716AC2F4BF6A
                                                                                                                                                                                                                      SHA-256:4C100749D40A1F9A5CE30DB85EF4D4A5057C4968205A5481F747DA6B3DB75A06
                                                                                                                                                                                                                      SHA-512:4F0FD00B42C37A287F9E09F7A5B3C9F49F8A69453F1679E4A5E09616BFDDA3F64524EF47231D4D32DA1A14663897364AD72FF32C7A4031F486FCF2EAFAAFE0A4
                                                                                                                                                                                                                      Malicious:false
                                                                                                                                                                                                                      Reputation:low
                                                                                                                                                                                                                      URL:https://community-cdn.marfeel.com/svg-sprite/community.marfeel.com/svg-12-edcafc120b500e41be07e6642d0f8760cbc34429.js
                                                                                                                                                                                                                      Preview:window.__svg_sprite = " \nDiscourse SVG subset of Font Awesome Free by @fontawesome - https://fontawesome.com\nLicense - https://fontawesome.com/license/free (Icons: CC BY 4.0, Fonts: SIL OFL 1.1, Code: MIT License)\n-->\n<svg xmlns='http://www.w3.org/2000/svg' style='display: none;'>\n<symbol id=\"address-book\" viewBox=\"0 0 512 512\">\n <path d=\"M96 0C60.7 0 32 28.7 32 64l0 384c0 35.3 28.7 64 64 64l288 0c35.3 0 64-28.7 64-64l0-384c0-35.3-28.7-64-64-64L96 0zM208 288l64 0c44.2 0 80 35.8 80 80c0 8.8-7.2 16-16 16l-192 0c-8.8 0-16-7.2-16-16c0-44.2 35.8-80 80-80zm-32-96a64 64 0 1 1 128 0 64 64 0 1 1 -128 0zM512 80c0-8.8-7.2-16-16-16s-16 7.2-16 16l0 64c0 8.8 7.2 16 16 16s16-7.2 16-16l0-64zM496 192c-8.8 0-16 7.2-16 16l0 64c0 8.8 7.2 16 16 16s16-7.2 16-16l0-64c0-8.8-7.2-16-16-16zm16 144c0-8.8-7.2-16-16-16s-16 7.2-16 16l0 64c0 8.8 7.2 16 16 16s16-7.2 16-16l0-64z\"/>\n</symbol><symbol id=\"align-left\" viewBox=\"0 0 448 512\">\n <path d=\"M288 64c0 17.7-14.3 32-32 32L32 96C14.3 96 0 81.7
                                                                                                                                                                                                                      Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                      File Type:ASCII text, with very long lines (456)
                                                                                                                                                                                                                      Category:downloaded
                                                                                                                                                                                                                      Size (bytes):575
                                                                                                                                                                                                                      Entropy (8bit):4.977372091658845
                                                                                                                                                                                                                      Encrypted:false
                                                                                                                                                                                                                      SSDEEP:12:YudEft4A1UEJ+Ook89AGfoBX+AfoLAo7g1whAf6E9ye+uAv:YudO5U73OKHAwgiaye+uAv
                                                                                                                                                                                                                      MD5:FB8265ABCB876096812689AD98D8323E
                                                                                                                                                                                                                      SHA1:7114A1B6CCD09E455EA5E9B059C2DC104AC98244
                                                                                                                                                                                                                      SHA-256:F7CB39A1C9D90DC49A32BA56D4583BB6FD60A73DCE7360EB456DB45DAA721F51
                                                                                                                                                                                                                      SHA-512:61D8E19770D6B0E5B83573BE7EFBB08764C262F9AAD4261B3629CE7A991F747309B25EEC22079ED3E509F2A4751FF59506578C524639FD30A1B24BBCFA2703AD
                                                                                                                                                                                                                      Malicious:false
                                                                                                                                                                                                                      Reputation:low
                                                                                                                                                                                                                      URL:https://community-cdn.marfeel.com/stylesheets/desktop_theme_33_183ed6418286b762c47d7497f36e1ab28eb3aa8a.css?__ws=community.marfeel.com
                                                                                                                                                                                                                      Preview:.badge-category.--has-icon:before{display:none}.badge-category__icon{display:inline-flex;align-self:center;color:var(--category-badge-color)}.badge-category__icon .d-icon{color:inherit;font-size:var(--font-up-2)}.categories-list .category h3 .d-icon{margin-right:.25em;margin-left:0}.categories-list .category .category-icon .d-icon{color:inherit}.categories-list .category-box-heading h3 div{display:inline}.subcategory .category-icon-widget{display:none}../*# sourceMappingURL=desktop_theme_33_183ed6418286b762c47d7497f36e1ab28eb3aa8a.css.map?__ws=community.marfeel.com */.
                                                                                                                                                                                                                      Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                      File Type:ASCII text, with very long lines (611)
                                                                                                                                                                                                                      Category:dropped
                                                                                                                                                                                                                      Size (bytes):3453
                                                                                                                                                                                                                      Entropy (8bit):5.280653751242146
                                                                                                                                                                                                                      Encrypted:false
                                                                                                                                                                                                                      SSDEEP:96:T5PiwOZSYC/Uh+mNW2tW1Go6ScjjCopTL0pbGts+Wuv:1PigYVNDUA/BVAkog
                                                                                                                                                                                                                      MD5:101ED9771654AD4B37849084EBF57BAD
                                                                                                                                                                                                                      SHA1:3A2A120C3FD1878969007DC1F2F4431DC9D1F783
                                                                                                                                                                                                                      SHA-256:0C52C6C6FE2768EF9C7B539F6AD78A93377696344C2054AE9946F51C4FF2EDA9
                                                                                                                                                                                                                      SHA-512:0596CB7F03FB8ECE76F9FFBF5EAB817D6588E691DBD3A59ABD4252CF5DED06F5ACCEF7F90A176CD32FFC5066E712ABDA2B5E7B94E472CBE3364E076A60ABF66E
                                                                                                                                                                                                                      Malicious:false
                                                                                                                                                                                                                      Reputation:low
                                                                                                                                                                                                                      Preview:function e(e){var t=!(arguments.length>1&&void 0!==arguments[1])||arguments[1],i=document.createElement("script").i.src=e,t?i.type="module":(i.async=!0,i.type="text/javascript",i.setAttribute("nomodule","")).var n=document.getElementsByTagName("script")[0].n.parentNode.insertBefore(i,n)}function t(t,i,n){var r,o,s.null!==(r=t.marfeel)&&void 0!==r||(t.marfeel={}),null!==(o=(s=t.marfeel).cmd)&&void 0!==o||(s.cmd=[]),t.marfeel.config=n,t.marfeel.config.accountId=i.var c="https://sdk.mrf.io/statics".e("".concat(c,"/marfeel-sdk.js?id=").concat(i),!0),e("".concat(c,"/marfeel-sdk.es5.js?id=").concat(i),!1)}"require"in window&&require("discourse/lib/theme-settings-store").registerSettings(12,{theme_uploads:{greenleaf:"https://community-statics.marfeel.com/original/3X/8/0/801d0336ea726223636b8a3bc6e36d553815709e.svg","icons-sprite":"https://community-statics.marfeel.com/original/3X/c/8/c8ca3247093534859cccb77f01eeb934a1b5cb2a.svg"}}),"define"in window&&define("discourse/theme-12/discourse/initi
                                                                                                                                                                                                                      Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                      File Type:ASCII text, with very long lines (8357)
                                                                                                                                                                                                                      Category:downloaded
                                                                                                                                                                                                                      Size (bytes):9518
                                                                                                                                                                                                                      Entropy (8bit):5.177908706072765
                                                                                                                                                                                                                      Encrypted:false
                                                                                                                                                                                                                      SSDEEP:192:wYd5eo25hVAFT341rU64OJwJyInq5UTJm2vlcinw5yAg:wgIU6gxnKUFP4Lg
                                                                                                                                                                                                                      MD5:5268C39A168D4ED4A9E88C83BAB44930
                                                                                                                                                                                                                      SHA1:7C5EF78C0DD3A5DF517C448AC88A7053EB626B57
                                                                                                                                                                                                                      SHA-256:974CEC32C1DACD75BACD4E306F57616C05DE71D253EE565E50FC6EA770BB36EA
                                                                                                                                                                                                                      SHA-512:567FB2AD18283614267CFC2D6B43C9E6D95EEF6F963910703AA5B9F44AB1752D555B9034729ED031608D7DADBF4B5A4194335E1D47A86B10D39EE1FC28594215
                                                                                                                                                                                                                      Malicious:false
                                                                                                                                                                                                                      Reputation:low
                                                                                                                                                                                                                      URL:https://community-cdn.marfeel.com/theme-javascripts/6712f1f8057cd9965a195b4ea4b1cc18ba223a12.js?__ws=community.marfeel.com
                                                                                                                                                                                                                      Preview:"require"in window&&require("discourse/lib/theme-settings-store").registerSettings(41,{hljs_theme:"atom-one-light",hljs_dark_match:!1,theme_uploads:{"nnfx-dark":"https://community-statics.marfeel.com/original/2X/f/f20771e5bed71ac625f7810a71f3dc965fbff82c.css","nnfx-light":"https://community-statics.marfeel.com/original/2X/f/fea662b7771aaa0d387d2a6488a7fa57e17b0465.css","panda-syntax-dark":"https://community-statics.marfeel.com/original/2X/1/10511ddc01c77d37cdfc182526397778961c354d.css","panda-syntax-light":"https://community-statics.marfeel.com/original/2X/5/58d30e1e969dda3914cac39e1f0a075632242947.css","qtcreator-dark":"https://community-statics.marfeel.com/original/2X/8/8a5f9c8d49cc72bcce37d11d620bec188e8941ac.css","qtcreator-light":"https://community-statics.marfeel.com/original/2X/a/aeb875ac14363a1d6d552ea7a3fcec4805e81eb2.css",srcery:"https://community-statics.marfeel.com/original/2X/0/0604126ff0f16baf89f4d9f4f5d89c6c4533aaaa.css",devibeans:"https://community-statics.marfeel.com/o
                                                                                                                                                                                                                      Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                      File Type:Web Open Font Format (Version 2), TrueType, length 8000, version 1.0
                                                                                                                                                                                                                      Category:downloaded
                                                                                                                                                                                                                      Size (bytes):8000
                                                                                                                                                                                                                      Entropy (8bit):7.97130996744173
                                                                                                                                                                                                                      Encrypted:false
                                                                                                                                                                                                                      SSDEEP:192:GDonmfrEdXT8WrxzRXwyQo3zGEOM7Y2hOMgWnsfYSjv4ENFGwrlKJ:8onPxTzjgyQSzLPXOTIYHJAJ
                                                                                                                                                                                                                      MD5:72993DDDF88A63E8F226656F7DE88E57
                                                                                                                                                                                                                      SHA1:179F97EC0275F09603A8DB94D4380EB584D81CD5
                                                                                                                                                                                                                      SHA-256:F4E80D9DFD374D02989B87A27B5ED4CB78FBB177C27F1478E9A8B0AFB7513149
                                                                                                                                                                                                                      SHA-512:7C20165F9D22A86341E841FD58526209017DCDE2AFE2D0D2A89FE853D95DC69F658D25CF798C71F452DAB09843FC808C1AE87A60B1284134163ABF5A1D93E50A
                                                                                                                                                                                                                      Malicious:false
                                                                                                                                                                                                                      Reputation:low
                                                                                                                                                                                                                      URL:https://fonts.gstatic.com/s/poppins/v21/pxiByp8kv8JHgFVrLEj6Z1xlFQ.woff2
                                                                                                                                                                                                                      Preview:wOF2.......@......?@.................................`..T..t.*..6..6.$..h. ..T.....1E.r.8...KD....*..2.>L.......0..c.h...y_)s...N..(._C,/.v...7B...Z..gT@....u*.\t.9....{.&.;<...j.2.H-...A.S......E..)..f.Y8vuw^.^_.n{.Z..U.h..Kcm.........E..........'.J.-.-.......=.."...E...../R.8P....>?.]...R..Ag:.Pt..j..s..pG. .!f?.Q.T.".O.....D.r......3>gJN!V.\.!....+.......X.B.v....c9.&iW-[.,.. ...Q.k%I.s.%...d...8q..._~.C.n".v0..6B.eT..?..7.....l....3..7...M...5......k......^.....F.v~|.....3N=.....[.!......}....F(...fA..c)0X$,FYL..=).(h<4...M5..<3.c....K/.{.p....3+'W...Z.[..;.w.....X....nx..v.(c;._.W......|.b.....{...9..A6...V|.N...Z?+|H/.#.W%.._.8,...>._..w...RP..-.?.k7X..".._S.3,J.........&.8Gs.?yH.Yx......I_....._o.0K......(e.Q.W....=...J.7.\k.n.pd.....s..%...sD......_..&-...(.7..6.U..&<~8...9......uV..|h.#m\.d./!....s.......b.j. ."...wX...B.`..Bj=......VnM....p..k.%..U.F..-VN).Y........_..W.p...B..|.j..f..7....).~....n......c.3....t.......s..>...
                                                                                                                                                                                                                      Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                      File Type:ASCII text, with very long lines (1349)
                                                                                                                                                                                                                      Category:dropped
                                                                                                                                                                                                                      Size (bytes):10142
                                                                                                                                                                                                                      Entropy (8bit):5.273147272328606
                                                                                                                                                                                                                      Encrypted:false
                                                                                                                                                                                                                      SSDEEP:192:wYQzUCdeGnz68+xyx1teGaExIR2iZhxEe0SKV6fF79d55g:wzUCdnnz68+xyx1tWR2iZse0SeCx5g
                                                                                                                                                                                                                      MD5:C2977039A3990FAE4F51390C5E652366
                                                                                                                                                                                                                      SHA1:70DDB23A983CBBC857CFDFFAE701962286AF39F2
                                                                                                                                                                                                                      SHA-256:C7DE23FABB385E702865E00F95B536E9676A71A747605F846344026D0C45AE36
                                                                                                                                                                                                                      SHA-512:09ACEB8A32950D709AB3305DC5B181B17FA6C12E57DD3D12187C035BE2E90DA33EFE19C6EAA9D1218514E2CE8608D63936E687562175555BFC29EC48D63981F1
                                                                                                                                                                                                                      Malicious:false
                                                                                                                                                                                                                      Reputation:low
                                                                                                                                                                                                                      Preview:"require"in window&&require("discourse/lib/theme-settings-store").registerSettings(40,{setup:"privacy,7443|staging-pm,9471|internal-processes,5535",setup_fixed:"product-guides, 7440|implementation-guides, 7441",setupDetails:"",setup_by_category_id:"",sidebar_side:"left",inherit_parent_sidebar:!0,stick_on_scroll:!1}),"define"in window&&define("discourse/theme-40/discourse/components/category-sidebar",["exports","@glimmer/component","@glimmer/tracking","@ember/helper","@ember/object","@ember/render-modifiers/modifiers/did-insert","@ember/render-modifiers/modifiers/did-update","@ember/service","@ember/template","discourse/components/conditional-loading-spinner","discourse/helpers/body-class","discourse/lib/ajax","discourse/models/category","@ember/component","@ember/template-factory"],(function(t,e,i,s,r,o,n,a,c,d,l,u,p,h,g){"use strict".Object.defineProperty(t,"__esModule",{value:!0}),t.default=void 0.const m=require("discourse/lib/theme-settings-store").getObjectForTheme(40).class f ext
                                                                                                                                                                                                                      Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                      File Type:ASCII text, with no line terminators
                                                                                                                                                                                                                      Category:dropped
                                                                                                                                                                                                                      Size (bytes):112
                                                                                                                                                                                                                      Entropy (8bit):4.756439847979436
                                                                                                                                                                                                                      Encrypted:false
                                                                                                                                                                                                                      SSDEEP:3:1JLhrivzYkMLyDRAoC3wX3OR/IMWcU4en:bLhrivskKKiBo3n
                                                                                                                                                                                                                      MD5:CDB35E05BA00616EFCC011B7732677D4
                                                                                                                                                                                                                      SHA1:4D61A5663DEC7F0B545E7B0B613680883499609A
                                                                                                                                                                                                                      SHA-256:298D8E5CE7FDEBBCFC1D887A2A175F18A0A7D7ACED6E6DD96755DAC087343B6C
                                                                                                                                                                                                                      SHA-512:E28C67F4D173C3BFF2EAC64A341A264E51DEE4DD065CC9257DEE7D102F12AA7AA52DC25CEED862BC2AD34A6062BF3F41F0AC45B973EC551C8A4F3311B4DDB3F6
                                                                                                                                                                                                                      Malicious:false
                                                                                                                                                                                                                      Reputation:low
                                                                                                                                                                                                                      Preview:I18n._overrides = {"en":{"admin_js.admin.customize.theme.footer.title":"Enter HTML to display on page footer"}};
                                                                                                                                                                                                                      Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                      File Type:ASCII text, with very long lines (488)
                                                                                                                                                                                                                      Category:dropped
                                                                                                                                                                                                                      Size (bytes):6087
                                                                                                                                                                                                                      Entropy (8bit):5.311468736637969
                                                                                                                                                                                                                      Encrypted:false
                                                                                                                                                                                                                      SSDEEP:96:a6h6P7CtxXY2t3Ug46yKrFsyRFdu1UBxzSt4kogZi0YCwShThy8VKyjeRFVevJuS:T8aXY6UP6yKrFsyR/zrkogZirLUThBV9
                                                                                                                                                                                                                      MD5:22133B76391AA08BF09AC754EBE0953B
                                                                                                                                                                                                                      SHA1:DDD1150EE5362F2778ED4588D7BE0EF1E71E509D
                                                                                                                                                                                                                      SHA-256:DF874CA59D6C08AACB498B0C9009F3C060DBA4A2BC831CFE5AEADC15BB716094
                                                                                                                                                                                                                      SHA-512:8151AF845CC0FA2E46D1AB281B38A66E697A60AE73779BEB56FF306460F9339709521CDAE0DD15DEE02756EB6F6226C51B79AC40E0E7C063E9E59A27C2CCBAE7
                                                                                                                                                                                                                      Malicious:false
                                                                                                                                                                                                                      Reputation:low
                                                                                                                                                                                                                      Preview:define("discourse/plugins/discourse-math/initializers/discourse-math-katex",["exports","discourse/lib/load-script","discourse/lib/plugin-api"],(function(e,t,a){"use strict".async function i(e){if(!e)return.const a=e.querySelectorAll(".math").if(!a.length>0)return.await async function(){try{await(0,t.default)("/plugins/discourse-math/katex/katex.min.js"),await(0,t.default)("/plugins/discourse-math/katex/katex.min.css",{css:!0}),await(0,t.default)("/plugins/discourse-math/katex/mhchem.min.js"),await(0,t.default)("/plugins/discourse-math/katex/copy-tex.min.js")}catch(e){console.error("Failed to load KaTeX dependencies.",e)}}().const i={trust:e=>["\\htmlId","\\href"].includes(e.command),macros:{"\\eqref":"\\href{###1}{(\\text{#1})}","\\ref":"\\href{###1}{\\text{#1}}","\\label":"\\htmlId{#1}{}"},displayMode:!1}.a.forEach((e=>function(e,t){if(t.displayMode="DIV"===e.tagName,e.dataset.appliedKatex)return.if(e.dataset.appliedKatex=!0,!e.classList.contains("math"))return.const a="div"==("DIV"==
                                                                                                                                                                                                                      Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                      File Type:ASCII text
                                                                                                                                                                                                                      Category:downloaded
                                                                                                                                                                                                                      Size (bytes):571
                                                                                                                                                                                                                      Entropy (8bit):5.224894403913828
                                                                                                                                                                                                                      Encrypted:false
                                                                                                                                                                                                                      SSDEEP:12:EM8Nn/QW0SyAAo2HrCWCaA63YG9djMArLeuDiAWbLQW9s8KzRr5PUuv:KeW0L5CWUcRvRD1WnQW9sb918uv
                                                                                                                                                                                                                      MD5:FC7A31FED08F8E584B9DDCD0A8EFE9EB
                                                                                                                                                                                                                      SHA1:01ED1B82C6A49CB81866BED552D080DEAE89FBDD
                                                                                                                                                                                                                      SHA-256:BB9DD124DE26ED3E70B9B1FE673C23D0263697C33E3AD468F829BF4C0E87ECE5
                                                                                                                                                                                                                      SHA-512:CE2C475D69978FF0F9E584089FA1885210E31EF4586114460A3BF621E62F2B8F09462A6373E027BE9778394330635E6B81B09972032B851AFD636298EFFA3CFA
                                                                                                                                                                                                                      Malicious:false
                                                                                                                                                                                                                      Reputation:low
                                                                                                                                                                                                                      URL:https://community-cdn.marfeel.com/theme-javascripts/88b1777ab958e6154914157e7dc97ec743e20ef0.js?__ws=community.marfeel.com
                                                                                                                                                                                                                      Preview:"define"in window&&define("discourse/theme-18/discourse/pre-initializers/theme-18-translations",["exports"],(function(e){"use strict".Object.defineProperty(e,"__esModule",{value:!0}),e.default=void 0.e.default={name:"theme-18-translations",initialize(){const e={en:{search_banner:{headline:"Welcome to the Marfeel community.",subhead:"",search_button_text:""}}}.for(let t in e){let n=I18n.translations.for(let e of[t,"js","theme_translations"])n=n[e]=n[e]||{}.n[18]=e[t]}}}}))..//# sourceMappingURL=88b1777ab958e6154914157e7dc97ec743e20ef0.map?__ws=community.marfeel.com.
                                                                                                                                                                                                                      Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                      File Type:PNG image data, 154 x 66, 8-bit colormap, non-interlaced
                                                                                                                                                                                                                      Category:downloaded
                                                                                                                                                                                                                      Size (bytes):1450
                                                                                                                                                                                                                      Entropy (8bit):7.467991483268148
                                                                                                                                                                                                                      Encrypted:false
                                                                                                                                                                                                                      SSDEEP:24:hvuKavuTn46glFWqh04+rkOorhok1n+4O9j7plxbiXif7lEFeUOrgM7:h/avuTn+eX4+Hc+/9nXxwifwPwgM7
                                                                                                                                                                                                                      MD5:F1629746C764C25FBD5204542BB3F5F0
                                                                                                                                                                                                                      SHA1:09F943F56723D014CDEB519B3EA6B3CA04E87D11
                                                                                                                                                                                                                      SHA-256:F41B5C86D44D699A339B606EC2EA9514AEDC28474BCEA8CEC9837286982A69C5
                                                                                                                                                                                                                      SHA-512:A6BAE02007437FE6A47EA9FDFE72B6838706080CD948930B817C99203C7A8983BE43A4F2A60037065023AF236B1E96122FAA4DEA940512D593B99331E413AF5E
                                                                                                                                                                                                                      Malicious:false
                                                                                                                                                                                                                      Reputation:low
                                                                                                                                                                                                                      URL:https://community-statics.marfeel.com/original/3X/0/9/09f943f56723d014cdeb519b3ea6b3ca04e87d11.png
                                                                                                                                                                                                                      Preview:.PNG........IHDR.......B......L?g...mPLTE.......................................................................................................................................................................................................................z.t...................n.n........n.h...............n.\|...|..u...........P.P.Po....\o...V.J.Da......[...J.....VN...nN...J..DU..|Do..U...vJN..vD..hU..:..sD4..4..sDi..:..|.J4..fD.cD4...c\|fJ.TD.`J4s.4s.[c.af\[c\acD4f.[ZJ:`.uJD.;D4Z.|DD.;DAZ\4T.4T.oDDaJD|;D:PnUJDo;D4D.a;D4Jh4Jb[;D:JJ4DnU;D4;.4Db4;.N;D:DJ4;.:DD4DP4;z4;t4;n4;\4;V:;D4;P4;J4;D."o.....IDATx....S.A.....D..VD.+....((...!.+.....@.Q.(.Tl(M..V..\..M.]....y3..~.....Kr3w..D..* ,. ...B..a...B.T@..TP......CS.0T..&h.I.$hZ.4-....MKm..O..3-ZJ..%.ulo.u)"....l.X..di]...6..Y..K..P'Z..9.W7..n..`M........Ei...gzN<[.@).}f4n\....mj...JJog.....p. k.zb......D.l......q=h..>.&5....d...w..d.=...U.64.J..y.7..-\.....
                                                                                                                                                                                                                      Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                      File Type:Unicode text, UTF-8 (with BOM) text, with very long lines (48110)
                                                                                                                                                                                                                      Category:downloaded
                                                                                                                                                                                                                      Size (bytes):48350
                                                                                                                                                                                                                      Entropy (8bit):4.83711940667469
                                                                                                                                                                                                                      Encrypted:false
                                                                                                                                                                                                                      SSDEEP:384:qLV1uRdfjJWQG+hEeBRLAA1K6778l5S35J54j7YTR6t0Jy2HrbSoM8le7E6Sp8E6:Vm+xBR71K67Al5S35J5a7YTRUSZCcpd6
                                                                                                                                                                                                                      MD5:0E91799F1E5146B33B94A67F6B165D69
                                                                                                                                                                                                                      SHA1:24A4BC90E262C933F7FD0519727F58768173B009
                                                                                                                                                                                                                      SHA-256:CFBC32224D0C63D757CB7D87F6EF8DE48E3C9799B4E3ABA1C3797F067FA7250C
                                                                                                                                                                                                                      SHA-512:304A67F54A88BB8458C7456BEB756CFCB9E29A987D233A71F8220F54EB32F947EBAFD71936112495006D9AA2E787346B377301FE682FE9A415F67C7283AC6BFD
                                                                                                                                                                                                                      Malicious:false
                                                                                                                                                                                                                      Reputation:low
                                                                                                                                                                                                                      URL:https://community-cdn.marfeel.com/stylesheets/discourse-calendar_54f68655a74a5a97c952786545fd01a9bb3363af.css?__ws=community.marfeel.com
                                                                                                                                                                                                                      Preview:./*!.* FullCalendar v4.0.0-alpha.3.* Docs & License: https://fullcalendar.io/.* (c) 2018 Adam Shaw.*/.fc button,.fc table,body .fc{font-size:1em}.fc-bg,.fc-row .fc-bgevent-skeleton,.fc-row .fc-highlight-skeleton{bottom:0}.fc-icon,.fc-unselectable{-webkit-touch-callout:none;-khtml-user-select:none}.fc{direction:ltr;text-align:left}.fc-rtl{text-align:right}.fc th,.fc-basic-view td.fc-week-number,.fc-icon,.fc-toolbar{text-align:center}.fc-highlight{background:#bce8f1;opacity:.3}.fc-bgevent{background:#8fdf82;opacity:.3}.fc-nonbusiness{background:#d7d7d7}.fc button{-moz-box-sizing:border-box;-webkit-box-sizing:border-box;box-sizing:border-box;margin:0;height:2.1em;padding:0 .6em;white-space:nowrap;cursor:pointer}.fc button::-moz-focus-inner{margin:0;padding:0}.fc-state-default{border:1px solid;background-color:#f5f5f5;background-image:-moz-linear-gradient(top, #fff, #e6e6e6);background-image:-webkit-gradient(linear, 0 0, 0 100%, from(#fff), to(#e6e6e6));background-image:-webkit-linear-gr
                                                                                                                                                                                                                      Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                      File Type:Unicode text, UTF-8 (with BOM) text, with very long lines (7517)
                                                                                                                                                                                                                      Category:downloaded
                                                                                                                                                                                                                      Size (bytes):7676
                                                                                                                                                                                                                      Entropy (8bit):5.289268306449056
                                                                                                                                                                                                                      Encrypted:false
                                                                                                                                                                                                                      SSDEEP:96:gUzXG5VDwWogHcKxEtoyhUmtTNmad/uw/htmBJx818y7KBmXOzINuK:gO09ogsxUmtTNmU2Kht2Jm1Yej
                                                                                                                                                                                                                      MD5:5AD2019E58C7393CF8A699A11CCD7D91
                                                                                                                                                                                                                      SHA1:FFC231690817E1ADDFA691182EA7044CE7535F78
                                                                                                                                                                                                                      SHA-256:13D5B7CC6CB1DBD8ECC78DCD87A37FC1DB77F4C385FA12DE92B62B1A7FEFF367
                                                                                                                                                                                                                      SHA-512:0F330C4EFC2283F9C7A952B031BDC5C6DA950332B98C4E5EA4E5CB16A2D4A6509DEA45D92FE1058BC1F80CCBF3A6A2D2B9FDC22B399E431A8A5CD95B27705E3C
                                                                                                                                                                                                                      Malicious:false
                                                                                                                                                                                                                      Reputation:low
                                                                                                                                                                                                                      URL:https://community-cdn.marfeel.com/stylesheets/discourse-lazy-videos_54f68655a74a5a97c952786545fd01a9bb3363af.css?__ws=community.marfeel.com
                                                                                                                                                                                                                      Preview:..lazy-video-container{z-index:1;position:relative;display:block;height:0;padding:0 0 56.25% 0;background-color:#000;margin-bottom:12px}.lazy-video-container .video-thumbnail{cursor:pointer;overflow:hidden;height:0;padding:0 0 56.25% 0}.lazy-video-container .video-thumbnail img{object-fit:cover;width:100%;pointer-events:none;position:absolute;top:50%;left:50%;transform:translate(-50%, -50%);max-height:100%}.lazy-video-container .video-thumbnail:hover .icon,.lazy-video-container .video-thumbnail:focus .icon{transform:translate(-50%, -50%) scale(1.1)}.lazy-video-container .video-thumbnail:focus{outline:5px auto Highlight;outline:5px auto -webkit-focus-ring-color}.lazy-video-container .video-thumbnail:active{outline:0px}.lazy-video-container .title-container{position:absolute;display:flex;align-items:center;top:0;width:100%;height:60px;overflow:hidden;background:linear-gradient(rgba(0, 0, 0, 0.6), rgba(255, 0, 0, 0))}.lazy-video-container .title-container .title-wrapper{overflow:hidden;
                                                                                                                                                                                                                      Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                      File Type:JPEG image data, JFIF standard 1.01, aspect ratio, density 1x1, segment length 16, baseline, precision 8, 1024x640, components 3
                                                                                                                                                                                                                      Category:dropped
                                                                                                                                                                                                                      Size (bytes):110738
                                                                                                                                                                                                                      Entropy (8bit):7.9391553378838555
                                                                                                                                                                                                                      Encrypted:false
                                                                                                                                                                                                                      SSDEEP:3072:2BAeHKL/vgnq0BO7ULg64Xxsbo9iqkpZiIqiS:I9q9y1OrYn0IqF
                                                                                                                                                                                                                      MD5:120D2901CB9ECE74E505CAA0E242F5E0
                                                                                                                                                                                                                      SHA1:D0C36414AB102B8DAB03BA8252821C6652F74886
                                                                                                                                                                                                                      SHA-256:F64A2B873EB699386EDF010EE7D6CC295FA1080D2EC3BF4B6F3758555A2B8602
                                                                                                                                                                                                                      SHA-512:F4A6C82A4F3870AFA0CD87DA1B9ED0BAE1AFB9B2D6A0F8EEC74A0ED721FF36643C352F3F9F5196926E8EBEBA212B2F1F778D4AD2F49C198DE1BDA2DA60CF2157
                                                                                                                                                                                                                      Malicious:false
                                                                                                                                                                                                                      Reputation:low
                                                                                                                                                                                                                      Preview:......JFIF.............C....................................................................C......................................................................................................................c...........................!..."1.2AQa.RSTq.....#3bst...456B.....$cr..CU.....%&u..8DEVv....7We....................................E......................!..1A..Qaq....".....2R.3B...#r...Sb..4....C..............?..@..P(.....@.P(.....@.P(.....@.P(.....@.P(.....@.P(.....@.P(.....@.P(.....@.P(.....@.P(.....@.P(.....@.P(.....@.P(.....@.P(.....@.P(.....@.P(..........@.P(.....@.P(.....@.P(.....@.P(.....@.P(.....@.P(.....@.P(.....@.P(.....@.P(.....@.P(.....@.P(.....@.P(.....@.P(.....@.P(.....@.P(.....A..{.X..nS.@G...N..g......9..H.{f#.....N#..&...}.2..|x.AC.."E..w......R.q...?...."c.........~...!..LO..G.3...H^..:b.r8.$.J.../.@...._...7...h.].X...s.~c.x_..^..fq..8.2...4.P(.....@.P(.....@.P(.....@.P(.....@.P(.....@.P(.....@.P(.....@.P(.....@.P(.....@.P(.....@.P(.....@.P(.....@.P
                                                                                                                                                                                                                      Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                      File Type:JSON data
                                                                                                                                                                                                                      Category:downloaded
                                                                                                                                                                                                                      Size (bytes):152
                                                                                                                                                                                                                      Entropy (8bit):5.100265736261888
                                                                                                                                                                                                                      Encrypted:false
                                                                                                                                                                                                                      SSDEEP:3:YGKooyMg2NhdeHHAGGmj39iykpp11t2Hzspxp/74HfgE4CY7HSMb1n:YGKooyMg2NmT38jtcIxpJDSi1n
                                                                                                                                                                                                                      MD5:623B9D063BBC6C0F2E6E91063C3D2B5F
                                                                                                                                                                                                                      SHA1:B9DB1C63964EB44D4E0E7FCDA0C669DD11F6C304
                                                                                                                                                                                                                      SHA-256:FBE5988716C7296350A48F03C556C69BF0BBC1FF5F3DC2C7ECA40BB3FDBA591B
                                                                                                                                                                                                                      SHA-512:3D281ED19F9C46EE81F08B1B6C1876C63767C678A8D4E57EF510B088FB80C7B36F106E97A62998D3594E2728C68188D05D857255D3483349B2472F80ED37F8A7
                                                                                                                                                                                                                      Malicious:false
                                                                                                                                                                                                                      Reputation:low
                                                                                                                                                                                                                      URL:https://flowcards.mrf.io/json/experiences?url=https%3A%2F%2Fcommunity.marfeel.com%2Ft%2Fcreate-social-monitoring-panels%2F67349&clid=49e23171-7547-4ea0-9b6d-5b4cb5270d85&fvst=1728052079&geo=__INJECT_GEO__&ptch=0&pgv=6&pti=2024-09-23T15:34:18+00:00&sdu=54&sid=998&experiment::myTest=1&useg=&utyp=0&v=2
                                                                                                                                                                                                                      Preview:{"compass":{},"targeting":{"frequencyCap":{"IL_ecKPHuVFRXGWNULLPauNkg":["cd"],"IL_IgjQys5YTreeDw2UQgaXyg":["cd"]}},"flowcards":{"cards":{}},"inline":{}}
                                                                                                                                                                                                                      Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                      File Type:ASCII text, with very long lines (2148)
                                                                                                                                                                                                                      Category:dropped
                                                                                                                                                                                                                      Size (bytes):8094
                                                                                                                                                                                                                      Entropy (8bit):5.252451055996579
                                                                                                                                                                                                                      Encrypted:false
                                                                                                                                                                                                                      SSDEEP:192:wYdjM/hGRyd6np0DCwMR+/S6FdZH+lCn0i+Kn4fFEontMyhAjng:wY4paysnp0WwM0/htHWCuHEontRArg
                                                                                                                                                                                                                      MD5:EBABE56208B9962BF7AD91D2362E28CC
                                                                                                                                                                                                                      SHA1:01FACE0194FE58B6960A050210A89C8B12F5400C
                                                                                                                                                                                                                      SHA-256:3FBAAB3906BCDBC1C94A60C69AC224097505744713037CE8191E688AA56587B3
                                                                                                                                                                                                                      SHA-512:742BF986D3CAF8DD1911117F46E099AF174CD2A78D47E7B928D0CDFA7F0FD9AC8C675DB9A50A78246B718F470BBB2BEC0F0416DE45555FBE44D2845A6FD4695F
                                                                                                                                                                                                                      Malicious:false
                                                                                                                                                                                                                      Reputation:low
                                                                                                                                                                                                                      Preview:"require"in window&&require("discourse/lib/theme-settings-store").registerSettings(33,{category_icon_list:"help,question-circle,#CC0000,partial|strategy,mrf-chess-queen|business,mrf-money-bill-1|growth,mrf-rocket|engineering,laptop-code|teams,mrf-marfeel|news,mrf-newspaper|touch,mrf-hand-spock|staff,mrf-shield|partners-portal,mrf-handshake|premium-partners,mrf-star|private-roadmap,mrf-map|roadmap,mrf-map|content-analytics-knowledge-base,chart-line|privacy,mrf-lock|product-releases,mrf-gift|product-marketing,mrf-product-updates|marketing,mrf-megaphone|instrumentation,mrf-compass|data-exports,mrf-shuffle|add-ons,mrf-puzzle-piece|faq,mrf-faq,null,partial|configuration,mrf-gear|api-docs,mrf-bolt|troubleshooting,mrf-constructor,null,partial|audience-,mrf-users,null,partial|engagement-,mrf-heart,null,partial|product-guides,mrf-file-lines,null,partial|monetization-a,mrf-money-bill-1,null,partial|subscriptions-a,mrf-bell,null,partial|getting-started,mrf-rocket,null,partial|catalog-docs,mrf-spa
                                                                                                                                                                                                                      Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                      File Type:ASCII text
                                                                                                                                                                                                                      Category:downloaded
                                                                                                                                                                                                                      Size (bytes):478
                                                                                                                                                                                                                      Entropy (8bit):5.225595374936676
                                                                                                                                                                                                                      Encrypted:false
                                                                                                                                                                                                                      SSDEEP:12:EM8N4/XW0SyAAo2HrBWCaYvhediAWbLQWAYMKRsJuv:KWW0L5BWQhk1WnQWAYLyuv
                                                                                                                                                                                                                      MD5:D61772F1D8CFAC5F2FDB99F1B61AEAB5
                                                                                                                                                                                                                      SHA1:BF08CF0CE581C5E1A332E70DD466D789830AD39E
                                                                                                                                                                                                                      SHA-256:470D99C48AEC836308CC5823CDA88CAB5E3879DACA5FE6A42E2DABBE1BC249BD
                                                                                                                                                                                                                      SHA-512:F346AE89C030CEFCE7DBB6D2044C963F96A2A62DFC51BB1AC54BADA9CA22080DE4B7403F1A769B8FEF3CC2D96C6FB113AFE6264C46AE107A20D7536C8797F11F
                                                                                                                                                                                                                      Malicious:false
                                                                                                                                                                                                                      Reputation:low
                                                                                                                                                                                                                      URL:https://community-cdn.marfeel.com/theme-javascripts/4fcd64a056b5f730a691fe46ef9de911cc4a156a.js?__ws=community.marfeel.com
                                                                                                                                                                                                                      Preview:"define"in window&&define("discourse/theme-40/discourse/pre-initializers/theme-40-translations",["exports"],(function(e){"use strict".Object.defineProperty(e,"__esModule",{value:!0}),e.default=void 0.e.default={name:"theme-40-translations",initialize(){const e={en:{}}.for(let t in e){let i=I18n.translations.for(let e of[t,"js","theme_translations"])i=i[e]=i[e]||{}.i[40]=e[t]}}}}))..//# sourceMappingURL=4fcd64a056b5f730a691fe46ef9de911cc4a156a.map?__ws=community.marfeel.com.
                                                                                                                                                                                                                      Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                      File Type:PNG image data, 560 x 560, 8-bit/color RGBA, non-interlaced
                                                                                                                                                                                                                      Category:downloaded
                                                                                                                                                                                                                      Size (bytes):110657
                                                                                                                                                                                                                      Entropy (8bit):7.9773702262651724
                                                                                                                                                                                                                      Encrypted:false
                                                                                                                                                                                                                      SSDEEP:3072:v1+oUhrlJoXN/WA5lAiafnNG0C3XX/klFcuHflR3ehYV:aDgN/xGiafNG/3Xv+FcuHdXV
                                                                                                                                                                                                                      MD5:27C7B042E0A220C184C4B4FC80F62BAB
                                                                                                                                                                                                                      SHA1:021868A3A4C24794F0583FA52048F17BE9CEBDF7
                                                                                                                                                                                                                      SHA-256:5CBE94DC0E0C95C0C5324B09A0CA14218685E89FC832504FA71B9FD4D5A38298
                                                                                                                                                                                                                      SHA-512:C84D512B5139DB2F75D1EF722617939995848A2AB989E88AAF254BFCB5364FB1E3C6295D83B269752EBB2CC1781F7580BF1C6A6EC4C67F3AA2825B2F75CA82BD
                                                                                                                                                                                                                      Malicious:false
                                                                                                                                                                                                                      Reputation:low
                                                                                                                                                                                                                      URL:https://community-statics.marfeel.com/original/1X/021868a3a4c24794f0583fa52048f17be9cebdf7.png
                                                                                                                                                                                                                      Preview:.PNG........IHDR...0...0.......Qo....IDATx....eWy.Z].....`'^.9...0`.... .h<$..8yqVxv.l....8...Vb.?.I..IL.K..X..3b....1X....!..-..;..}..[...?.s....ZgUuu...{..........:..:..:..:..:..:....}........}.4......Y.u.QG.u.q....g.0...w.Z..M...............o...;.z_...sY..&...k.....:..:.c.....,hqV.E..e.$.E.{.s.9g... .{,.q.0.......g.....%...UF..:..:l......W.....20hA.....O...@....W..e..:?....<6{.s....=6y|...........M.u.QG.......`.`.m...............t....w.}.T..]Q~..y~......g.q. ..}._G..|...K@...FA..y.>g.N..:..gU.XU.....A.aN.)...<..g....|..}>.s...M......#..B..z^.o_....s...p..w{.F......lQ.....|).>..,M.u.QG.G.H...K..k.<...-......".A:.s......3r....M>N;.....X........I.z..c.s@.D<o.^.k^A...?.....2....l...2.4....QG.u.Q...6.]!?.....e..`...N..,....2.....8.`.H......|................<...s;y....{.f<.e.;.qHq..:..:....j..D......V$`.qX`.AFf*.B..v...d...X<..O..F...o.....wv........{....J.!.'.J......@..a....X.^...n..a..$.V....UG.u.Q..X....:...`..w...gh.$..c-$
                                                                                                                                                                                                                      Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                      File Type:JPEG image data, JFIF standard 1.01, aspect ratio, density 1x1, segment length 16, baseline, precision 8, 1024x576, components 3
                                                                                                                                                                                                                      Category:downloaded
                                                                                                                                                                                                                      Size (bytes):112945
                                                                                                                                                                                                                      Entropy (8bit):7.963401308175557
                                                                                                                                                                                                                      Encrypted:false
                                                                                                                                                                                                                      SSDEEP:3072:NT1OArrOzWGkNpW+w2YR0p3lIlpl4xOSg5G2:NLrrOzWtpW+w2YKHIrsG
                                                                                                                                                                                                                      MD5:8BE96DC43525D5BECC43DA64A77C5B78
                                                                                                                                                                                                                      SHA1:203FFBECC667D143D91997D5B155A1E713A5B22F
                                                                                                                                                                                                                      SHA-256:EAAC83133BCBF636640389801A40D5F5E67A533CA87F79410003F3EEFDD4FD74
                                                                                                                                                                                                                      SHA-512:7FF3C6533B338E1466575709DD32E558CF17A8AD4F0DBEAC7203CC4A181DEFAC476D4595B172668A96E328C5CB9F6051E9F13B81B597817F9DD4BCAC0416C1BB
                                                                                                                                                                                                                      Malicious:false
                                                                                                                                                                                                                      Reputation:low
                                                                                                                                                                                                                      URL:https://community-statics.marfeel.com/optimized/3X/3/7/37b1f5f3d9c469b5eaadd3a912b10407769e6ed8_2_1024x576.jpeg
                                                                                                                                                                                                                      Preview:......JFIF.............C....................................................................C.......................................................................@....".........................................p.........................!..1..AQ."aq.2....#7BRru......$38Ubt.....%456CSTcs....&'Wdv......DEV...Fef.(....G......................................I........................!..1AQ.aq.".......2r....#345BRST.$%6b.&s.CDE...............?...+....)JR'('j.Tf..5.4.(JR..R.55..N.r*...'%A.SPz......)H....)H........=iJ..R..NJ...=i...*.....B..'..(NJ..J..S4..&S.4&......Q.....QJR.9()JD.........(NJR.'(5.$TP.%A.SCH...l>Z..{.~..nd..|...p\#.Le4p..*.5....2...v.M.+t..j..b.0F.>..b.p..R.'%)J.....B*(O.JR..)BP..(N.PF.4.8(.z..5.hOQJR..)JP........A..8qPEEUQ...R..(PE....'.....*.P...(J......)J..JR.%JS4...4..E..)J..JT.....)J...(BR...JR.%)J...(BR...JR.%)J...(BR...&R..S.[...RMH.U#..(RF.I.$....8..)BT.)I..A5.4.B.mPi.P....T....)JL...)FS......(QJR..)J..&.....'%A...&R..)FS..7)AJTd.&.(QJT..').=i.QBr
                                                                                                                                                                                                                      Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                      File Type:PNG image data, 560 x 560, 8-bit/color RGBA, non-interlaced
                                                                                                                                                                                                                      Category:dropped
                                                                                                                                                                                                                      Size (bytes):110657
                                                                                                                                                                                                                      Entropy (8bit):7.9773702262651724
                                                                                                                                                                                                                      Encrypted:false
                                                                                                                                                                                                                      SSDEEP:3072:v1+oUhrlJoXN/WA5lAiafnNG0C3XX/klFcuHflR3ehYV:aDgN/xGiafNG/3Xv+FcuHdXV
                                                                                                                                                                                                                      MD5:27C7B042E0A220C184C4B4FC80F62BAB
                                                                                                                                                                                                                      SHA1:021868A3A4C24794F0583FA52048F17BE9CEBDF7
                                                                                                                                                                                                                      SHA-256:5CBE94DC0E0C95C0C5324B09A0CA14218685E89FC832504FA71B9FD4D5A38298
                                                                                                                                                                                                                      SHA-512:C84D512B5139DB2F75D1EF722617939995848A2AB989E88AAF254BFCB5364FB1E3C6295D83B269752EBB2CC1781F7580BF1C6A6EC4C67F3AA2825B2F75CA82BD
                                                                                                                                                                                                                      Malicious:false
                                                                                                                                                                                                                      Reputation:low
                                                                                                                                                                                                                      Preview:.PNG........IHDR...0...0.......Qo....IDATx....eWy.Z].....`'^.9...0`.... .h<$..8yqVxv.l....8...Vb.?.I..IL.K..X..3b....1X....!..-..;..}..[...?.s....ZgUuu...{..........:..:..:..:..:..:....}........}.4......Y.u.QG.u.q....g.0...w.Z..M...............o...;.z_...sY..&...k.....:..:.c.....,hqV.E..e.$.E.{.s.9g... .{,.q.0.......g.....%...UF..:..:l......W.....20hA.....O...@....W..e..:?....<6{.s....=6y|...........M.u.QG.......`.`.m...............t....w.}.T..]Q~..y~......g.q. ..}._G..|...K@...FA..y.>g.N..:..gU.XU.....A.aN.)...<..g....|..}>.s...M......#..B..z^.o_....s...p..w{.F......lQ.....|).>..,M.u.QG.G.H...K..k.<...-......".A:.s......3r....M>N;.....X........I.z..c.s@.D<o.^.k^A...?.....2....l...2.4....QG.u.Q...6.]!?.....e..`...N..,....2.....8.`.H......|................<...s;y....{.f<.e.;.qHq..:..:....j..D......V$`.qX`.AFf*.B..v...d...X<..O..F...o.....wv........{....J.!.'.J......@..a....X.^...n..a..$.V....UG.u.Q..X....:...`..w...gh.$..c-$
                                                                                                                                                                                                                      Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                      File Type:ASCII text
                                                                                                                                                                                                                      Category:downloaded
                                                                                                                                                                                                                      Size (bytes):482
                                                                                                                                                                                                                      Entropy (8bit):5.287258428526521
                                                                                                                                                                                                                      Encrypted:false
                                                                                                                                                                                                                      SSDEEP:12:EM8NN3/iW0SyAAo2HrsWCaYvhediAWbLQWAeK8l9tuv:KuW0L5sWQhk1WnQWAV8l7uv
                                                                                                                                                                                                                      MD5:E4DBACF3AA3EEB6E81B8C84545E4A883
                                                                                                                                                                                                                      SHA1:311ED0F549756A4FB9DF3B9264201359987366C0
                                                                                                                                                                                                                      SHA-256:623DED291D52D7117F12782552DA94FB3068349B114095A92914594DEB2327D2
                                                                                                                                                                                                                      SHA-512:931B2F40422FF97E4A037DE5CB168DFC3624458441D7A08EA11536909850334B547F9CEE481C1A92C1F1A874C1CCF7D31B9D417AE911A22A53E0249F14FEFD9C
                                                                                                                                                                                                                      Malicious:false
                                                                                                                                                                                                                      Reputation:low
                                                                                                                                                                                                                      URL:https://community-cdn.marfeel.com/theme-javascripts/87fc185cb4b7aca920f25991853f14b70b43e7ef.js?__ws=community.marfeel.com
                                                                                                                                                                                                                      Preview:"define"in window&&define("discourse/theme-106/discourse/pre-initializers/theme-106-translations",["exports"],(function(e){"use strict".Object.defineProperty(e,"__esModule",{value:!0}),e.default=void 0.e.default={name:"theme-106-translations",initialize(){const e={en:{}}.for(let t in e){let i=I18n.translations.for(let e of[t,"js","theme_translations"])i=i[e]=i[e]||{}.i[106]=e[t]}}}}))..//# sourceMappingURL=87fc185cb4b7aca920f25991853f14b70b43e7ef.map?__ws=community.marfeel.com.
                                                                                                                                                                                                                      Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                      File Type:ASCII text, with very long lines (1557)
                                                                                                                                                                                                                      Category:dropped
                                                                                                                                                                                                                      Size (bytes):5158
                                                                                                                                                                                                                      Entropy (8bit):5.285961157861204
                                                                                                                                                                                                                      Encrypted:false
                                                                                                                                                                                                                      SSDEEP:96:wYvxvUxgmIaBz2AGXeHuoRceTv8IdCE93IHJd+GouJuPVWW+eXPE34GVT+Hmrauv:wYhU/z2A6eOoRceTv8IdC+IHJdxu0W+z
                                                                                                                                                                                                                      MD5:109B3A0BEEBFEE5C9517C29306AEF5A4
                                                                                                                                                                                                                      SHA1:E2261AB3723725F5524801612CF98A811E4CE93E
                                                                                                                                                                                                                      SHA-256:6FB1C3A9332826D2B151AFFAE5ACC06AF56A32F069CD8C7253168592FCDEA4D4
                                                                                                                                                                                                                      SHA-512:3ABA19963FC11EC40580F97FF448334EC99A571283C3DDF247D5087A15AD9AB6FCDC528B40D949E26DD5BC6BCDA3650921C8A496E7A023470C2A2792594E5687
                                                                                                                                                                                                                      Malicious:false
                                                                                                                                                                                                                      Reputation:low
                                                                                                                                                                                                                      Preview:"require"in window&&require("discourse/lib/theme-settings-store").registerSettings(18,{show_on:"homepage",plugin_outlet:"above-main-container",background_image_light:null,background_image_dark:null,tile_background_image:!1,show_for:"everyone",special_style:"basic style (default)"}),"define"in window&&define("discourse/theme-18/discourse/api-initializers/init-search-banner",["exports","discourse/lib/api","../components/search-banner"],(function(e,t,n){"use strict".Object.defineProperty(e,"__esModule",{value:!0}),e.default=void 0.const s=require("discourse/lib/theme-settings-store").getObjectForTheme(18).e.default=(0,t.apiInitializer)("1.14.0",(e=>{e.renderInOutlet("above-main-container"===s.plugin_outlet?"above-main-container":"below-site-header",n.default),e.forceDropdownForMenuPanels("search-menu-panel")}))})),"define"in window&&define("discourse/theme-18/discourse/components/search-banner",["exports","@ember/component","@glimmer/component","@ember/object","@ember/service","discourse/
                                                                                                                                                                                                                      Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                      File Type:ASCII text, with very long lines (7201)
                                                                                                                                                                                                                      Category:downloaded
                                                                                                                                                                                                                      Size (bytes):7327
                                                                                                                                                                                                                      Entropy (8bit):4.916192202449027
                                                                                                                                                                                                                      Encrypted:false
                                                                                                                                                                                                                      SSDEEP:96:f7FAMnAbRGnJDFOiJwLM+qQ6H9gfh3iJt7mnKVZBKeBoBkpPVL/NuK:sbkDsi6Y+qxufh34PhBakjBj
                                                                                                                                                                                                                      MD5:C6316E24BDFA5B05728140B091DBF0C5
                                                                                                                                                                                                                      SHA1:D986EBAF9C8AC9DD37795008A0A657AB7B68691A
                                                                                                                                                                                                                      SHA-256:C5C63DFF62CEBB7DBACB95B41458C20016EB1CFE4CC1667AFDF42767360A2D5C
                                                                                                                                                                                                                      SHA-512:04281BE9F28F61A3005BC259B1FFCC6407A7AFAA8BA3377DCFD1B7AB5346A07641B37159BB950534E2C21E4B517C2C2342894C9F1C1DACE76E9117A06B95FBF7
                                                                                                                                                                                                                      Malicious:false
                                                                                                                                                                                                                      Reputation:low
                                                                                                                                                                                                                      URL:https://community-cdn.marfeel.com/stylesheets/discourse-data-explorer_54f68655a74a5a97c952786545fd01a9bb3363af.css?__ws=community.marfeel.com
                                                                                                                                                                                                                      Preview:table.group-reports{width:100%;table-layout:fixed}table.group-reports th:first-child{width:30%}table.group-reports th:nth-child(2){width:60%}table.group-reports th:last-child{width:20%;text-align:right}table.group-reports tbody tr td{padding:.5em}table.group-reports tbody tr td:first-child{font-size:var(--font-up-1)}table.group-reports tbody tr td:last-child{text-align:right}.https-warning{color:var(--danger)}.query-editor{margin-bottom:15px}.query-editor .panels-flex{display:flex;height:400px;border:1px solid var(--primary-very-low)}.query-editor.no-schema .editor-panel{width:100%}.query-editor.no-schema .right-panel{width:0}.query-editor.no-schema .right-panel button.unhide{position:absolute;margin-left:-53px;z-index:1}.query-editor .editor-panel{flex-grow:1}.query-editor .editor-panel .ace-wrapper{position:relative;height:100%;width:100%}.query-editor .editor-panel .ace_editor{position:absolute;left:0;right:0;top:0;bottom:0}.query-editor .right-panel{flex-shrink:0;flex-grow:0;width:
                                                                                                                                                                                                                      Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                      File Type:ASCII text, with very long lines (12283)
                                                                                                                                                                                                                      Category:downloaded
                                                                                                                                                                                                                      Size (bytes):12390
                                                                                                                                                                                                                      Entropy (8bit):4.856396126204485
                                                                                                                                                                                                                      Encrypted:false
                                                                                                                                                                                                                      SSDEEP:192:p6Yb+WwoCBeoyYTInW0/qtu8tTSL1ivgyCAegTosvALPrej:p6YXYTInW0/qth1E1ivgzAeKb6rej
                                                                                                                                                                                                                      MD5:F86FA8A7C92DC2F4F89BA33EB78D5192
                                                                                                                                                                                                                      SHA1:8A6A7578D658371D5BB691F519D75C30D4D5BF4F
                                                                                                                                                                                                                      SHA-256:FFB40C134041636D42812A327E127516EA42562630127DA2A050F1E65A2E78C9
                                                                                                                                                                                                                      SHA-512:94F8C036F51669F675003806D5C76AC22339863CD9411E4FDEFCB87FD45F2A434B44B3493328650CB223100B1F117E41131A0276AC0F23DB702463E6A065DE42
                                                                                                                                                                                                                      Malicious:false
                                                                                                                                                                                                                      Reputation:low
                                                                                                                                                                                                                      URL:https://community-cdn.marfeel.com/stylesheets/poll_54f68655a74a5a97c952786545fd01a9bb3363af.css?__ws=community.marfeel.com
                                                                                                                                                                                                                      Preview:div.poll-outer div.poll{margin:1em 0;border:1px solid var(--primary-low);display:grid;grid-template-areas:"poll" "info" "buttons"}@media screen and (min-width: calc(550px + 1px)){div.poll-outer div.poll{grid-template-columns:1fr 10em;grid-template-areas:"poll info" "buttons buttons"}}div.poll-outer div.poll ul,div.poll-outer div.poll ol{margin:0;padding:0;list-style:none;display:inline-block;width:100%}div.poll-outer div.poll li[data-poll-option-id]{color:var(--primary);padding:.5em 0;word-break:break-word}div.poll-outer div.poll li[data-poll-option-id] button{background-color:rgba(0,0,0,0);border:none;text-align:left;padding-left:23px;text-indent:-23px}div.poll-outer div.poll .ranked-choice-poll-options{display:flex;flex-direction:column;gap:.5em;padding:.5em}div.poll-outer div.poll .ranked-choice-poll-options .ranked-choice-poll-option{display:inline-flex;flex-wrap:wrap;align-items:center;gap:.5em;padding:.5em}div.poll-outer div.poll .tabs{display:none}div.poll-outer div.poll .discou
                                                                                                                                                                                                                      Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                      File Type:ASCII text, with very long lines (2296)
                                                                                                                                                                                                                      Category:downloaded
                                                                                                                                                                                                                      Size (bytes):2449
                                                                                                                                                                                                                      Entropy (8bit):5.275847241199493
                                                                                                                                                                                                                      Encrypted:false
                                                                                                                                                                                                                      SSDEEP:48:XRxMCDWrNynYPU/kaSPDdlEobM8NkLGyEuTKAfVokLyzJ73EsL3/RLX6k6yzJ7Ex:XRxMDIOU/kacEow8NkLGxOVouM73Em3+
                                                                                                                                                                                                                      MD5:4C13E707432DC5DE5DBFAEA47CA38570
                                                                                                                                                                                                                      SHA1:5A89E3682C81AF3790BD606B172180687479A581
                                                                                                                                                                                                                      SHA-256:F2F35B7ADD63AD523DC715CD89AF7D03D1423C157F1C87C0819C2B7DADBA5CA7
                                                                                                                                                                                                                      SHA-512:0F462E03A60D5278EDFE2BE88BEAF802DBDFC3076D2CA89FF81DD551D4DACEEFCA464F30E284A0DB9BBF59D0BFA11FB6418CD9A45892B9B7AAB7F56D8C668051
                                                                                                                                                                                                                      Malicious:false
                                                                                                                                                                                                                      Reputation:low
                                                                                                                                                                                                                      URL:https://community.marfeel.com/service-worker.js
                                                                                                                                                                                                                      Preview:"use strict";var chatRegex=/\/chat\/channel\/(\d+)\//,inlineReplyIcon="https://community-cdn.marfeel.com/images/push-notifications/inline_reply.png";function showNotification(e,t,n,i,o,s,c){var a={body:t,icon:n,badge:i,data:{url:c,baseUrl:s},tag:o};return chatRegex.test(c)&&(a.actions=[{action:"reply",title:"Reply",placeholder:"reply",type:"text",icon:inlineReplyIcon}]),self.registration.showNotification(e,a)}self.addEventListener("push",(function(e){var t=e.data.json();e.waitUntil(showNotification(t.title,t.body,t.icon,t.badge,t.tag,t.base_url,t.url))})),self.addEventListener("notificationclick",(function(e){e.notification.close();var t=e.notification.data.url,n=e.notification.data.baseUrl;if("reply"===e.action){let i;fetch("/session/csrf",{credentials:"include",headers:{Accept:"application/json"}}).then((e=>{if(!e.ok)throw new Error("Network response was not OK");return e.json()})).then((o=>{i=o.csrf;let s=t.match(chatRegex);if(s.length>0){let t=s[1];fetch(`${n}/chat/${t}.json`,{cred
                                                                                                                                                                                                                      Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                      File Type:ASCII text
                                                                                                                                                                                                                      Category:dropped
                                                                                                                                                                                                                      Size (bytes):567
                                                                                                                                                                                                                      Entropy (8bit):5.210104472951599
                                                                                                                                                                                                                      Encrypted:false
                                                                                                                                                                                                                      SSDEEP:12:uSZyxmGG+O/1JR4vEkwdLATFgqeRPMmOLCdvXVzR8HReGh:1V+O/3RDrAIbOWdv8Hp
                                                                                                                                                                                                                      MD5:17C043B81A2A9D3399B97B5FCE118E31
                                                                                                                                                                                                                      SHA1:DE16BDCB3A87F8BF081A4B73B17B717526FD3152
                                                                                                                                                                                                                      SHA-256:9F921142B762FB91207051D0A28E571B9455BAB74E7D0E03726024C286CFF8D5
                                                                                                                                                                                                                      SHA-512:4B1FFF3EC0CD7938966957131802B40A5E01AD5E1794BC76700F69570131BF54ABE49AC5EFA376DD681ECC49EF7C65E6DF51CB83E8450C361354404D392D6830
                                                                                                                                                                                                                      Malicious:false
                                                                                                                                                                                                                      Reputation:low
                                                                                                                                                                                                                      Preview:document.addEventListener("discourse-init",(e=>{performance.mark("discourse-init").const t=e.detail.require(`${t.modulePrefix}/app`).default.create(t).start()})),function(){if(window.unsupportedBrowser)throw"Unsupported browser detected".let e=document.querySelector('meta[name="discourse/config/environment"]').const t=JSON.parse(decodeURIComponent(e.getAttribute("content"))),n=new CustomEvent("discourse-init",{detail:t}).document.dispatchEvent(n)}()..//# sourceMappingURL=start-discourse-3b7f478ea9577c9b263b33702f46508dcef297c544bf9f7693aba93b8eb723ce.map.//!.;.
                                                                                                                                                                                                                      Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                      File Type:SVG Scalable Vector Graphics image
                                                                                                                                                                                                                      Category:dropped
                                                                                                                                                                                                                      Size (bytes):829
                                                                                                                                                                                                                      Entropy (8bit):5.052514199058944
                                                                                                                                                                                                                      Encrypted:false
                                                                                                                                                                                                                      SSDEEP:24:t4ddM5MEK+hN9a1xELMkAsdsI9N53Wx8HeRHxkGvGaO:Oq405X+RH1eaO
                                                                                                                                                                                                                      MD5:77C1294940ACBB4EADD0E876FB82D47B
                                                                                                                                                                                                                      SHA1:801D0336EA726223636B8A3BC6E36D553815709E
                                                                                                                                                                                                                      SHA-256:B51FF8D1B831DA45244449E6C8CE4B1353E3B1646080FDE5E8AC7F1C11D84ED2
                                                                                                                                                                                                                      SHA-512:CC7F7A786BB6AA4075F5E8A8897BDD089A387F5D62CBC3F4224F6BC81718C70E716384A75F38DA25C0146E0EF31B673983ECC16B21447477E913F05663029E68
                                                                                                                                                                                                                      Malicious:false
                                                                                                                                                                                                                      Reputation:low
                                                                                                                                                                                                                      Preview:<svg xmlns="http://www.w3.org/2000/svg" width="64" height="64">. <path fill="#90D026" fill-rule="evenodd" d="m29.46 22.846 6.438 24.029a4.738 4.738 0 0 1-3.35 5.803l-20.596 5.519A4.738 4.738 0 0 0 8.602 64L2.161 39.97a4.738 4.738 0 0 1 3.351-5.803L26.11 28.65a4.738 4.738 0 0 0 3.35-5.803Z" clip-rule="evenodd" opacity=".5"/>. <path fill="url(#greenLeaf)" fill-rule="evenodd" d="m55.224 0 6.438 24.029a4.738 4.738 0 0 1-3.35 5.803L37.716 35.35a4.738 4.738 0 0 0-3.35 5.804l-6.44-24.029a4.738 4.738 0 0 1 3.351-5.803l20.596-5.519A4.738 4.738 0 0 0 55.223 0Z" clip-rule="evenodd"/>. <defs>. <linearGradient id="greenLeaf" x1="2663.53" x2="1364.27" y1="815.461" y2="3964.13" gradientUnits="userSpaceOnUse">. <stop stop-color="#B1DE67"/>. <stop offset="1" stop-color="#90D026"/>. </linearGradient>. </defs>.</svg>
                                                                                                                                                                                                                      Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                      File Type:JSON data
                                                                                                                                                                                                                      Category:dropped
                                                                                                                                                                                                                      Size (bytes):152
                                                                                                                                                                                                                      Entropy (8bit):5.100265736261888
                                                                                                                                                                                                                      Encrypted:false
                                                                                                                                                                                                                      SSDEEP:3:YGKooyMg2NhdeHHAGGmj39iykpp11t2Hzspxp/74HfgE4CY7HSMb1n:YGKooyMg2NmT38jtcIxpJDSi1n
                                                                                                                                                                                                                      MD5:623B9D063BBC6C0F2E6E91063C3D2B5F
                                                                                                                                                                                                                      SHA1:B9DB1C63964EB44D4E0E7FCDA0C669DD11F6C304
                                                                                                                                                                                                                      SHA-256:FBE5988716C7296350A48F03C556C69BF0BBC1FF5F3DC2C7ECA40BB3FDBA591B
                                                                                                                                                                                                                      SHA-512:3D281ED19F9C46EE81F08B1B6C1876C63767C678A8D4E57EF510B088FB80C7B36F106E97A62998D3594E2728C68188D05D857255D3483349B2472F80ED37F8A7
                                                                                                                                                                                                                      Malicious:false
                                                                                                                                                                                                                      Reputation:low
                                                                                                                                                                                                                      Preview:{"compass":{},"targeting":{"frequencyCap":{"IL_ecKPHuVFRXGWNULLPauNkg":["cd"],"IL_IgjQys5YTreeDw2UQgaXyg":["cd"]}},"flowcards":{"cards":{}},"inline":{}}
                                                                                                                                                                                                                      Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                      File Type:ASCII text, with very long lines (940)
                                                                                                                                                                                                                      Category:downloaded
                                                                                                                                                                                                                      Size (bytes):1056
                                                                                                                                                                                                                      Entropy (8bit):4.763316437315775
                                                                                                                                                                                                                      Encrypted:false
                                                                                                                                                                                                                      SSDEEP:24:nyPk/XpPCgtrmOUOAm9QrZqrKJnCMTP9an2+gODvg3feuWK5cOuWKktfoNuAv:nxKYwViHe2+PgNuAv
                                                                                                                                                                                                                      MD5:F835B73F539077DC4EBE730B772376F1
                                                                                                                                                                                                                      SHA1:8AD6780496D7903C0213C68412B69044F0364974
                                                                                                                                                                                                                      SHA-256:F967F5D456AC7D9400FE7AA8AC07902F1E188D10758194AF0ADCEE20D4293619
                                                                                                                                                                                                                      SHA-512:BE412168276E8566699871455050C0DFA4B1374D9E5867FEA77EF7D3C30D32FD4E60F199DF34C5DB1D348ED9D7BEA465596B7AAC4302F9CB4AF59F9C69022E6A
                                                                                                                                                                                                                      Malicious:false
                                                                                                                                                                                                                      Reputation:low
                                                                                                                                                                                                                      URL:https://community-cdn.marfeel.com/stylesheets/spoiler-alert_54f68655a74a5a97c952786545fd01a9bb3363af.css?__ws=community.marfeel.com
                                                                                                                                                                                                                      Preview:.spoiled{cursor:auto;-webkit-transform:translateZ(0)}.spoiled .lightbox .meta{display:none}.spoiled svg{vertical-align:middle}.spoiler-blurred{-webkit-user-select:none;user-select:none;cursor:default;cursor:pointer;filter:blur(0.5em)}.spoiler-blurred a,.spoiler-blurred area,.spoiler-blurred audio,.spoiler-blurred button,.spoiler-blurred details,.spoiler-blurred embed,.spoiler-blurred iframe,.spoiler-blurred img.animated,.spoiler-blurred input,.spoiler-blurred map,.spoiler-blurred object,.spoiler-blurred option,.spoiler-blurred portal,.spoiler-blurred select,.spoiler-blurred textarea,.spoiler-blurred track,.spoiler-blurred video,.spoiler-blurred .lightbox{pointer-events:none}.spoiler-blurred img{filter:blur(1em)}.discourse-no-touch .spoiler-blurred:hover,.discourse-no-touch .spoiler-blurred:focus{filter:blur(0.18em)}.discourse-no-touch .spoiler-blurred:hover img,.discourse-no-touch .spoiler-blurred:focus img{filter:blur(0.5em)}../*# sourceMappingURL=spoiler-alert_54f68655a74a5a97c952786
                                                                                                                                                                                                                      Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                      File Type:HTML document, Unicode text, UTF-8 text
                                                                                                                                                                                                                      Category:downloaded
                                                                                                                                                                                                                      Size (bytes):17539
                                                                                                                                                                                                                      Entropy (8bit):4.684547713562869
                                                                                                                                                                                                                      Encrypted:false
                                                                                                                                                                                                                      SSDEEP:384:dieIL1R6B3euoFB1e1o6BwrexwYxhfBxHe1x46BxFeYx4fBxXRYNroOeod6MAboF:kO5OreAAH+FQXRYNMOeod6MAboye40
                                                                                                                                                                                                                      MD5:EFBABC019DBEE3409FD2ED7C0497BCA2
                                                                                                                                                                                                                      SHA1:48B0B63C82CA26F5914D9901696DB6977C197B11
                                                                                                                                                                                                                      SHA-256:C007D5FDE35B62D9BD1CB857C3367286AA6F74D0EADDBBB582280D5AAC219F78
                                                                                                                                                                                                                      SHA-512:E56990939B53959A4196647122AD7472F1D6AE501BAD0A234051B5373CBA5A81213101DEEDCE5E99C2250494E77D24685F328854E146473D21D680B2989C58DE
                                                                                                                                                                                                                      Malicious:false
                                                                                                                                                                                                                      Reputation:low
                                                                                                                                                                                                                      URL:https://community.marfeel.com/extra-locales/mf?v=efbabc019dbee3409fd2ed7c0497bca2
                                                                                                                                                                                                                      Preview:define("discourse-mf", ["@messageformat/runtime/messages", "@messageformat/runtime", "@messageformat/runtime/lib/cardinals"], function (_messages, _runtime, _cardinals) {. "use strict";.. const msgData = {. en: {. "about.traffic_info_footer_MF": d => "In the last 6 months, this site has served content to an estimated " + (0, _runtime.plural)(d.total_visitors, 0, _cardinals.en, {. one: (0, _runtime.number)("en", d.total_visitors, 0) + " people",. other: (0, _runtime.number)("en", d.total_visitors, 0) + " people". }) + " each month, with an estimated " + (0, _runtime.plural)(d.eu_visitors, 0, _cardinals.en, {. one: (0, _runtime.number)("en", d.eu_visitors, 0) + " people",. other: (0, _runtime.number)("en", d.eu_visitors, 0) + " people". }) + " from the European Union.\n",. "about.activities.visitors_MF": d => (0, _runtime.plural)(d.total_count, 0, _cardinals.en, {. one: d.total_formatted_number + " visitor",. other: d.tot
                                                                                                                                                                                                                      Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                      File Type:ASCII text
                                                                                                                                                                                                                      Category:dropped
                                                                                                                                                                                                                      Size (bytes):482
                                                                                                                                                                                                                      Entropy (8bit):5.287258428526521
                                                                                                                                                                                                                      Encrypted:false
                                                                                                                                                                                                                      SSDEEP:12:EM8NN3/iW0SyAAo2HrsWCaYvhediAWbLQWAeK8l9tuv:KuW0L5sWQhk1WnQWAV8l7uv
                                                                                                                                                                                                                      MD5:E4DBACF3AA3EEB6E81B8C84545E4A883
                                                                                                                                                                                                                      SHA1:311ED0F549756A4FB9DF3B9264201359987366C0
                                                                                                                                                                                                                      SHA-256:623DED291D52D7117F12782552DA94FB3068349B114095A92914594DEB2327D2
                                                                                                                                                                                                                      SHA-512:931B2F40422FF97E4A037DE5CB168DFC3624458441D7A08EA11536909850334B547F9CEE481C1A92C1F1A874C1CCF7D31B9D417AE911A22A53E0249F14FEFD9C
                                                                                                                                                                                                                      Malicious:false
                                                                                                                                                                                                                      Reputation:low
                                                                                                                                                                                                                      Preview:"define"in window&&define("discourse/theme-106/discourse/pre-initializers/theme-106-translations",["exports"],(function(e){"use strict".Object.defineProperty(e,"__esModule",{value:!0}),e.default=void 0.e.default={name:"theme-106-translations",initialize(){const e={en:{}}.for(let t in e){let i=I18n.translations.for(let e of[t,"js","theme_translations"])i=i[e]=i[e]||{}.i[106]=e[t]}}}}))..//# sourceMappingURL=87fc185cb4b7aca920f25991853f14b70b43e7ef.map?__ws=community.marfeel.com.
                                                                                                                                                                                                                      Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                      File Type:ASCII text
                                                                                                                                                                                                                      Category:downloaded
                                                                                                                                                                                                                      Size (bytes):119
                                                                                                                                                                                                                      Entropy (8bit):5.020129268137271
                                                                                                                                                                                                                      Encrypted:false
                                                                                                                                                                                                                      SSDEEP:3:VO/YpA1V6RNy/VT6OQPqUQTGSUtLYVDJRLLx6FTtLMKK1Kvn:Jmf6E/V2OQPvQKntUvt16fMKK1Kv
                                                                                                                                                                                                                      MD5:21E1C284D23CC815103111270CD44FE9
                                                                                                                                                                                                                      SHA1:0452BCE6895E4FF03665B04E9B2714E95EBA139F
                                                                                                                                                                                                                      SHA-256:98ECD8AFA9953A0EB02B74AD760F7236C86A576AE51F929D5CCFF463A1633658
                                                                                                                                                                                                                      SHA-512:834F790EC6B2E72AA1D652D31CD0BF295331CA65537C5A5565388F20BEDC8ACC66265A663F998DFB40DB9829EF718D0484F8435E8CA067DDE93E5416771EC3A5
                                                                                                                                                                                                                      Malicious:false
                                                                                                                                                                                                                      Reputation:low
                                                                                                                                                                                                                      URL:https://community-cdn.marfeel.com/stylesheets/desktop_theme_106_fdc9a5e291a91000050d1c156c71ec4c997980fe.css?__ws=community.marfeel.com
                                                                                                                                                                                                                      Preview:./*# sourceMappingURL=desktop_theme_106_fdc9a5e291a91000050d1c156c71ec4c997980fe.css.map?__ws=community.marfeel.com */.
                                                                                                                                                                                                                      Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                      File Type:ASCII text, with very long lines (2246)
                                                                                                                                                                                                                      Category:downloaded
                                                                                                                                                                                                                      Size (bytes):2363
                                                                                                                                                                                                                      Entropy (8bit):4.981080862191938
                                                                                                                                                                                                                      Encrypted:false
                                                                                                                                                                                                                      SSDEEP:48:KqzbQeRDQhx+358mHeDlQzxcZ5E8w/Z9sdRoRoNuAv:fXoM/zsdOWNuK
                                                                                                                                                                                                                      MD5:8695E40D5AD1B5BBCACF9844DA62FA88
                                                                                                                                                                                                                      SHA1:BA1EC1E0DEF42C91CF59F4611104DEF9CB65D840
                                                                                                                                                                                                                      SHA-256:294F2F87171B9C0F09DABA666255AAEE9D5F997754C40E272F0877F30B54134F
                                                                                                                                                                                                                      SHA-512:5869565B3A9DB75580889B5BD23C6EB9D68E998585F99CCE9A0B55E8C296D5A486C0D67F1185E69F88E903DF8A1EDE3B30E09175C63638D2EB23874FF624E0AA
                                                                                                                                                                                                                      Malicious:false
                                                                                                                                                                                                                      Reputation:low
                                                                                                                                                                                                                      URL:https://community-cdn.marfeel.com/stylesheets/discourse-math_54f68655a74a5a97c952786545fd01a9bb3363af.css?__ws=community.marfeel.com
                                                                                                                                                                                                                      Preview:.math-container.block-math,.math-container.ascii-math{display:block}.math-container.block-math>div,.math-container.block-math>span,.math-container.ascii-math>div,.math-container.ascii-math>span{display:block !important;max-width:100%;margin-bottom:1em}.math-container.block-math>div [id*=-Frame],.math-container.block-math>div>nobr,.math-container.block-math>div>span,.math-container.block-math>div.MathJax_SVG,.math-container.block-math>div .katex-html,.math-container.block-math>span [id*=-Frame],.math-container.block-math>span>nobr,.math-container.block-math>span>span,.math-container.block-math>span.MathJax_SVG,.math-container.block-math>span .katex-html,.math-container.ascii-math>div [id*=-Frame],.math-container.ascii-math>div>nobr,.math-container.ascii-math>div>span,.math-container.ascii-math>div.MathJax_SVG,.math-container.ascii-math>div .katex-html,.math-container.ascii-math>span [id*=-Frame],.math-container.ascii-math>span>nobr,.math-container.ascii-math>span>span,.math-container.as
                                                                                                                                                                                                                      Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                      File Type:ASCII text
                                                                                                                                                                                                                      Category:downloaded
                                                                                                                                                                                                                      Size (bytes):180
                                                                                                                                                                                                                      Entropy (8bit):5.2505291597112915
                                                                                                                                                                                                                      Encrypted:false
                                                                                                                                                                                                                      SSDEEP:3:+qGO+ER2XI9oY6HdKOMCUWMBAPPV/YpkdQXowkqTQP0iRRQDB0WqLGWMLx6FTtLj:+yIXI9LGIOsBAPPeSSXo9rPfRZw6fMKH
                                                                                                                                                                                                                      MD5:AD26A21452FADE1CD282D1EDCA16A5BD
                                                                                                                                                                                                                      SHA1:54A4ACC2B044C539C69A0FC3AFF1F71A6B027E1F
                                                                                                                                                                                                                      SHA-256:017F55979DED7B43D89C04F858582189129159E9730DF35FE8B6158DB45C26F2
                                                                                                                                                                                                                      SHA-512:320762813E7067FE7F1CFA9C59D21DF1754A56980CFA97E6983C072F24256D38F4633A9C77044A2DA0B0FAD32C0AF309EA97937504627E5010127C0AF2574F6A
                                                                                                                                                                                                                      Malicious:false
                                                                                                                                                                                                                      Reputation:low
                                                                                                                                                                                                                      URL:https://community-cdn.marfeel.com/stylesheets/discourse-narrative-bot_54f68655a74a5a97c952786545fd01a9bb3363af.css?__ws=community.marfeel.com
                                                                                                                                                                                                                      Preview:article[data-user-id="-2"] div.cooked iframe{border:0}../*# sourceMappingURL=discourse-narrative-bot_54f68655a74a5a97c952786545fd01a9bb3363af.css.map?__ws=community.marfeel.com */.
                                                                                                                                                                                                                      Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                      File Type:ASCII text
                                                                                                                                                                                                                      Category:downloaded
                                                                                                                                                                                                                      Size (bytes):302
                                                                                                                                                                                                                      Entropy (8bit):5.194890325415554
                                                                                                                                                                                                                      Encrypted:false
                                                                                                                                                                                                                      SSDEEP:6:JGSUmKG8em1bg7N+EFTG8emAbS9eSSXo6RVlxRZw6fMKK1Kv:ISF8v+JdFK8vAbSjV6RVlxRZnuAv
                                                                                                                                                                                                                      MD5:746DB0417A1EA2768B8EDF11AEE770CB
                                                                                                                                                                                                                      SHA1:FE289A464452F80BC24B6C7349EC6FC848FEF769
                                                                                                                                                                                                                      SHA-256:79D17FD9DBEF618E61344EB5A09728A186EEC77C677109CBCB3381E18294693A
                                                                                                                                                                                                                      SHA-512:B80D6519A351C9755CAFE3F3BF8FD696B30F9900F8DC367D34FF74B4C3A22CBB6FB63AA3A46DBEF6F5D9B4EB072DE7BC59875264F7515C2576DB52760E444790
                                                                                                                                                                                                                      Malicious:false
                                                                                                                                                                                                                      Reputation:low
                                                                                                                                                                                                                      URL:https://community-cdn.marfeel.com/stylesheets/discourse-calendar_desktop_54f68655a74a5a97c952786545fd01a9bb3363af.css?__ws=community.marfeel.com
                                                                                                                                                                                                                      Preview:.calendar.fc table{width:100%}.calendar.fc .fc-list-item-add-to-calendar{float:right;margin-right:5px}.calendar.fc .fc-list-item:hover td{background:var(--highlight-medium)}../*# sourceMappingURL=discourse-calendar_desktop_54f68655a74a5a97c952786545fd01a9bb3363af.css.map?__ws=community.marfeel.com */.
                                                                                                                                                                                                                      Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                      File Type:ASCII text, with very long lines (20087)
                                                                                                                                                                                                                      Category:dropped
                                                                                                                                                                                                                      Size (bytes):20216
                                                                                                                                                                                                                      Entropy (8bit):5.338721920008614
                                                                                                                                                                                                                      Encrypted:false
                                                                                                                                                                                                                      SSDEEP:384:lPhVPXQ2G2XAQyqVxRQ5giCCMLtA15h5/F6l8aZwHwztLCpmst:lPBIt8I5h5t1qkOLCMst
                                                                                                                                                                                                                      MD5:BA6CF724C8BB1CF5B084E79FF230626E
                                                                                                                                                                                                                      SHA1:F455C5F153F872E52265F87A644FF89FE14A6FB6
                                                                                                                                                                                                                      SHA-256:3FDDC6D28ABA3C13D64CFD4847C333FF48C71D4A5A58BD1A0494CA6AE8AC1BB4
                                                                                                                                                                                                                      SHA-512:22C361E44DDE632DEDAFF2625F6631E2FB02BA3B6487097B48BAA09F02CD81FD381EBB7D053F525E52E56655B1F8E2B89DDCC0A002E1B0C35C0A6920823641D7
                                                                                                                                                                                                                      Malicious:false
                                                                                                                                                                                                                      Reputation:low
                                                                                                                                                                                                                      Preview:/*! Magnific Popup - v1.1.0 - 2016-02-20.* http://dimsemenov.com/plugins/magnific-popup/.* Copyright (c) 2016 Dmitry Semenov; */.!function(a){"function"==typeof define&&define.amd?define(["jquery"],a):a("object"==typeof exports?require("jquery"):window.jQuery||window.Zepto)}(function(a){var b,c,d,e,f,g,h="Close",i="BeforeClose",j="AfterClose",k="BeforeAppend",l="MarkupParse",m="Open",n="Change",o="mfp",p="."+o,q="mfp-ready",r="mfp-removing",s="mfp-prevent-close",t=function(){},u=!!window.jQuery,v=a(window),w=function(a,c){b.ev.on(o+a+p,c)},x=function(b,c,d,e){var f=document.createElement("div");return f.className="mfp-"+b,d&&(f.innerHTML=d),e?c&&c.appendChild(f):(f=a(f),c&&f.appendTo(c)),f},y=function(c,d){b.ev.triggerHandler(o+c,d),b.st.callbacks&&(c=c.charAt(0).toLowerCase()+c.slice(1),b.st.callbacks[c]&&b.st.callbacks[c].apply(b,a.isArray(d)?d:[d]))},z=function(c){return c===g&&b.currTemplate.closeBtn||(b.currTemplate.closeBtn=a(b.st.closeMarkup.replace("%title%",b.st.tClose)),g=c),
                                                                                                                                                                                                                      Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                      File Type:Unicode text, UTF-8 text, with very long lines (9570)
                                                                                                                                                                                                                      Category:downloaded
                                                                                                                                                                                                                      Size (bytes):155010
                                                                                                                                                                                                                      Entropy (8bit):5.275975252351233
                                                                                                                                                                                                                      Encrypted:false
                                                                                                                                                                                                                      SSDEEP:3072:pb/BDFWIhMA6p54vRThJaa9cZkt3RY9IvX4Sm0aXxYTZ:pb/BDQIhMA6p5ORThJaae03RTvX4Sm0L
                                                                                                                                                                                                                      MD5:A661041FAD45D1D73BC0EEE055B30D45
                                                                                                                                                                                                                      SHA1:55DAA11A8694F6320D63C2831DBF695C99900281
                                                                                                                                                                                                                      SHA-256:D37186A1700FC121F6C091347132A2A371C777845E8540EE70665C8A0762F951
                                                                                                                                                                                                                      SHA-512:CCC72667EB0FB46E0846D53397B4CAEC96443B92CAB2D984B8FED29C483A11B073A38BE2B10957D2D183C46C20F658D9DA9ACCBC2FAF9D467D8A80C41500D43E
                                                                                                                                                                                                                      Malicious:false
                                                                                                                                                                                                                      Reputation:low
                                                                                                                                                                                                                      URL:https://community-statics.marfeel.com/assets/plugins/discourse-calendar-d37186a1700fc121f6c091347132a2a371c777845e8540ee70665c8a0762f951.js
                                                                                                                                                                                                                      Preview:define("discourse/plugins/discourse-calendar/discourse/adapters/discourse-post-event-adapter",["exports","discourse/adapters/rest"],(function(e,t){"use strict".Object.defineProperty(e,"__esModule",{value:!0}),e.default=void 0.e.default=t.default.extend({basePath:()=>"/discourse-post-event/"})})),define("discourse/plugins/discourse-calendar/discourse/adapters/discourse-post-event-event",["exports","@ember/string","discourse/plugins/discourse-calendar/discourse/adapters/discourse-post-event-adapter"],(function(e,t,s){"use strict".Object.defineProperty(e,"__esModule",{value:!0}),e.default=void 0.e.default=s.default.extend({pathFor(e,s,i){const n=this.basePath(e,s,i)+(0,t.underscore)(e.pluralize(this.apiNameFor(s))).return this.appendQueryParams(n,i)},apiNameFor:()=>"event"})})),define("discourse/plugins/discourse-calendar/discourse/adapters/discourse-post-event-invitee",["exports","discourse/plugins/discourse-calendar/discourse/adapters/discourse-post-event-nested-adapter"],(function(e,t)
                                                                                                                                                                                                                      Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                      File Type:ASCII text, with very long lines (8244)
                                                                                                                                                                                                                      Category:downloaded
                                                                                                                                                                                                                      Size (bytes):11243
                                                                                                                                                                                                                      Entropy (8bit):5.163103703098512
                                                                                                                                                                                                                      Encrypted:false
                                                                                                                                                                                                                      SSDEEP:192:w/YzYRS7ig2VSiWqh46P29cvBwugdLydwbdkRgdQsdQKdQ/dQ8dQX9bhIJ77T30K:w/MMOihSiWH14BwugdWdgdkRgdBdPdCR
                                                                                                                                                                                                                      MD5:D18A60A449277FF3956FFE43F3437568
                                                                                                                                                                                                                      SHA1:D199C495CE264C78427E0A0C567D0FE29E85BCB2
                                                                                                                                                                                                                      SHA-256:CFF8858A00803693F9FCB8E830EF0BF4B51DE826A4825201BC596D330FD9A1E7
                                                                                                                                                                                                                      SHA-512:41F656D9B8B94AB62AAC39724FB9C79D46F5CA9D88A614105FF09E4B70CAF01948C23680FB3CA1FE91DF504A01976258DD9EC57609D13029E453F44FEB6F1CFB
                                                                                                                                                                                                                      Malicious:false
                                                                                                                                                                                                                      Reputation:low
                                                                                                                                                                                                                      URL:https://community-statics.marfeel.com/assets/plugins/discourse-rss-polling-cff8858a00803693f9fcb8e830ef0bf4b51de826a4825201bc596d330fd9a1e7.js
                                                                                                                                                                                                                      Preview:define("discourse/plugins/discourse-rss-polling/admin/models/rss-polling-feed-settings",["exports","discourse/lib/ajax"],(function(e,s){"use strict".Object.defineProperty(e,"__esModule",{value:!0}),e.default=void 0.e.default={show:()=>(0,s.ajax)("/admin/plugins/rss_polling/feed_settings.json"),update:e=>(0,s.ajax)("/admin/plugins/rss_polling/feed_settings",{type:"PUT",contentType:"application/json",processData:!1,data:JSON.stringify({feed_settings:e})})}})),define("discourse/plugins/discourse-rss-polling/discourse/controllers/admin-plugins-rss-polling",["exports","@ember/controller","@ember/object","@ember/object/computed","@ember/utils","discourse-common/utils/decorators","discourse/plugins/discourse-rss-polling/admin/models/rss-polling-feed-settings"],(function(e,s,l,t,i,n,a){"use strict".Object.defineProperty(e,"__esModule",{value:!0}),e.default=void 0.e.default=s.default.extend(dt7948.p({feedSettings:(0,t.alias)("model"),saving:!1,valid:!1,unsavable:(e,s)=>!e||s,validate(){let e=!0
                                                                                                                                                                                                                      Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                      File Type:ASCII text, with very long lines (9519)
                                                                                                                                                                                                                      Category:downloaded
                                                                                                                                                                                                                      Size (bytes):91569
                                                                                                                                                                                                                      Entropy (8bit):5.337822591866874
                                                                                                                                                                                                                      Encrypted:false
                                                                                                                                                                                                                      SSDEEP:1536:1HgVZ/IrFr51dXjRfMtDlCvSg5s2Cs2rUz4iC8Jx9Vf5bX7sTylMjkaY7OMDFLtj:11pmqoCDaeDtz7eUpGcHqKSy4Q5shk0Y
                                                                                                                                                                                                                      MD5:AE97404D4EC7DA49402C6DEB326EDE4E
                                                                                                                                                                                                                      SHA1:AE774EF55C8883D2E9C7B4BA1286CC2C1DAA4972
                                                                                                                                                                                                                      SHA-256:DC13745B98B97F080ABF97566EE98CE7B3081511A5B4A20A06309D8B7CA198A4
                                                                                                                                                                                                                      SHA-512:AB51B86758F6414D6054863995CF290ABDF2449275E5233A95066A9C14BF2F1FD4AC54CA6D5539765AFCCB1EDC7D3C5B0D5710CEDA55DF0BF96F3F128BF7E111
                                                                                                                                                                                                                      Malicious:false
                                                                                                                                                                                                                      Reputation:low
                                                                                                                                                                                                                      URL:https://community-statics.marfeel.com/assets/plugins/poll-dc13745b98b97f080abf97566ee98ce7b3081511a5b4a20a06309d8b7ca198a4.js
                                                                                                                                                                                                                      Preview:define("discourse/plugins/poll/discourse/components/modal/poll-breakdown",["exports","@ember/component","@ember/object","@ember/service","@ember/string","@ember/template","discourse/lib/ajax","discourse/lib/ajax-error","discourse/lib/load-script","discourse-common/utils/decorators","discourse-i18n","@ember/template-factory"],(function(e,t,l,o,s,n,i,r,a,u,p,d){"use strict".Object.defineProperty(e,"__esModule",{value:!0}),e.default=void 0.const c=(0,d.createTemplateFactory)({id:"YRvkhP/Q",block:'[[[8,[39,0],[[24,0,"poll-breakdown has-tabs"]],[["@title","@closeModal"],[[28,[37,1],["poll.breakdown.title"],null],[30,1]]],[["headerBelowTitle","body"],[[[[1,"\\n "],[10,"ul"],[14,0,"modal-tabs"],[12],[1,"\\n "],[11,"li"],[16,0,[28,[37,2],["modal-tab percentage",[52,[28,[37,4],[[30,0,["displayMode"]],"percentage"],null],"is-active"]],null]],[4,[38,5],["click",[28,[37,6],[[28,[37,7],[[30,0,["displayMode"]]],null],"percentage"],null]],null],[12],[1,[28,[35,1],["poll.breakdown.percentage"]
                                                                                                                                                                                                                      Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                      File Type:ASCII text
                                                                                                                                                                                                                      Category:dropped
                                                                                                                                                                                                                      Size (bytes):133
                                                                                                                                                                                                                      Entropy (8bit):4.9337694374637895
                                                                                                                                                                                                                      Encrypted:false
                                                                                                                                                                                                                      SSDEEP:3:oWV/YpkdQXosP8KfIvbTSHvqTBWBrUfndlWGmHVCc4rSiieVGuL5j:aSSXosPdIv3SHvqsriWJVf4rrnVbFj
                                                                                                                                                                                                                      MD5:62D1E056B6629C05D3B4DB799C92B479
                                                                                                                                                                                                                      SHA1:7C97420E5CEF0475C9B0C51E7E46B79D6B2EDA04
                                                                                                                                                                                                                      SHA-256:37C6EDF6F56D9B9DDDE6458A8A0566CF9A34771D586F0CBA41230341668A9A9B
                                                                                                                                                                                                                      SHA-512:C574BD6D8D9FC5AC632BC39D1B14F6EC1FEF583927392F4BEF3606E9FA7D299934B4384801D49DF7829D49181B563F46AEFAD93B8BA58AFF23FBD15E13F1533C
                                                                                                                                                                                                                      Malicious:false
                                                                                                                                                                                                                      Reputation:low
                                                                                                                                                                                                                      Preview:.//# sourceMappingURL=discourse-plugin-last-day-used-key-ea67b304850ecadbb34b20ded84b9aea688d63c02ab7102797bd0d7ebeb670ce.map.//!..;.
                                                                                                                                                                                                                      No static file info
                                                                                                                                                                                                                      TimestampSource PortDest PortSource IPDest IP
                                                                                                                                                                                                                      Oct 4, 2024 16:27:27.070393085 CEST49706443192.168.2.913.107.246.45
                                                                                                                                                                                                                      Oct 4, 2024 16:27:27.250839949 CEST4434970613.107.246.45192.168.2.9
                                                                                                                                                                                                                      Oct 4, 2024 16:27:27.253397942 CEST4434970613.107.246.45192.168.2.9
                                                                                                                                                                                                                      Oct 4, 2024 16:27:27.253431082 CEST4434970613.107.246.45192.168.2.9
                                                                                                                                                                                                                      Oct 4, 2024 16:27:27.253597021 CEST49706443192.168.2.913.107.246.45
                                                                                                                                                                                                                      Oct 4, 2024 16:27:27.253726959 CEST4434970613.107.246.45192.168.2.9
                                                                                                                                                                                                                      Oct 4, 2024 16:27:27.253741026 CEST4434970613.107.246.45192.168.2.9
                                                                                                                                                                                                                      Oct 4, 2024 16:27:27.253768921 CEST4434970613.107.246.45192.168.2.9
                                                                                                                                                                                                                      Oct 4, 2024 16:27:27.253796101 CEST49706443192.168.2.913.107.246.45
                                                                                                                                                                                                                      Oct 4, 2024 16:27:27.255273104 CEST4434970613.107.246.45192.168.2.9
                                                                                                                                                                                                                      Oct 4, 2024 16:27:27.255342960 CEST49706443192.168.2.913.107.246.45
                                                                                                                                                                                                                      Oct 4, 2024 16:27:27.257611036 CEST4434970613.107.246.45192.168.2.9
                                                                                                                                                                                                                      Oct 4, 2024 16:27:27.257622004 CEST4434970613.107.246.45192.168.2.9
                                                                                                                                                                                                                      Oct 4, 2024 16:27:27.257684946 CEST49706443192.168.2.913.107.246.45
                                                                                                                                                                                                                      Oct 4, 2024 16:27:27.258353949 CEST49706443192.168.2.913.107.246.45
                                                                                                                                                                                                                      Oct 4, 2024 16:27:27.258838892 CEST49706443192.168.2.913.107.246.45
                                                                                                                                                                                                                      Oct 4, 2024 16:27:27.259463072 CEST49706443192.168.2.913.107.246.45
                                                                                                                                                                                                                      Oct 4, 2024 16:27:27.259520054 CEST49706443192.168.2.913.107.246.45
                                                                                                                                                                                                                      Oct 4, 2024 16:27:27.260060072 CEST49706443192.168.2.913.107.246.45
                                                                                                                                                                                                                      Oct 4, 2024 16:27:27.263117075 CEST4434970613.107.246.45192.168.2.9
                                                                                                                                                                                                                      Oct 4, 2024 16:27:27.263694048 CEST4434970613.107.246.45192.168.2.9
                                                                                                                                                                                                                      Oct 4, 2024 16:27:27.264399052 CEST4434970613.107.246.45192.168.2.9
                                                                                                                                                                                                                      Oct 4, 2024 16:27:27.264415979 CEST4434970613.107.246.45192.168.2.9
                                                                                                                                                                                                                      Oct 4, 2024 16:27:27.264816999 CEST4434970613.107.246.45192.168.2.9
                                                                                                                                                                                                                      Oct 4, 2024 16:27:27.355479956 CEST4434970613.107.246.45192.168.2.9
                                                                                                                                                                                                                      Oct 4, 2024 16:27:27.355916977 CEST4434970613.107.246.45192.168.2.9
                                                                                                                                                                                                                      Oct 4, 2024 16:27:27.356015921 CEST49706443192.168.2.913.107.246.45
                                                                                                                                                                                                                      Oct 4, 2024 16:27:27.356146097 CEST4434970613.107.246.45192.168.2.9
                                                                                                                                                                                                                      Oct 4, 2024 16:27:27.356211901 CEST4434970613.107.246.45192.168.2.9
                                                                                                                                                                                                                      Oct 4, 2024 16:27:27.356344938 CEST49706443192.168.2.913.107.246.45
                                                                                                                                                                                                                      Oct 4, 2024 16:27:27.361130953 CEST49706443192.168.2.913.107.246.45
                                                                                                                                                                                                                      Oct 4, 2024 16:27:27.362037897 CEST49706443192.168.2.913.107.246.45
                                                                                                                                                                                                                      Oct 4, 2024 16:27:27.362827063 CEST49706443192.168.2.913.107.246.45
                                                                                                                                                                                                                      Oct 4, 2024 16:27:27.363610029 CEST49706443192.168.2.913.107.246.45
                                                                                                                                                                                                                      Oct 4, 2024 16:27:27.365868092 CEST4434970613.107.246.45192.168.2.9
                                                                                                                                                                                                                      Oct 4, 2024 16:27:27.366985083 CEST4434970613.107.246.45192.168.2.9
                                                                                                                                                                                                                      Oct 4, 2024 16:27:27.367911100 CEST4434970613.107.246.45192.168.2.9
                                                                                                                                                                                                                      Oct 4, 2024 16:27:27.368443012 CEST4434970613.107.246.45192.168.2.9
                                                                                                                                                                                                                      Oct 4, 2024 16:27:27.444588900 CEST4434970613.107.246.45192.168.2.9
                                                                                                                                                                                                                      Oct 4, 2024 16:27:27.448215008 CEST49706443192.168.2.913.107.246.45
                                                                                                                                                                                                                      Oct 4, 2024 16:27:27.459362984 CEST4434970613.107.246.45192.168.2.9
                                                                                                                                                                                                                      Oct 4, 2024 16:27:27.463735104 CEST4434970613.107.246.45192.168.2.9
                                                                                                                                                                                                                      Oct 4, 2024 16:27:27.463753939 CEST4434970613.107.246.45192.168.2.9
                                                                                                                                                                                                                      Oct 4, 2024 16:27:27.463804960 CEST4434970613.107.246.45192.168.2.9
                                                                                                                                                                                                                      Oct 4, 2024 16:27:27.463825941 CEST49706443192.168.2.913.107.246.45
                                                                                                                                                                                                                      Oct 4, 2024 16:27:27.463829041 CEST4434970613.107.246.45192.168.2.9
                                                                                                                                                                                                                      Oct 4, 2024 16:27:27.463885069 CEST49706443192.168.2.913.107.246.45
                                                                                                                                                                                                                      Oct 4, 2024 16:27:27.467468023 CEST49706443192.168.2.913.107.246.45
                                                                                                                                                                                                                      Oct 4, 2024 16:27:27.467744112 CEST49706443192.168.2.913.107.246.45
                                                                                                                                                                                                                      Oct 4, 2024 16:27:27.468105078 CEST49706443192.168.2.913.107.246.45
                                                                                                                                                                                                                      Oct 4, 2024 16:27:27.468422890 CEST49706443192.168.2.913.107.246.45
                                                                                                                                                                                                                      Oct 4, 2024 16:27:27.474463940 CEST4434970613.107.246.45192.168.2.9
                                                                                                                                                                                                                      Oct 4, 2024 16:27:27.474488974 CEST4434970613.107.246.45192.168.2.9
                                                                                                                                                                                                                      Oct 4, 2024 16:27:27.544775963 CEST4434970613.107.246.45192.168.2.9
                                                                                                                                                                                                                      Oct 4, 2024 16:27:27.548542023 CEST49706443192.168.2.913.107.246.45
                                                                                                                                                                                                                      Oct 4, 2024 16:27:27.567445993 CEST4434970613.107.246.45192.168.2.9
                                                                                                                                                                                                                      Oct 4, 2024 16:27:27.567460060 CEST4434970613.107.246.45192.168.2.9
                                                                                                                                                                                                                      Oct 4, 2024 16:27:27.567724943 CEST49706443192.168.2.913.107.246.45
                                                                                                                                                                                                                      Oct 4, 2024 16:27:27.570092916 CEST4434970613.107.246.45192.168.2.9
                                                                                                                                                                                                                      Oct 4, 2024 16:27:27.570465088 CEST4434970613.107.246.45192.168.2.9
                                                                                                                                                                                                                      Oct 4, 2024 16:27:27.570517063 CEST49706443192.168.2.913.107.246.45
                                                                                                                                                                                                                      Oct 4, 2024 16:27:27.571235895 CEST49706443192.168.2.913.107.246.45
                                                                                                                                                                                                                      Oct 4, 2024 16:27:27.571289062 CEST49706443192.168.2.913.107.246.45
                                                                                                                                                                                                                      Oct 4, 2024 16:27:27.573729038 CEST49706443192.168.2.913.107.246.45
                                                                                                                                                                                                                      Oct 4, 2024 16:27:27.573827028 CEST49706443192.168.2.913.107.246.45
                                                                                                                                                                                                                      Oct 4, 2024 16:27:27.582700014 CEST4434970613.107.246.45192.168.2.9
                                                                                                                                                                                                                      Oct 4, 2024 16:27:27.601443052 CEST49677443192.168.2.920.189.173.11
                                                                                                                                                                                                                      Oct 4, 2024 16:27:27.649003983 CEST4434970613.107.246.45192.168.2.9
                                                                                                                                                                                                                      Oct 4, 2024 16:27:27.652527094 CEST49706443192.168.2.913.107.246.45
                                                                                                                                                                                                                      Oct 4, 2024 16:27:27.670736074 CEST4434970613.107.246.45192.168.2.9
                                                                                                                                                                                                                      Oct 4, 2024 16:27:27.670814991 CEST4434970613.107.246.45192.168.2.9
                                                                                                                                                                                                                      Oct 4, 2024 16:27:27.670900106 CEST49706443192.168.2.913.107.246.45
                                                                                                                                                                                                                      Oct 4, 2024 16:27:27.672038078 CEST4434970613.107.246.45192.168.2.9
                                                                                                                                                                                                                      Oct 4, 2024 16:27:27.672050953 CEST4434970613.107.246.45192.168.2.9
                                                                                                                                                                                                                      Oct 4, 2024 16:27:27.672121048 CEST49706443192.168.2.913.107.246.45
                                                                                                                                                                                                                      Oct 4, 2024 16:27:27.675030947 CEST49706443192.168.2.913.107.246.45
                                                                                                                                                                                                                      Oct 4, 2024 16:27:27.675483942 CEST49706443192.168.2.913.107.246.45
                                                                                                                                                                                                                      Oct 4, 2024 16:27:27.675584078 CEST49706443192.168.2.913.107.246.45
                                                                                                                                                                                                                      Oct 4, 2024 16:27:27.675709963 CEST49706443192.168.2.913.107.246.45
                                                                                                                                                                                                                      Oct 4, 2024 16:27:27.685326099 CEST4434970613.107.246.45192.168.2.9
                                                                                                                                                                                                                      Oct 4, 2024 16:27:27.685338020 CEST4434970613.107.246.45192.168.2.9
                                                                                                                                                                                                                      Oct 4, 2024 16:27:27.758881092 CEST4434970613.107.246.45192.168.2.9
                                                                                                                                                                                                                      Oct 4, 2024 16:27:27.761972904 CEST49706443192.168.2.913.107.246.45
                                                                                                                                                                                                                      Oct 4, 2024 16:27:27.774513006 CEST4434970613.107.246.45192.168.2.9
                                                                                                                                                                                                                      Oct 4, 2024 16:27:27.774528027 CEST4434970613.107.246.45192.168.2.9
                                                                                                                                                                                                                      Oct 4, 2024 16:27:27.774648905 CEST49706443192.168.2.913.107.246.45
                                                                                                                                                                                                                      Oct 4, 2024 16:27:27.777678967 CEST49706443192.168.2.913.107.246.45
                                                                                                                                                                                                                      Oct 4, 2024 16:27:27.777798891 CEST49706443192.168.2.913.107.246.45
                                                                                                                                                                                                                      Oct 4, 2024 16:27:27.778511047 CEST4434970613.107.246.45192.168.2.9
                                                                                                                                                                                                                      Oct 4, 2024 16:27:27.778589010 CEST4434970613.107.246.45192.168.2.9
                                                                                                                                                                                                                      Oct 4, 2024 16:27:27.778608084 CEST49706443192.168.2.913.107.246.45
                                                                                                                                                                                                                      Oct 4, 2024 16:27:27.778649092 CEST49706443192.168.2.913.107.246.45
                                                                                                                                                                                                                      Oct 4, 2024 16:27:27.781112909 CEST49706443192.168.2.913.107.246.45
                                                                                                                                                                                                                      Oct 4, 2024 16:27:27.781198025 CEST49706443192.168.2.913.107.246.45
                                                                                                                                                                                                                      Oct 4, 2024 16:27:27.784965992 CEST4434970613.107.246.45192.168.2.9
                                                                                                                                                                                                                      Oct 4, 2024 16:27:27.792463064 CEST4434970613.107.246.45192.168.2.9
                                                                                                                                                                                                                      Oct 4, 2024 16:27:27.864670992 CEST4434970613.107.246.45192.168.2.9
                                                                                                                                                                                                                      Oct 4, 2024 16:27:27.868094921 CEST49706443192.168.2.913.107.246.45
                                                                                                                                                                                                                      Oct 4, 2024 16:27:27.876008987 CEST4434970613.107.246.45192.168.2.9
                                                                                                                                                                                                                      Oct 4, 2024 16:27:27.876039982 CEST4434970613.107.246.45192.168.2.9
                                                                                                                                                                                                                      Oct 4, 2024 16:27:27.876143932 CEST49706443192.168.2.913.107.246.45
                                                                                                                                                                                                                      Oct 4, 2024 16:27:27.879014015 CEST49706443192.168.2.913.107.246.45
                                                                                                                                                                                                                      Oct 4, 2024 16:27:27.879090071 CEST49706443192.168.2.913.107.246.45
                                                                                                                                                                                                                      Oct 4, 2024 16:27:27.883229017 CEST4434970613.107.246.45192.168.2.9
                                                                                                                                                                                                                      Oct 4, 2024 16:27:27.883254051 CEST4434970613.107.246.45192.168.2.9
                                                                                                                                                                                                                      Oct 4, 2024 16:27:27.883325100 CEST49706443192.168.2.913.107.246.45
                                                                                                                                                                                                                      Oct 4, 2024 16:27:27.883372068 CEST49706443192.168.2.913.107.246.45
                                                                                                                                                                                                                      Oct 4, 2024 16:27:27.886161089 CEST49706443192.168.2.913.107.246.45
                                                                                                                                                                                                                      Oct 4, 2024 16:27:27.886244059 CEST49706443192.168.2.913.107.246.45
                                                                                                                                                                                                                      Oct 4, 2024 16:27:27.889631987 CEST4434970613.107.246.45192.168.2.9
                                                                                                                                                                                                                      Oct 4, 2024 16:27:27.893484116 CEST4434970613.107.246.45192.168.2.9
                                                                                                                                                                                                                      Oct 4, 2024 16:27:27.969542980 CEST4434970613.107.246.45192.168.2.9
                                                                                                                                                                                                                      Oct 4, 2024 16:27:27.972923040 CEST49706443192.168.2.913.107.246.45
                                                                                                                                                                                                                      Oct 4, 2024 16:27:27.982976913 CEST4434970613.107.246.45192.168.2.9
                                                                                                                                                                                                                      Oct 4, 2024 16:27:27.983046055 CEST4434970613.107.246.45192.168.2.9
                                                                                                                                                                                                                      Oct 4, 2024 16:27:27.983159065 CEST49706443192.168.2.913.107.246.45
                                                                                                                                                                                                                      Oct 4, 2024 16:27:27.984766960 CEST4434970613.107.246.45192.168.2.9
                                                                                                                                                                                                                      Oct 4, 2024 16:27:27.984798908 CEST4434970613.107.246.45192.168.2.9
                                                                                                                                                                                                                      Oct 4, 2024 16:27:27.984905958 CEST49706443192.168.2.913.107.246.45
                                                                                                                                                                                                                      Oct 4, 2024 16:27:27.987138987 CEST49706443192.168.2.913.107.246.45
                                                                                                                                                                                                                      Oct 4, 2024 16:27:27.987370014 CEST49706443192.168.2.913.107.246.45
                                                                                                                                                                                                                      Oct 4, 2024 16:27:27.987850904 CEST49706443192.168.2.913.107.246.45
                                                                                                                                                                                                                      Oct 4, 2024 16:27:27.988023043 CEST49706443192.168.2.913.107.246.45
                                                                                                                                                                                                                      Oct 4, 2024 16:27:27.993343115 CEST4434970613.107.246.45192.168.2.9
                                                                                                                                                                                                                      Oct 4, 2024 16:27:27.993685961 CEST4434970613.107.246.45192.168.2.9
                                                                                                                                                                                                                      Oct 4, 2024 16:27:28.069045067 CEST4434970613.107.246.45192.168.2.9
                                                                                                                                                                                                                      Oct 4, 2024 16:27:28.072704077 CEST49706443192.168.2.913.107.246.45
                                                                                                                                                                                                                      Oct 4, 2024 16:27:28.083048105 CEST4434970613.107.246.45192.168.2.9
                                                                                                                                                                                                                      Oct 4, 2024 16:27:28.083097935 CEST4434970613.107.246.45192.168.2.9
                                                                                                                                                                                                                      Oct 4, 2024 16:27:28.083198071 CEST49706443192.168.2.913.107.246.45
                                                                                                                                                                                                                      Oct 4, 2024 16:27:28.085643053 CEST4434970613.107.246.45192.168.2.9
                                                                                                                                                                                                                      Oct 4, 2024 16:27:28.085777044 CEST4434970613.107.246.45192.168.2.9
                                                                                                                                                                                                                      Oct 4, 2024 16:27:28.085849047 CEST49706443192.168.2.913.107.246.45
                                                                                                                                                                                                                      Oct 4, 2024 16:27:28.086196899 CEST49706443192.168.2.913.107.246.45
                                                                                                                                                                                                                      Oct 4, 2024 16:27:28.086251020 CEST49706443192.168.2.913.107.246.45
                                                                                                                                                                                                                      Oct 4, 2024 16:27:28.088790894 CEST49706443192.168.2.913.107.246.45
                                                                                                                                                                                                                      Oct 4, 2024 16:27:28.088879108 CEST49706443192.168.2.913.107.246.45
                                                                                                                                                                                                                      Oct 4, 2024 16:27:28.091325045 CEST4434970613.107.246.45192.168.2.9
                                                                                                                                                                                                                      Oct 4, 2024 16:27:28.093673944 CEST4434970613.107.246.45192.168.2.9
                                                                                                                                                                                                                      Oct 4, 2024 16:27:28.171058893 CEST4434970613.107.246.45192.168.2.9
                                                                                                                                                                                                                      Oct 4, 2024 16:27:28.174307108 CEST49706443192.168.2.913.107.246.45
                                                                                                                                                                                                                      Oct 4, 2024 16:27:28.183449030 CEST4434970613.107.246.45192.168.2.9
                                                                                                                                                                                                                      Oct 4, 2024 16:27:28.183463097 CEST4434970613.107.246.45192.168.2.9
                                                                                                                                                                                                                      Oct 4, 2024 16:27:28.183474064 CEST4434970613.107.246.45192.168.2.9
                                                                                                                                                                                                                      Oct 4, 2024 16:27:28.183547974 CEST49706443192.168.2.913.107.246.45
                                                                                                                                                                                                                      Oct 4, 2024 16:27:28.192394018 CEST49706443192.168.2.913.107.246.45
                                                                                                                                                                                                                      Oct 4, 2024 16:27:28.193346977 CEST49706443192.168.2.913.107.246.45
                                                                                                                                                                                                                      Oct 4, 2024 16:27:28.198570967 CEST4434970613.107.246.45192.168.2.9
                                                                                                                                                                                                                      Oct 4, 2024 16:27:28.265710115 CEST4434970613.107.246.45192.168.2.9
                                                                                                                                                                                                                      Oct 4, 2024 16:27:28.269011974 CEST49706443192.168.2.913.107.246.45
                                                                                                                                                                                                                      Oct 4, 2024 16:27:28.269053936 CEST49706443192.168.2.913.107.246.45
                                                                                                                                                                                                                      Oct 4, 2024 16:27:28.269515038 CEST4434970613.107.246.45192.168.2.9
                                                                                                                                                                                                                      Oct 4, 2024 16:27:28.272581100 CEST49706443192.168.2.913.107.246.45
                                                                                                                                                                                                                      Oct 4, 2024 16:27:28.273905993 CEST4434970613.107.246.45192.168.2.9
                                                                                                                                                                                                                      Oct 4, 2024 16:27:28.289450884 CEST4434970613.107.246.45192.168.2.9
                                                                                                                                                                                                                      Oct 4, 2024 16:27:28.289468050 CEST4434970613.107.246.45192.168.2.9
                                                                                                                                                                                                                      Oct 4, 2024 16:27:28.289566040 CEST49706443192.168.2.913.107.246.45
                                                                                                                                                                                                                      Oct 4, 2024 16:27:28.292763948 CEST49706443192.168.2.913.107.246.45
                                                                                                                                                                                                                      Oct 4, 2024 16:27:28.292948008 CEST49706443192.168.2.913.107.246.45
                                                                                                                                                                                                                      Oct 4, 2024 16:27:28.297693014 CEST4434970613.107.246.45192.168.2.9
                                                                                                                                                                                                                      Oct 4, 2024 16:27:28.363503933 CEST4434970613.107.246.45192.168.2.9
                                                                                                                                                                                                                      Oct 4, 2024 16:27:28.363897085 CEST4434970613.107.246.45192.168.2.9
                                                                                                                                                                                                                      Oct 4, 2024 16:27:28.364010096 CEST49706443192.168.2.913.107.246.45
                                                                                                                                                                                                                      Oct 4, 2024 16:27:28.367424011 CEST49706443192.168.2.913.107.246.45
                                                                                                                                                                                                                      Oct 4, 2024 16:27:28.368297100 CEST49706443192.168.2.913.107.246.45
                                                                                                                                                                                                                      Oct 4, 2024 16:27:28.375632048 CEST4434970613.107.246.45192.168.2.9
                                                                                                                                                                                                                      Oct 4, 2024 16:27:28.377619028 CEST4434970613.107.246.45192.168.2.9
                                                                                                                                                                                                                      Oct 4, 2024 16:27:28.378587961 CEST49706443192.168.2.913.107.246.45
                                                                                                                                                                                                                      Oct 4, 2024 16:27:28.388680935 CEST4434970613.107.246.45192.168.2.9
                                                                                                                                                                                                                      Oct 4, 2024 16:27:28.388834953 CEST4434970613.107.246.45192.168.2.9
                                                                                                                                                                                                                      Oct 4, 2024 16:27:28.388953924 CEST49706443192.168.2.913.107.246.45
                                                                                                                                                                                                                      Oct 4, 2024 16:27:28.396980047 CEST49706443192.168.2.913.107.246.45
                                                                                                                                                                                                                      Oct 4, 2024 16:27:28.396980047 CEST49706443192.168.2.913.107.246.45
                                                                                                                                                                                                                      Oct 4, 2024 16:27:28.410036087 CEST4434970613.107.246.45192.168.2.9
                                                                                                                                                                                                                      Oct 4, 2024 16:27:28.485573053 CEST4434970613.107.246.45192.168.2.9
                                                                                                                                                                                                                      Oct 4, 2024 16:27:28.488763094 CEST4434970613.107.246.45192.168.2.9
                                                                                                                                                                                                                      Oct 4, 2024 16:27:28.488846064 CEST4434970613.107.246.45192.168.2.9
                                                                                                                                                                                                                      Oct 4, 2024 16:27:28.488869905 CEST49706443192.168.2.913.107.246.45
                                                                                                                                                                                                                      Oct 4, 2024 16:27:28.488943100 CEST49706443192.168.2.913.107.246.45
                                                                                                                                                                                                                      Oct 4, 2024 16:27:28.491435051 CEST49706443192.168.2.913.107.246.45
                                                                                                                                                                                                                      Oct 4, 2024 16:27:28.491473913 CEST49706443192.168.2.913.107.246.45
                                                                                                                                                                                                                      Oct 4, 2024 16:27:28.501116991 CEST4434970613.107.246.45192.168.2.9
                                                                                                                                                                                                                      Oct 4, 2024 16:27:28.501225948 CEST49706443192.168.2.913.107.246.45
                                                                                                                                                                                                                      Oct 4, 2024 16:27:28.501478910 CEST4434970613.107.246.45192.168.2.9
                                                                                                                                                                                                                      Oct 4, 2024 16:27:28.501679897 CEST49706443192.168.2.913.107.246.45
                                                                                                                                                                                                                      Oct 4, 2024 16:27:28.502139091 CEST4434970613.107.246.45192.168.2.9
                                                                                                                                                                                                                      Oct 4, 2024 16:27:28.504437923 CEST49706443192.168.2.913.107.246.45
                                                                                                                                                                                                                      Oct 4, 2024 16:27:28.504517078 CEST49706443192.168.2.913.107.246.45
                                                                                                                                                                                                                      Oct 4, 2024 16:27:28.514919996 CEST4434970613.107.246.45192.168.2.9
                                                                                                                                                                                                                      Oct 4, 2024 16:27:28.590521097 CEST4434970613.107.246.45192.168.2.9
                                                                                                                                                                                                                      Oct 4, 2024 16:27:28.593240976 CEST4434970613.107.246.45192.168.2.9
                                                                                                                                                                                                                      Oct 4, 2024 16:27:28.593298912 CEST4434970613.107.246.45192.168.2.9
                                                                                                                                                                                                                      Oct 4, 2024 16:27:28.593365908 CEST49706443192.168.2.913.107.246.45
                                                                                                                                                                                                                      Oct 4, 2024 16:27:28.593588114 CEST49706443192.168.2.913.107.246.45
                                                                                                                                                                                                                      Oct 4, 2024 16:27:28.595983982 CEST49706443192.168.2.913.107.246.45
                                                                                                                                                                                                                      Oct 4, 2024 16:27:28.596885920 CEST49706443192.168.2.913.107.246.45
                                                                                                                                                                                                                      Oct 4, 2024 16:27:28.600841045 CEST4434970613.107.246.45192.168.2.9
                                                                                                                                                                                                                      Oct 4, 2024 16:27:28.621604919 CEST4434970613.107.246.45192.168.2.9
                                                                                                                                                                                                                      Oct 4, 2024 16:27:28.621623993 CEST4434970613.107.246.45192.168.2.9
                                                                                                                                                                                                                      Oct 4, 2024 16:27:28.621757030 CEST49706443192.168.2.913.107.246.45
                                                                                                                                                                                                                      Oct 4, 2024 16:27:28.625056982 CEST49706443192.168.2.913.107.246.45
                                                                                                                                                                                                                      Oct 4, 2024 16:27:28.625885963 CEST49706443192.168.2.913.107.246.45
                                                                                                                                                                                                                      Oct 4, 2024 16:27:28.630732059 CEST4434970613.107.246.45192.168.2.9
                                                                                                                                                                                                                      Oct 4, 2024 16:27:28.692852020 CEST4434970613.107.246.45192.168.2.9
                                                                                                                                                                                                                      Oct 4, 2024 16:27:28.693119049 CEST4434970613.107.246.45192.168.2.9
                                                                                                                                                                                                                      Oct 4, 2024 16:27:28.693294048 CEST49706443192.168.2.913.107.246.45
                                                                                                                                                                                                                      Oct 4, 2024 16:27:28.696137905 CEST49706443192.168.2.913.107.246.45
                                                                                                                                                                                                                      Oct 4, 2024 16:27:28.696213961 CEST49706443192.168.2.913.107.246.45
                                                                                                                                                                                                                      Oct 4, 2024 16:27:28.701036930 CEST4434970613.107.246.45192.168.2.9
                                                                                                                                                                                                                      Oct 4, 2024 16:27:28.707844019 CEST4434970613.107.246.45192.168.2.9
                                                                                                                                                                                                                      Oct 4, 2024 16:27:28.711035013 CEST49706443192.168.2.913.107.246.45
                                                                                                                                                                                                                      Oct 4, 2024 16:27:28.722006083 CEST4434970613.107.246.45192.168.2.9
                                                                                                                                                                                                                      Oct 4, 2024 16:27:28.722100973 CEST4434970613.107.246.45192.168.2.9
                                                                                                                                                                                                                      Oct 4, 2024 16:27:28.722172022 CEST49706443192.168.2.913.107.246.45
                                                                                                                                                                                                                      Oct 4, 2024 16:27:28.724955082 CEST49706443192.168.2.913.107.246.45
                                                                                                                                                                                                                      Oct 4, 2024 16:27:28.725090981 CEST49706443192.168.2.913.107.246.45
                                                                                                                                                                                                                      Oct 4, 2024 16:27:28.729916096 CEST4434970613.107.246.45192.168.2.9
                                                                                                                                                                                                                      Oct 4, 2024 16:27:28.790597916 CEST4434970613.107.246.45192.168.2.9
                                                                                                                                                                                                                      Oct 4, 2024 16:27:28.790687084 CEST4434970613.107.246.45192.168.2.9
                                                                                                                                                                                                                      Oct 4, 2024 16:27:28.790857077 CEST49706443192.168.2.913.107.246.45
                                                                                                                                                                                                                      Oct 4, 2024 16:27:28.793900967 CEST49706443192.168.2.913.107.246.45
                                                                                                                                                                                                                      Oct 4, 2024 16:27:28.793987036 CEST49706443192.168.2.913.107.246.45
                                                                                                                                                                                                                      Oct 4, 2024 16:27:28.799104929 CEST4434970613.107.246.45192.168.2.9
                                                                                                                                                                                                                      Oct 4, 2024 16:27:28.804560900 CEST49673443192.168.2.9204.79.197.203
                                                                                                                                                                                                                      Oct 4, 2024 16:27:28.808137894 CEST4434970613.107.246.45192.168.2.9
                                                                                                                                                                                                                      Oct 4, 2024 16:27:28.811829090 CEST49706443192.168.2.913.107.246.45
                                                                                                                                                                                                                      Oct 4, 2024 16:27:28.821609020 CEST4434970613.107.246.45192.168.2.9
                                                                                                                                                                                                                      Oct 4, 2024 16:27:28.821870089 CEST4434970613.107.246.45192.168.2.9
                                                                                                                                                                                                                      Oct 4, 2024 16:27:28.821929932 CEST49706443192.168.2.913.107.246.45
                                                                                                                                                                                                                      Oct 4, 2024 16:27:28.824726105 CEST49706443192.168.2.913.107.246.45
                                                                                                                                                                                                                      Oct 4, 2024 16:27:28.824857950 CEST49706443192.168.2.913.107.246.45
                                                                                                                                                                                                                      Oct 4, 2024 16:27:28.829895973 CEST4434970613.107.246.45192.168.2.9
                                                                                                                                                                                                                      Oct 4, 2024 16:27:28.892417908 CEST4434970613.107.246.45192.168.2.9
                                                                                                                                                                                                                      Oct 4, 2024 16:27:28.892436981 CEST4434970613.107.246.45192.168.2.9
                                                                                                                                                                                                                      Oct 4, 2024 16:27:28.892520905 CEST49706443192.168.2.913.107.246.45
                                                                                                                                                                                                                      Oct 4, 2024 16:27:28.896594048 CEST49706443192.168.2.913.107.246.45
                                                                                                                                                                                                                      Oct 4, 2024 16:27:28.896775961 CEST49706443192.168.2.913.107.246.45
                                                                                                                                                                                                                      Oct 4, 2024 16:27:28.902208090 CEST4434970613.107.246.45192.168.2.9
                                                                                                                                                                                                                      Oct 4, 2024 16:27:28.916552067 CEST4434970613.107.246.45192.168.2.9
                                                                                                                                                                                                                      Oct 4, 2024 16:27:28.919811964 CEST49706443192.168.2.913.107.246.45
                                                                                                                                                                                                                      Oct 4, 2024 16:27:28.921555042 CEST4434970613.107.246.45192.168.2.9
                                                                                                                                                                                                                      Oct 4, 2024 16:27:28.921660900 CEST49706443192.168.2.913.107.246.45
                                                                                                                                                                                                                      Oct 4, 2024 16:27:28.921722889 CEST4434970613.107.246.45192.168.2.9
                                                                                                                                                                                                                      Oct 4, 2024 16:27:28.921734095 CEST4434970613.107.246.45192.168.2.9
                                                                                                                                                                                                                      Oct 4, 2024 16:27:28.921789885 CEST49706443192.168.2.913.107.246.45
                                                                                                                                                                                                                      Oct 4, 2024 16:27:28.924824953 CEST49706443192.168.2.913.107.246.45
                                                                                                                                                                                                                      Oct 4, 2024 16:27:28.924936056 CEST49706443192.168.2.913.107.246.45
                                                                                                                                                                                                                      Oct 4, 2024 16:27:28.930294991 CEST4434970613.107.246.45192.168.2.9
                                                                                                                                                                                                                      Oct 4, 2024 16:27:28.976974964 CEST4434970613.107.246.45192.168.2.9
                                                                                                                                                                                                                      Oct 4, 2024 16:27:29.013556957 CEST4434970613.107.246.45192.168.2.9
                                                                                                                                                                                                                      Oct 4, 2024 16:27:29.016699076 CEST49706443192.168.2.913.107.246.45
                                                                                                                                                                                                                      Oct 4, 2024 16:27:29.017746925 CEST4434970613.107.246.45192.168.2.9
                                                                                                                                                                                                                      Oct 4, 2024 16:27:29.017842054 CEST49706443192.168.2.913.107.246.45
                                                                                                                                                                                                                      Oct 4, 2024 16:27:29.017932892 CEST4434970613.107.246.45192.168.2.9
                                                                                                                                                                                                                      Oct 4, 2024 16:27:29.017978907 CEST49706443192.168.2.913.107.246.45
                                                                                                                                                                                                                      Oct 4, 2024 16:27:29.019687891 CEST4434970613.107.246.45192.168.2.9
                                                                                                                                                                                                                      Oct 4, 2024 16:27:29.019759893 CEST49706443192.168.2.913.107.246.45
                                                                                                                                                                                                                      Oct 4, 2024 16:27:29.019803047 CEST4434970613.107.246.45192.168.2.9
                                                                                                                                                                                                                      Oct 4, 2024 16:27:29.019844055 CEST49706443192.168.2.913.107.246.45
                                                                                                                                                                                                                      Oct 4, 2024 16:27:29.020673037 CEST49706443192.168.2.913.107.246.45
                                                                                                                                                                                                                      Oct 4, 2024 16:27:29.021713018 CEST49706443192.168.2.913.107.246.45
                                                                                                                                                                                                                      Oct 4, 2024 16:27:29.022495985 CEST49706443192.168.2.913.107.246.45
                                                                                                                                                                                                                      Oct 4, 2024 16:27:29.022573948 CEST49706443192.168.2.913.107.246.45
                                                                                                                                                                                                                      Oct 4, 2024 16:27:29.027724981 CEST4434970613.107.246.45192.168.2.9
                                                                                                                                                                                                                      Oct 4, 2024 16:27:29.033401012 CEST4434970613.107.246.45192.168.2.9
                                                                                                                                                                                                                      Oct 4, 2024 16:27:29.033418894 CEST4434970613.107.246.45192.168.2.9
                                                                                                                                                                                                                      Oct 4, 2024 16:27:29.116621971 CEST4434970613.107.246.45192.168.2.9
                                                                                                                                                                                                                      Oct 4, 2024 16:27:29.120939016 CEST49706443192.168.2.913.107.246.45
                                                                                                                                                                                                                      Oct 4, 2024 16:27:29.122746944 CEST4434970613.107.246.45192.168.2.9
                                                                                                                                                                                                                      Oct 4, 2024 16:27:29.122814894 CEST49706443192.168.2.913.107.246.45
                                                                                                                                                                                                                      Oct 4, 2024 16:27:29.122941017 CEST4434970613.107.246.45192.168.2.9
                                                                                                                                                                                                                      Oct 4, 2024 16:27:29.122987986 CEST49706443192.168.2.913.107.246.45
                                                                                                                                                                                                                      Oct 4, 2024 16:27:29.124950886 CEST4434970613.107.246.45192.168.2.9
                                                                                                                                                                                                                      Oct 4, 2024 16:27:29.125025988 CEST4434970613.107.246.45192.168.2.9
                                                                                                                                                                                                                      Oct 4, 2024 16:27:29.125050068 CEST49706443192.168.2.913.107.246.45
                                                                                                                                                                                                                      Oct 4, 2024 16:27:29.125070095 CEST49706443192.168.2.913.107.246.45
                                                                                                                                                                                                                      Oct 4, 2024 16:27:29.125574112 CEST49706443192.168.2.913.107.246.45
                                                                                                                                                                                                                      Oct 4, 2024 16:27:29.127615929 CEST49706443192.168.2.913.107.246.45
                                                                                                                                                                                                                      Oct 4, 2024 16:27:29.127752066 CEST49706443192.168.2.913.107.246.45
                                                                                                                                                                                                                      Oct 4, 2024 16:27:29.128237963 CEST49706443192.168.2.913.107.246.45
                                                                                                                                                                                                                      Oct 4, 2024 16:27:29.130362034 CEST4434970613.107.246.45192.168.2.9
                                                                                                                                                                                                                      Oct 4, 2024 16:27:29.134695053 CEST4434970613.107.246.45192.168.2.9
                                                                                                                                                                                                                      Oct 4, 2024 16:27:29.136812925 CEST4434970613.107.246.45192.168.2.9
                                                                                                                                                                                                                      Oct 4, 2024 16:27:29.136893988 CEST4434970613.107.246.45192.168.2.9
                                                                                                                                                                                                                      Oct 4, 2024 16:27:29.138048887 CEST4434970613.107.246.45192.168.2.9
                                                                                                                                                                                                                      Oct 4, 2024 16:27:29.210829020 CEST49676443192.168.2.923.206.229.209
                                                                                                                                                                                                                      Oct 4, 2024 16:27:29.212141991 CEST49675443192.168.2.923.206.229.209
                                                                                                                                                                                                                      Oct 4, 2024 16:27:29.427318096 CEST4434970613.107.246.45192.168.2.9
                                                                                                                                                                                                                      Oct 4, 2024 16:27:29.427339077 CEST4434970613.107.246.45192.168.2.9
                                                                                                                                                                                                                      Oct 4, 2024 16:27:29.427411079 CEST4434970613.107.246.45192.168.2.9
                                                                                                                                                                                                                      Oct 4, 2024 16:27:29.427424908 CEST4434970613.107.246.45192.168.2.9
                                                                                                                                                                                                                      Oct 4, 2024 16:27:29.427436113 CEST4434970613.107.246.45192.168.2.9
                                                                                                                                                                                                                      Oct 4, 2024 16:27:29.427614927 CEST49706443192.168.2.913.107.246.45
                                                                                                                                                                                                                      Oct 4, 2024 16:27:29.427629948 CEST4434970613.107.246.45192.168.2.9
                                                                                                                                                                                                                      Oct 4, 2024 16:27:29.431617022 CEST49706443192.168.2.913.107.246.45
                                                                                                                                                                                                                      Oct 4, 2024 16:27:29.431752920 CEST49706443192.168.2.913.107.246.45
                                                                                                                                                                                                                      Oct 4, 2024 16:27:29.432415009 CEST49706443192.168.2.913.107.246.45
                                                                                                                                                                                                                      Oct 4, 2024 16:27:29.432679892 CEST49706443192.168.2.913.107.246.45
                                                                                                                                                                                                                      Oct 4, 2024 16:27:29.432802916 CEST49706443192.168.2.913.107.246.45
                                                                                                                                                                                                                      Oct 4, 2024 16:27:29.436388969 CEST4434970613.107.246.45192.168.2.9
                                                                                                                                                                                                                      Oct 4, 2024 16:27:29.436467886 CEST4434970613.107.246.45192.168.2.9
                                                                                                                                                                                                                      Oct 4, 2024 16:27:29.437175989 CEST4434970613.107.246.45192.168.2.9
                                                                                                                                                                                                                      Oct 4, 2024 16:27:29.437450886 CEST4434970613.107.246.45192.168.2.9
                                                                                                                                                                                                                      Oct 4, 2024 16:27:29.437531948 CEST4434970613.107.246.45192.168.2.9
                                                                                                                                                                                                                      Oct 4, 2024 16:27:29.460798979 CEST49674443192.168.2.923.206.229.209
                                                                                                                                                                                                                      Oct 4, 2024 16:27:29.531869888 CEST4434970613.107.246.45192.168.2.9
                                                                                                                                                                                                                      Oct 4, 2024 16:27:29.535309076 CEST49706443192.168.2.913.107.246.45
                                                                                                                                                                                                                      Oct 4, 2024 16:27:29.535633087 CEST4434970613.107.246.45192.168.2.9
                                                                                                                                                                                                                      Oct 4, 2024 16:27:29.535717964 CEST49706443192.168.2.913.107.246.45
                                                                                                                                                                                                                      Oct 4, 2024 16:27:29.535753012 CEST4434970613.107.246.45192.168.2.9
                                                                                                                                                                                                                      Oct 4, 2024 16:27:29.535805941 CEST49706443192.168.2.913.107.246.45
                                                                                                                                                                                                                      Oct 4, 2024 16:27:29.538142920 CEST49706443192.168.2.913.107.246.45
                                                                                                                                                                                                                      Oct 4, 2024 16:27:29.540304899 CEST4434970613.107.246.45192.168.2.9
                                                                                                                                                                                                                      Oct 4, 2024 16:27:29.540319920 CEST4434970613.107.246.45192.168.2.9
                                                                                                                                                                                                                      Oct 4, 2024 16:27:29.540394068 CEST49706443192.168.2.913.107.246.45
                                                                                                                                                                                                                      Oct 4, 2024 16:27:29.542623043 CEST4434970613.107.246.45192.168.2.9
                                                                                                                                                                                                                      Oct 4, 2024 16:27:29.542917013 CEST49706443192.168.2.913.107.246.45
                                                                                                                                                                                                                      Oct 4, 2024 16:27:29.543009996 CEST49706443192.168.2.913.107.246.45
                                                                                                                                                                                                                      Oct 4, 2024 16:27:29.543570042 CEST49706443192.168.2.913.107.246.45
                                                                                                                                                                                                                      Oct 4, 2024 16:27:29.545495987 CEST4434970613.107.246.45192.168.2.9
                                                                                                                                                                                                                      Oct 4, 2024 16:27:29.548058987 CEST4434970613.107.246.45192.168.2.9
                                                                                                                                                                                                                      Oct 4, 2024 16:27:29.548223019 CEST4434970613.107.246.45192.168.2.9
                                                                                                                                                                                                                      Oct 4, 2024 16:27:29.548933983 CEST4434970613.107.246.45192.168.2.9
                                                                                                                                                                                                                      Oct 4, 2024 16:27:29.631546021 CEST4434970613.107.246.45192.168.2.9
                                                                                                                                                                                                                      Oct 4, 2024 16:27:29.634809017 CEST4434970613.107.246.45192.168.2.9
                                                                                                                                                                                                                      Oct 4, 2024 16:27:29.635004997 CEST49706443192.168.2.913.107.246.45
                                                                                                                                                                                                                      Oct 4, 2024 16:27:29.635129929 CEST49706443192.168.2.913.107.246.45
                                                                                                                                                                                                                      Oct 4, 2024 16:27:29.637119055 CEST49706443192.168.2.913.107.246.45
                                                                                                                                                                                                                      Oct 4, 2024 16:27:29.637367964 CEST4434970613.107.246.45192.168.2.9
                                                                                                                                                                                                                      Oct 4, 2024 16:27:29.637434006 CEST49706443192.168.2.913.107.246.45
                                                                                                                                                                                                                      Oct 4, 2024 16:27:29.637667894 CEST4434970613.107.246.45192.168.2.9
                                                                                                                                                                                                                      Oct 4, 2024 16:27:29.637756109 CEST49706443192.168.2.913.107.246.45
                                                                                                                                                                                                                      Oct 4, 2024 16:27:29.639996052 CEST49706443192.168.2.913.107.246.45
                                                                                                                                                                                                                      Oct 4, 2024 16:27:29.640083075 CEST49706443192.168.2.913.107.246.45
                                                                                                                                                                                                                      Oct 4, 2024 16:27:29.644263983 CEST4434970613.107.246.45192.168.2.9
                                                                                                                                                                                                                      Oct 4, 2024 16:27:29.646424055 CEST4434970613.107.246.45192.168.2.9
                                                                                                                                                                                                                      Oct 4, 2024 16:27:29.649856091 CEST4434970613.107.246.45192.168.2.9
                                                                                                                                                                                                                      Oct 4, 2024 16:27:29.720952034 CEST4434970613.107.246.45192.168.2.9
                                                                                                                                                                                                                      Oct 4, 2024 16:27:29.724442005 CEST49706443192.168.2.913.107.246.45
                                                                                                                                                                                                                      Oct 4, 2024 16:27:29.731456041 CEST4434970613.107.246.45192.168.2.9
                                                                                                                                                                                                                      Oct 4, 2024 16:27:29.736103058 CEST4434970613.107.246.45192.168.2.9
                                                                                                                                                                                                                      Oct 4, 2024 16:27:29.739449024 CEST49706443192.168.2.913.107.246.45
                                                                                                                                                                                                                      Oct 4, 2024 16:27:29.741652966 CEST4434970613.107.246.45192.168.2.9
                                                                                                                                                                                                                      Oct 4, 2024 16:27:29.741748095 CEST49706443192.168.2.913.107.246.45
                                                                                                                                                                                                                      Oct 4, 2024 16:27:29.741871119 CEST4434970613.107.246.45192.168.2.9
                                                                                                                                                                                                                      Oct 4, 2024 16:27:29.741946936 CEST49706443192.168.2.913.107.246.45
                                                                                                                                                                                                                      Oct 4, 2024 16:27:29.744803905 CEST49706443192.168.2.913.107.246.45
                                                                                                                                                                                                                      Oct 4, 2024 16:27:29.744887114 CEST49706443192.168.2.913.107.246.45
                                                                                                                                                                                                                      Oct 4, 2024 16:27:29.752934933 CEST4434970613.107.246.45192.168.2.9
                                                                                                                                                                                                                      Oct 4, 2024 16:27:29.817832947 CEST4434970613.107.246.45192.168.2.9
                                                                                                                                                                                                                      Oct 4, 2024 16:27:29.821146011 CEST49706443192.168.2.913.107.246.45
                                                                                                                                                                                                                      Oct 4, 2024 16:27:29.827882051 CEST4434970613.107.246.45192.168.2.9
                                                                                                                                                                                                                      Oct 4, 2024 16:27:29.831000090 CEST49706443192.168.2.913.107.246.45
                                                                                                                                                                                                                      Oct 4, 2024 16:27:29.839359045 CEST4434970613.107.246.45192.168.2.9
                                                                                                                                                                                                                      Oct 4, 2024 16:27:29.842389107 CEST49706443192.168.2.913.107.246.45
                                                                                                                                                                                                                      Oct 4, 2024 16:27:29.842593908 CEST4434970613.107.246.45192.168.2.9
                                                                                                                                                                                                                      Oct 4, 2024 16:27:29.842631102 CEST4434970613.107.246.45192.168.2.9
                                                                                                                                                                                                                      Oct 4, 2024 16:27:29.842674017 CEST49706443192.168.2.913.107.246.45
                                                                                                                                                                                                                      Oct 4, 2024 16:27:29.842705965 CEST49706443192.168.2.913.107.246.45
                                                                                                                                                                                                                      Oct 4, 2024 16:27:29.845462084 CEST49706443192.168.2.913.107.246.45
                                                                                                                                                                                                                      Oct 4, 2024 16:27:29.845599890 CEST49706443192.168.2.913.107.246.45
                                                                                                                                                                                                                      Oct 4, 2024 16:27:29.850904942 CEST4434970613.107.246.45192.168.2.9
                                                                                                                                                                                                                      Oct 4, 2024 16:27:29.924750090 CEST4434970613.107.246.45192.168.2.9
                                                                                                                                                                                                                      Oct 4, 2024 16:27:29.927949905 CEST49706443192.168.2.913.107.246.45
                                                                                                                                                                                                                      Oct 4, 2024 16:27:29.929353952 CEST4434970613.107.246.45192.168.2.9
                                                                                                                                                                                                                      Oct 4, 2024 16:27:29.931844950 CEST49706443192.168.2.913.107.246.45
                                                                                                                                                                                                                      Oct 4, 2024 16:27:29.936754942 CEST4434970613.107.246.45192.168.2.9
                                                                                                                                                                                                                      Oct 4, 2024 16:27:29.937170982 CEST4434970613.107.246.45192.168.2.9
                                                                                                                                                                                                                      Oct 4, 2024 16:27:29.940000057 CEST49706443192.168.2.913.107.246.45
                                                                                                                                                                                                                      Oct 4, 2024 16:27:30.163916111 CEST49706443192.168.2.913.107.246.45
                                                                                                                                                                                                                      Oct 4, 2024 16:27:30.476375103 CEST49706443192.168.2.913.107.246.45
                                                                                                                                                                                                                      Oct 4, 2024 16:27:30.986953020 CEST4434970613.107.246.45192.168.2.9
                                                                                                                                                                                                                      Oct 4, 2024 16:27:30.986988068 CEST4434970613.107.246.45192.168.2.9
                                                                                                                                                                                                                      Oct 4, 2024 16:27:30.987015009 CEST49706443192.168.2.913.107.246.45
                                                                                                                                                                                                                      Oct 4, 2024 16:27:30.987049103 CEST49706443192.168.2.913.107.246.45
                                                                                                                                                                                                                      Oct 4, 2024 16:27:30.987056971 CEST4434970613.107.246.45192.168.2.9
                                                                                                                                                                                                                      Oct 4, 2024 16:27:30.987096071 CEST49706443192.168.2.913.107.246.45
                                                                                                                                                                                                                      Oct 4, 2024 16:27:30.987198114 CEST4434970613.107.246.45192.168.2.9
                                                                                                                                                                                                                      Oct 4, 2024 16:27:30.987245083 CEST49706443192.168.2.913.107.246.45
                                                                                                                                                                                                                      Oct 4, 2024 16:27:30.987906933 CEST4434970613.107.246.45192.168.2.9
                                                                                                                                                                                                                      Oct 4, 2024 16:27:30.987955093 CEST49706443192.168.2.913.107.246.45
                                                                                                                                                                                                                      Oct 4, 2024 16:27:30.988987923 CEST4434970613.107.246.45192.168.2.9
                                                                                                                                                                                                                      Oct 4, 2024 16:27:30.989046097 CEST49706443192.168.2.913.107.246.45
                                                                                                                                                                                                                      Oct 4, 2024 16:27:30.994988918 CEST4434970613.107.246.45192.168.2.9
                                                                                                                                                                                                                      Oct 4, 2024 16:27:30.995086908 CEST49706443192.168.2.913.107.246.45
                                                                                                                                                                                                                      Oct 4, 2024 16:27:30.995107889 CEST4434970613.107.246.45192.168.2.9
                                                                                                                                                                                                                      Oct 4, 2024 16:27:30.995122910 CEST4434970613.107.246.45192.168.2.9
                                                                                                                                                                                                                      Oct 4, 2024 16:27:30.995145082 CEST4434970613.107.246.45192.168.2.9
                                                                                                                                                                                                                      Oct 4, 2024 16:27:30.995148897 CEST49706443192.168.2.913.107.246.45
                                                                                                                                                                                                                      Oct 4, 2024 16:27:30.995161057 CEST4434970613.107.246.45192.168.2.9
                                                                                                                                                                                                                      Oct 4, 2024 16:27:30.995170116 CEST49706443192.168.2.913.107.246.45
                                                                                                                                                                                                                      Oct 4, 2024 16:27:30.995186090 CEST49706443192.168.2.913.107.246.45
                                                                                                                                                                                                                      Oct 4, 2024 16:27:30.996654987 CEST49706443192.168.2.913.107.246.45
                                                                                                                                                                                                                      Oct 4, 2024 16:27:30.997150898 CEST49706443192.168.2.913.107.246.45
                                                                                                                                                                                                                      Oct 4, 2024 16:27:30.997934103 CEST4434970613.107.246.45192.168.2.9
                                                                                                                                                                                                                      Oct 4, 2024 16:27:30.998920918 CEST4434970613.107.246.45192.168.2.9
                                                                                                                                                                                                                      Oct 4, 2024 16:27:30.998975039 CEST49706443192.168.2.913.107.246.45
                                                                                                                                                                                                                      Oct 4, 2024 16:27:30.999603987 CEST49706443192.168.2.913.107.246.45
                                                                                                                                                                                                                      Oct 4, 2024 16:27:31.001735926 CEST49706443192.168.2.913.107.246.45
                                                                                                                                                                                                                      Oct 4, 2024 16:27:31.011332989 CEST4434970613.107.246.45192.168.2.9
                                                                                                                                                                                                                      Oct 4, 2024 16:27:31.082557917 CEST4434970613.107.246.45192.168.2.9
                                                                                                                                                                                                                      Oct 4, 2024 16:27:31.089327097 CEST49706443192.168.2.913.107.246.45
                                                                                                                                                                                                                      Oct 4, 2024 16:27:31.102343082 CEST4434970613.107.246.45192.168.2.9
                                                                                                                                                                                                                      Oct 4, 2024 16:27:31.102401018 CEST4434970613.107.246.45192.168.2.9
                                                                                                                                                                                                                      Oct 4, 2024 16:27:31.102411985 CEST4434970613.107.246.45192.168.2.9
                                                                                                                                                                                                                      Oct 4, 2024 16:27:31.102432966 CEST4434970613.107.246.45192.168.2.9
                                                                                                                                                                                                                      Oct 4, 2024 16:27:31.102472067 CEST49706443192.168.2.913.107.246.45
                                                                                                                                                                                                                      Oct 4, 2024 16:27:31.102514982 CEST49706443192.168.2.913.107.246.45
                                                                                                                                                                                                                      Oct 4, 2024 16:27:31.106198072 CEST49706443192.168.2.913.107.246.45
                                                                                                                                                                                                                      Oct 4, 2024 16:27:31.106240988 CEST49706443192.168.2.913.107.246.45
                                                                                                                                                                                                                      Oct 4, 2024 16:27:31.107312918 CEST49706443192.168.2.913.107.246.45
                                                                                                                                                                                                                      Oct 4, 2024 16:27:31.107389927 CEST49706443192.168.2.913.107.246.45
                                                                                                                                                                                                                      Oct 4, 2024 16:27:31.114890099 CEST4434970613.107.246.45192.168.2.9
                                                                                                                                                                                                                      Oct 4, 2024 16:27:31.116566896 CEST4434970613.107.246.45192.168.2.9
                                                                                                                                                                                                                      Oct 4, 2024 16:27:31.556767941 CEST4434970613.107.246.45192.168.2.9
                                                                                                                                                                                                                      Oct 4, 2024 16:27:31.556792974 CEST4434970613.107.246.45192.168.2.9
                                                                                                                                                                                                                      Oct 4, 2024 16:27:31.556818962 CEST4434970613.107.246.45192.168.2.9
                                                                                                                                                                                                                      Oct 4, 2024 16:27:31.556830883 CEST4434970613.107.246.45192.168.2.9
                                                                                                                                                                                                                      Oct 4, 2024 16:27:31.556848049 CEST4434970613.107.246.45192.168.2.9
                                                                                                                                                                                                                      Oct 4, 2024 16:27:31.556917906 CEST49706443192.168.2.913.107.246.45
                                                                                                                                                                                                                      Oct 4, 2024 16:27:31.556952953 CEST49706443192.168.2.913.107.246.45
                                                                                                                                                                                                                      Oct 4, 2024 16:27:31.557147026 CEST4434970613.107.246.45192.168.2.9
                                                                                                                                                                                                                      Oct 4, 2024 16:27:31.557193995 CEST49706443192.168.2.913.107.246.45
                                                                                                                                                                                                                      Oct 4, 2024 16:27:31.557465076 CEST4434970613.107.246.45192.168.2.9
                                                                                                                                                                                                                      Oct 4, 2024 16:27:31.557516098 CEST49706443192.168.2.913.107.246.45
                                                                                                                                                                                                                      Oct 4, 2024 16:27:31.635246992 CEST49706443192.168.2.913.107.246.45
                                                                                                                                                                                                                      Oct 4, 2024 16:27:31.636457920 CEST49706443192.168.2.913.107.246.45
                                                                                                                                                                                                                      Oct 4, 2024 16:27:31.638334036 CEST49706443192.168.2.913.107.246.45
                                                                                                                                                                                                                      Oct 4, 2024 16:27:31.639663935 CEST49706443192.168.2.913.107.246.45
                                                                                                                                                                                                                      Oct 4, 2024 16:27:31.641159058 CEST49706443192.168.2.913.107.246.45
                                                                                                                                                                                                                      Oct 4, 2024 16:27:31.641262054 CEST4434970613.107.246.45192.168.2.9
                                                                                                                                                                                                                      Oct 4, 2024 16:27:31.644474030 CEST4434970613.107.246.45192.168.2.9
                                                                                                                                                                                                                      Oct 4, 2024 16:27:31.690146923 CEST4434970613.107.246.45192.168.2.9
                                                                                                                                                                                                                      Oct 4, 2024 16:27:31.728928089 CEST4434970613.107.246.45192.168.2.9
                                                                                                                                                                                                                      Oct 4, 2024 16:27:31.732372046 CEST49706443192.168.2.913.107.246.45
                                                                                                                                                                                                                      Oct 4, 2024 16:27:31.732489109 CEST4434970613.107.246.45192.168.2.9
                                                                                                                                                                                                                      Oct 4, 2024 16:27:31.732541084 CEST4434970613.107.246.45192.168.2.9
                                                                                                                                                                                                                      Oct 4, 2024 16:27:31.732573986 CEST49706443192.168.2.913.107.246.45
                                                                                                                                                                                                                      Oct 4, 2024 16:27:31.732589960 CEST49706443192.168.2.913.107.246.45
                                                                                                                                                                                                                      Oct 4, 2024 16:27:31.734576941 CEST4434970613.107.246.45192.168.2.9
                                                                                                                                                                                                                      Oct 4, 2024 16:27:31.734620094 CEST49706443192.168.2.913.107.246.45
                                                                                                                                                                                                                      Oct 4, 2024 16:27:31.734682083 CEST4434970613.107.246.45192.168.2.9
                                                                                                                                                                                                                      Oct 4, 2024 16:27:31.734728098 CEST49706443192.168.2.913.107.246.45
                                                                                                                                                                                                                      Oct 4, 2024 16:27:31.737235069 CEST4434970613.107.246.45192.168.2.9
                                                                                                                                                                                                                      Oct 4, 2024 16:27:31.737405062 CEST49706443192.168.2.913.107.246.45
                                                                                                                                                                                                                      Oct 4, 2024 16:27:31.738776922 CEST49706443192.168.2.913.107.246.45
                                                                                                                                                                                                                      Oct 4, 2024 16:27:31.740294933 CEST49706443192.168.2.913.107.246.45
                                                                                                                                                                                                                      Oct 4, 2024 16:27:31.742172003 CEST4434970613.107.246.45192.168.2.9
                                                                                                                                                                                                                      Oct 4, 2024 16:27:31.743577957 CEST4434970613.107.246.45192.168.2.9
                                                                                                                                                                                                                      Oct 4, 2024 16:27:31.745234966 CEST4434970613.107.246.45192.168.2.9
                                                                                                                                                                                                                      Oct 4, 2024 16:27:31.819041967 CEST4434970613.107.246.45192.168.2.9
                                                                                                                                                                                                                      Oct 4, 2024 16:27:31.822926998 CEST49706443192.168.2.913.107.246.45
                                                                                                                                                                                                                      Oct 4, 2024 16:27:31.828962088 CEST4434970613.107.246.45192.168.2.9
                                                                                                                                                                                                                      Oct 4, 2024 16:27:31.830193996 CEST4434970613.107.246.45192.168.2.9
                                                                                                                                                                                                                      Oct 4, 2024 16:27:31.832546949 CEST4434970613.107.246.45192.168.2.9
                                                                                                                                                                                                                      Oct 4, 2024 16:27:31.832631111 CEST49706443192.168.2.913.107.246.45
                                                                                                                                                                                                                      Oct 4, 2024 16:27:31.835691929 CEST49706443192.168.2.913.107.246.45
                                                                                                                                                                                                                      Oct 4, 2024 16:27:31.836225033 CEST4434970613.107.246.45192.168.2.9
                                                                                                                                                                                                                      Oct 4, 2024 16:27:31.836280107 CEST4434970613.107.246.45192.168.2.9
                                                                                                                                                                                                                      Oct 4, 2024 16:27:31.836306095 CEST49706443192.168.2.913.107.246.45
                                                                                                                                                                                                                      Oct 4, 2024 16:27:31.836349964 CEST49706443192.168.2.913.107.246.45
                                                                                                                                                                                                                      Oct 4, 2024 16:27:31.838850975 CEST49706443192.168.2.913.107.246.45
                                                                                                                                                                                                                      Oct 4, 2024 16:27:31.841180086 CEST49706443192.168.2.913.107.246.45
                                                                                                                                                                                                                      Oct 4, 2024 16:27:31.841711998 CEST49706443192.168.2.913.107.246.45
                                                                                                                                                                                                                      Oct 4, 2024 16:27:31.843739033 CEST4434970613.107.246.45192.168.2.9
                                                                                                                                                                                                                      Oct 4, 2024 16:27:31.847454071 CEST4434970613.107.246.45192.168.2.9
                                                                                                                                                                                                                      Oct 4, 2024 16:27:31.918824911 CEST4434970613.107.246.45192.168.2.9
                                                                                                                                                                                                                      Oct 4, 2024 16:27:31.930104971 CEST4434970613.107.246.45192.168.2.9
                                                                                                                                                                                                                      Oct 4, 2024 16:27:31.930386066 CEST4434970613.107.246.45192.168.2.9
                                                                                                                                                                                                                      Oct 4, 2024 16:27:31.930499077 CEST49706443192.168.2.913.107.246.45
                                                                                                                                                                                                                      Oct 4, 2024 16:27:31.933880091 CEST4434970613.107.246.45192.168.2.9
                                                                                                                                                                                                                      Oct 4, 2024 16:27:31.933979988 CEST49706443192.168.2.913.107.246.45
                                                                                                                                                                                                                      Oct 4, 2024 16:27:31.934051991 CEST4434970613.107.246.45192.168.2.9
                                                                                                                                                                                                                      Oct 4, 2024 16:27:31.934062958 CEST4434970613.107.246.45192.168.2.9
                                                                                                                                                                                                                      Oct 4, 2024 16:27:31.934103012 CEST49706443192.168.2.913.107.246.45
                                                                                                                                                                                                                      Oct 4, 2024 16:27:31.937407970 CEST4434970613.107.246.45192.168.2.9
                                                                                                                                                                                                                      Oct 4, 2024 16:27:31.937532902 CEST4434970613.107.246.45192.168.2.9
                                                                                                                                                                                                                      Oct 4, 2024 16:27:31.937546015 CEST4434970613.107.246.45192.168.2.9
                                                                                                                                                                                                                      Oct 4, 2024 16:27:31.937568903 CEST4434970613.107.246.45192.168.2.9
                                                                                                                                                                                                                      Oct 4, 2024 16:27:31.937591076 CEST49706443192.168.2.913.107.246.45
                                                                                                                                                                                                                      Oct 4, 2024 16:27:31.937622070 CEST49706443192.168.2.913.107.246.45
                                                                                                                                                                                                                      Oct 4, 2024 16:27:32.138541937 CEST49706443192.168.2.913.107.246.45
                                                                                                                                                                                                                      Oct 4, 2024 16:27:32.140284061 CEST49706443192.168.2.913.107.246.45
                                                                                                                                                                                                                      Oct 4, 2024 16:27:32.141606092 CEST49706443192.168.2.913.107.246.45
                                                                                                                                                                                                                      Oct 4, 2024 16:27:32.142693043 CEST49706443192.168.2.913.107.246.45
                                                                                                                                                                                                                      Oct 4, 2024 16:27:32.143174887 CEST49706443192.168.2.913.107.246.45
                                                                                                                                                                                                                      Oct 4, 2024 16:27:32.145598888 CEST4434970613.107.246.45192.168.2.9
                                                                                                                                                                                                                      Oct 4, 2024 16:27:32.148030043 CEST4434970613.107.246.45192.168.2.9
                                                                                                                                                                                                                      Oct 4, 2024 16:27:32.189867020 CEST4434970613.107.246.45192.168.2.9
                                                                                                                                                                                                                      Oct 4, 2024 16:27:32.235049009 CEST4434970613.107.246.45192.168.2.9
                                                                                                                                                                                                                      Oct 4, 2024 16:27:32.235066891 CEST4434970613.107.246.45192.168.2.9
                                                                                                                                                                                                                      Oct 4, 2024 16:27:32.235137939 CEST49706443192.168.2.913.107.246.45
                                                                                                                                                                                                                      Oct 4, 2024 16:27:32.237705946 CEST4434970613.107.246.45192.168.2.9
                                                                                                                                                                                                                      Oct 4, 2024 16:27:32.237822056 CEST4434970613.107.246.45192.168.2.9
                                                                                                                                                                                                                      Oct 4, 2024 16:27:32.237879038 CEST49706443192.168.2.913.107.246.45
                                                                                                                                                                                                                      Oct 4, 2024 16:27:32.238626957 CEST4434970613.107.246.45192.168.2.9
                                                                                                                                                                                                                      Oct 4, 2024 16:27:32.238729000 CEST4434970613.107.246.45192.168.2.9
                                                                                                                                                                                                                      Oct 4, 2024 16:27:32.238776922 CEST49706443192.168.2.913.107.246.45
                                                                                                                                                                                                                      Oct 4, 2024 16:27:32.296401024 CEST49706443192.168.2.913.107.246.45
                                                                                                                                                                                                                      Oct 4, 2024 16:27:32.298921108 CEST49706443192.168.2.913.107.246.45
                                                                                                                                                                                                                      Oct 4, 2024 16:27:32.301050901 CEST49706443192.168.2.913.107.246.45
                                                                                                                                                                                                                      Oct 4, 2024 16:27:32.301255941 CEST4434970613.107.246.45192.168.2.9
                                                                                                                                                                                                                      Oct 4, 2024 16:27:32.301944971 CEST49706443192.168.2.913.107.246.45
                                                                                                                                                                                                                      Oct 4, 2024 16:27:32.303582907 CEST49706443192.168.2.913.107.246.45
                                                                                                                                                                                                                      Oct 4, 2024 16:27:32.303769112 CEST4434970613.107.246.45192.168.2.9
                                                                                                                                                                                                                      Oct 4, 2024 16:27:32.306001902 CEST4434970613.107.246.45192.168.2.9
                                                                                                                                                                                                                      Oct 4, 2024 16:27:32.307106018 CEST4434970613.107.246.45192.168.2.9
                                                                                                                                                                                                                      Oct 4, 2024 16:27:32.308398962 CEST4434970613.107.246.45192.168.2.9
                                                                                                                                                                                                                      Oct 4, 2024 16:27:32.390209913 CEST4434970613.107.246.45192.168.2.9
                                                                                                                                                                                                                      Oct 4, 2024 16:27:32.393433094 CEST4434970613.107.246.45192.168.2.9
                                                                                                                                                                                                                      Oct 4, 2024 16:27:32.393488884 CEST49706443192.168.2.913.107.246.45
                                                                                                                                                                                                                      Oct 4, 2024 16:27:32.395143986 CEST49706443192.168.2.913.107.246.45
                                                                                                                                                                                                                      Oct 4, 2024 16:27:32.397989988 CEST4434970613.107.246.45192.168.2.9
                                                                                                                                                                                                                      Oct 4, 2024 16:27:32.398041010 CEST49706443192.168.2.913.107.246.45
                                                                                                                                                                                                                      Oct 4, 2024 16:27:32.398107052 CEST4434970613.107.246.45192.168.2.9
                                                                                                                                                                                                                      Oct 4, 2024 16:27:32.398144960 CEST49706443192.168.2.913.107.246.45
                                                                                                                                                                                                                      Oct 4, 2024 16:27:32.400064945 CEST4434970613.107.246.45192.168.2.9
                                                                                                                                                                                                                      Oct 4, 2024 16:27:32.480034113 CEST4434970613.107.246.45192.168.2.9
                                                                                                                                                                                                                      Oct 4, 2024 16:27:32.523242950 CEST49706443192.168.2.913.107.246.45
                                                                                                                                                                                                                      Oct 4, 2024 16:27:32.612421989 CEST4434970613.107.246.45192.168.2.9
                                                                                                                                                                                                                      Oct 4, 2024 16:27:32.663909912 CEST49706443192.168.2.913.107.246.45
                                                                                                                                                                                                                      Oct 4, 2024 16:27:37.304552078 CEST49677443192.168.2.920.189.173.11
                                                                                                                                                                                                                      Oct 4, 2024 16:27:38.901884079 CEST49676443192.168.2.923.206.229.209
                                                                                                                                                                                                                      Oct 4, 2024 16:27:38.901937008 CEST49675443192.168.2.923.206.229.209
                                                                                                                                                                                                                      Oct 4, 2024 16:27:39.214466095 CEST49674443192.168.2.923.206.229.209
                                                                                                                                                                                                                      Oct 4, 2024 16:27:40.678458929 CEST4971280192.168.2.9151.101.2.207
                                                                                                                                                                                                                      Oct 4, 2024 16:27:40.679078102 CEST4971380192.168.2.9151.101.2.207
                                                                                                                                                                                                                      Oct 4, 2024 16:27:40.684962988 CEST8049712151.101.2.207192.168.2.9
                                                                                                                                                                                                                      Oct 4, 2024 16:27:40.685029984 CEST4971280192.168.2.9151.101.2.207
                                                                                                                                                                                                                      Oct 4, 2024 16:27:40.685518980 CEST4971280192.168.2.9151.101.2.207
                                                                                                                                                                                                                      Oct 4, 2024 16:27:40.685966015 CEST8049713151.101.2.207192.168.2.9
                                                                                                                                                                                                                      Oct 4, 2024 16:27:40.686211109 CEST4971380192.168.2.9151.101.2.207
                                                                                                                                                                                                                      Oct 4, 2024 16:27:40.691837072 CEST8049712151.101.2.207192.168.2.9
                                                                                                                                                                                                                      Oct 4, 2024 16:27:40.691868067 CEST8049712151.101.2.207192.168.2.9
                                                                                                                                                                                                                      Oct 4, 2024 16:27:41.082597017 CEST4434970523.206.229.209192.168.2.9
                                                                                                                                                                                                                      Oct 4, 2024 16:27:41.082768917 CEST49705443192.168.2.923.206.229.209
                                                                                                                                                                                                                      Oct 4, 2024 16:27:41.524545908 CEST8049712151.101.2.207192.168.2.9
                                                                                                                                                                                                                      Oct 4, 2024 16:27:41.524955988 CEST8049712151.101.2.207192.168.2.9
                                                                                                                                                                                                                      Oct 4, 2024 16:27:41.525106907 CEST4971280192.168.2.9151.101.2.207
                                                                                                                                                                                                                      Oct 4, 2024 16:27:42.214626074 CEST49716443192.168.2.978.46.66.204
                                                                                                                                                                                                                      Oct 4, 2024 16:27:42.214673042 CEST4434971678.46.66.204192.168.2.9
                                                                                                                                                                                                                      Oct 4, 2024 16:27:42.214819908 CEST49716443192.168.2.978.46.66.204
                                                                                                                                                                                                                      Oct 4, 2024 16:27:42.215296030 CEST49716443192.168.2.978.46.66.204
                                                                                                                                                                                                                      Oct 4, 2024 16:27:42.215315104 CEST4434971678.46.66.204192.168.2.9
                                                                                                                                                                                                                      Oct 4, 2024 16:27:42.893882990 CEST4434971678.46.66.204192.168.2.9
                                                                                                                                                                                                                      Oct 4, 2024 16:27:42.894352913 CEST49716443192.168.2.978.46.66.204
                                                                                                                                                                                                                      Oct 4, 2024 16:27:42.894376040 CEST4434971678.46.66.204192.168.2.9
                                                                                                                                                                                                                      Oct 4, 2024 16:27:42.895519972 CEST4434971678.46.66.204192.168.2.9
                                                                                                                                                                                                                      Oct 4, 2024 16:27:42.895596027 CEST49716443192.168.2.978.46.66.204
                                                                                                                                                                                                                      Oct 4, 2024 16:27:42.945825100 CEST49716443192.168.2.978.46.66.204
                                                                                                                                                                                                                      Oct 4, 2024 16:27:42.946003914 CEST4434971678.46.66.204192.168.2.9
                                                                                                                                                                                                                      Oct 4, 2024 16:27:42.946047068 CEST49716443192.168.2.978.46.66.204
                                                                                                                                                                                                                      Oct 4, 2024 16:27:42.991404057 CEST4434971678.46.66.204192.168.2.9
                                                                                                                                                                                                                      Oct 4, 2024 16:27:42.996886969 CEST49716443192.168.2.978.46.66.204
                                                                                                                                                                                                                      Oct 4, 2024 16:27:42.996906042 CEST4434971678.46.66.204192.168.2.9
                                                                                                                                                                                                                      Oct 4, 2024 16:27:43.041248083 CEST49716443192.168.2.978.46.66.204
                                                                                                                                                                                                                      Oct 4, 2024 16:27:43.047013998 CEST49717443192.168.2.9172.217.18.100
                                                                                                                                                                                                                      Oct 4, 2024 16:27:43.047043085 CEST44349717172.217.18.100192.168.2.9
                                                                                                                                                                                                                      Oct 4, 2024 16:27:43.047410965 CEST49717443192.168.2.9172.217.18.100
                                                                                                                                                                                                                      Oct 4, 2024 16:27:43.047821999 CEST49717443192.168.2.9172.217.18.100
                                                                                                                                                                                                                      Oct 4, 2024 16:27:43.047835112 CEST44349717172.217.18.100192.168.2.9
                                                                                                                                                                                                                      Oct 4, 2024 16:27:43.508884907 CEST4434971678.46.66.204192.168.2.9
                                                                                                                                                                                                                      Oct 4, 2024 16:27:43.508929014 CEST4434971678.46.66.204192.168.2.9
                                                                                                                                                                                                                      Oct 4, 2024 16:27:43.509320974 CEST49716443192.168.2.978.46.66.204
                                                                                                                                                                                                                      Oct 4, 2024 16:27:43.509341955 CEST4434971678.46.66.204192.168.2.9
                                                                                                                                                                                                                      Oct 4, 2024 16:27:43.509753942 CEST4434971678.46.66.204192.168.2.9
                                                                                                                                                                                                                      Oct 4, 2024 16:27:43.509808064 CEST49716443192.168.2.978.46.66.204
                                                                                                                                                                                                                      Oct 4, 2024 16:27:43.509816885 CEST4434971678.46.66.204192.168.2.9
                                                                                                                                                                                                                      Oct 4, 2024 16:27:43.510669947 CEST4434971678.46.66.204192.168.2.9
                                                                                                                                                                                                                      Oct 4, 2024 16:27:43.510739088 CEST49716443192.168.2.978.46.66.204
                                                                                                                                                                                                                      Oct 4, 2024 16:27:43.510746956 CEST4434971678.46.66.204192.168.2.9
                                                                                                                                                                                                                      Oct 4, 2024 16:27:43.513773918 CEST4434971678.46.66.204192.168.2.9
                                                                                                                                                                                                                      Oct 4, 2024 16:27:43.513892889 CEST49716443192.168.2.978.46.66.204
                                                                                                                                                                                                                      Oct 4, 2024 16:27:43.513902903 CEST4434971678.46.66.204192.168.2.9
                                                                                                                                                                                                                      Oct 4, 2024 16:27:43.514053106 CEST4434971678.46.66.204192.168.2.9
                                                                                                                                                                                                                      Oct 4, 2024 16:27:43.514278889 CEST49716443192.168.2.978.46.66.204
                                                                                                                                                                                                                      Oct 4, 2024 16:27:43.514286995 CEST4434971678.46.66.204192.168.2.9
                                                                                                                                                                                                                      Oct 4, 2024 16:27:43.557770014 CEST49716443192.168.2.978.46.66.204
                                                                                                                                                                                                                      Oct 4, 2024 16:27:43.606350899 CEST4434971678.46.66.204192.168.2.9
                                                                                                                                                                                                                      Oct 4, 2024 16:27:43.606434107 CEST4434971678.46.66.204192.168.2.9
                                                                                                                                                                                                                      Oct 4, 2024 16:27:43.606467962 CEST4434971678.46.66.204192.168.2.9
                                                                                                                                                                                                                      Oct 4, 2024 16:27:43.606494904 CEST49716443192.168.2.978.46.66.204
                                                                                                                                                                                                                      Oct 4, 2024 16:27:43.606523991 CEST4434971678.46.66.204192.168.2.9
                                                                                                                                                                                                                      Oct 4, 2024 16:27:43.606556892 CEST49716443192.168.2.978.46.66.204
                                                                                                                                                                                                                      Oct 4, 2024 16:27:43.607065916 CEST4434971678.46.66.204192.168.2.9
                                                                                                                                                                                                                      Oct 4, 2024 16:27:43.607242107 CEST4434971678.46.66.204192.168.2.9
                                                                                                                                                                                                                      Oct 4, 2024 16:27:43.607275963 CEST4434971678.46.66.204192.168.2.9
                                                                                                                                                                                                                      Oct 4, 2024 16:27:43.607326031 CEST49716443192.168.2.978.46.66.204
                                                                                                                                                                                                                      Oct 4, 2024 16:27:43.607336044 CEST4434971678.46.66.204192.168.2.9
                                                                                                                                                                                                                      Oct 4, 2024 16:27:43.607532978 CEST49716443192.168.2.978.46.66.204
                                                                                                                                                                                                                      Oct 4, 2024 16:27:43.607825994 CEST4434971678.46.66.204192.168.2.9
                                                                                                                                                                                                                      Oct 4, 2024 16:27:43.607875109 CEST4434971678.46.66.204192.168.2.9
                                                                                                                                                                                                                      Oct 4, 2024 16:27:43.607907057 CEST4434971678.46.66.204192.168.2.9
                                                                                                                                                                                                                      Oct 4, 2024 16:27:43.607917070 CEST49716443192.168.2.978.46.66.204
                                                                                                                                                                                                                      Oct 4, 2024 16:27:43.607927084 CEST4434971678.46.66.204192.168.2.9
                                                                                                                                                                                                                      Oct 4, 2024 16:27:43.607986927 CEST49716443192.168.2.978.46.66.204
                                                                                                                                                                                                                      Oct 4, 2024 16:27:43.608345032 CEST4434971678.46.66.204192.168.2.9
                                                                                                                                                                                                                      Oct 4, 2024 16:27:43.608505011 CEST4434971678.46.66.204192.168.2.9
                                                                                                                                                                                                                      Oct 4, 2024 16:27:43.608551979 CEST49716443192.168.2.978.46.66.204
                                                                                                                                                                                                                      Oct 4, 2024 16:27:43.608560085 CEST4434971678.46.66.204192.168.2.9
                                                                                                                                                                                                                      Oct 4, 2024 16:27:43.609817982 CEST4434971678.46.66.204192.168.2.9
                                                                                                                                                                                                                      Oct 4, 2024 16:27:43.609879971 CEST4434971678.46.66.204192.168.2.9
                                                                                                                                                                                                                      Oct 4, 2024 16:27:43.609901905 CEST49716443192.168.2.978.46.66.204
                                                                                                                                                                                                                      Oct 4, 2024 16:27:43.609915018 CEST4434971678.46.66.204192.168.2.9
                                                                                                                                                                                                                      Oct 4, 2024 16:27:43.609947920 CEST4434971678.46.66.204192.168.2.9
                                                                                                                                                                                                                      Oct 4, 2024 16:27:43.609973907 CEST49716443192.168.2.978.46.66.204
                                                                                                                                                                                                                      Oct 4, 2024 16:27:43.609982014 CEST4434971678.46.66.204192.168.2.9
                                                                                                                                                                                                                      Oct 4, 2024 16:27:43.610028982 CEST49716443192.168.2.978.46.66.204
                                                                                                                                                                                                                      Oct 4, 2024 16:27:43.703830957 CEST44349717172.217.18.100192.168.2.9
                                                                                                                                                                                                                      Oct 4, 2024 16:27:43.709319115 CEST4434971678.46.66.204192.168.2.9
                                                                                                                                                                                                                      Oct 4, 2024 16:27:43.709381104 CEST4434971678.46.66.204192.168.2.9
                                                                                                                                                                                                                      Oct 4, 2024 16:27:43.709414005 CEST4434971678.46.66.204192.168.2.9
                                                                                                                                                                                                                      Oct 4, 2024 16:27:43.709435940 CEST49716443192.168.2.978.46.66.204
                                                                                                                                                                                                                      Oct 4, 2024 16:27:43.709450006 CEST4434971678.46.66.204192.168.2.9
                                                                                                                                                                                                                      Oct 4, 2024 16:27:43.709462881 CEST4434971678.46.66.204192.168.2.9
                                                                                                                                                                                                                      Oct 4, 2024 16:27:43.709485054 CEST49716443192.168.2.978.46.66.204
                                                                                                                                                                                                                      Oct 4, 2024 16:27:43.709711075 CEST4434971678.46.66.204192.168.2.9
                                                                                                                                                                                                                      Oct 4, 2024 16:27:43.709734917 CEST4434971678.46.66.204192.168.2.9
                                                                                                                                                                                                                      Oct 4, 2024 16:27:43.709784985 CEST49716443192.168.2.978.46.66.204
                                                                                                                                                                                                                      Oct 4, 2024 16:27:43.709798098 CEST4434971678.46.66.204192.168.2.9
                                                                                                                                                                                                                      Oct 4, 2024 16:27:43.709830046 CEST49716443192.168.2.978.46.66.204
                                                                                                                                                                                                                      Oct 4, 2024 16:27:43.709856987 CEST4434971678.46.66.204192.168.2.9
                                                                                                                                                                                                                      Oct 4, 2024 16:27:43.709892988 CEST4434971678.46.66.204192.168.2.9
                                                                                                                                                                                                                      Oct 4, 2024 16:27:43.709917068 CEST4434971678.46.66.204192.168.2.9
                                                                                                                                                                                                                      Oct 4, 2024 16:27:43.709934950 CEST49716443192.168.2.978.46.66.204
                                                                                                                                                                                                                      Oct 4, 2024 16:27:43.709943056 CEST4434971678.46.66.204192.168.2.9
                                                                                                                                                                                                                      Oct 4, 2024 16:27:43.709989071 CEST49716443192.168.2.978.46.66.204
                                                                                                                                                                                                                      Oct 4, 2024 16:27:43.712747097 CEST4434971678.46.66.204192.168.2.9
                                                                                                                                                                                                                      Oct 4, 2024 16:27:43.712807894 CEST4434971678.46.66.204192.168.2.9
                                                                                                                                                                                                                      Oct 4, 2024 16:27:43.712843895 CEST4434971678.46.66.204192.168.2.9
                                                                                                                                                                                                                      Oct 4, 2024 16:27:43.712873936 CEST4434971678.46.66.204192.168.2.9
                                                                                                                                                                                                                      Oct 4, 2024 16:27:43.712903023 CEST49716443192.168.2.978.46.66.204
                                                                                                                                                                                                                      Oct 4, 2024 16:27:43.712917089 CEST4434971678.46.66.204192.168.2.9
                                                                                                                                                                                                                      Oct 4, 2024 16:27:43.712929010 CEST49716443192.168.2.978.46.66.204
                                                                                                                                                                                                                      Oct 4, 2024 16:27:43.712951899 CEST49716443192.168.2.978.46.66.204
                                                                                                                                                                                                                      Oct 4, 2024 16:27:43.713171959 CEST4434971678.46.66.204192.168.2.9
                                                                                                                                                                                                                      Oct 4, 2024 16:27:43.713227034 CEST4434971678.46.66.204192.168.2.9
                                                                                                                                                                                                                      Oct 4, 2024 16:27:43.713257074 CEST4434971678.46.66.204192.168.2.9
                                                                                                                                                                                                                      Oct 4, 2024 16:27:43.713280916 CEST49716443192.168.2.978.46.66.204
                                                                                                                                                                                                                      Oct 4, 2024 16:27:43.713285923 CEST4434971678.46.66.204192.168.2.9
                                                                                                                                                                                                                      Oct 4, 2024 16:27:43.713299036 CEST4434971678.46.66.204192.168.2.9
                                                                                                                                                                                                                      Oct 4, 2024 16:27:43.713339090 CEST49716443192.168.2.978.46.66.204
                                                                                                                                                                                                                      Oct 4, 2024 16:27:43.713350058 CEST4434971678.46.66.204192.168.2.9
                                                                                                                                                                                                                      Oct 4, 2024 16:27:43.713378906 CEST4434971678.46.66.204192.168.2.9
                                                                                                                                                                                                                      Oct 4, 2024 16:27:43.713407040 CEST4434971678.46.66.204192.168.2.9
                                                                                                                                                                                                                      Oct 4, 2024 16:27:43.713430882 CEST49716443192.168.2.978.46.66.204
                                                                                                                                                                                                                      Oct 4, 2024 16:27:43.713439941 CEST4434971678.46.66.204192.168.2.9
                                                                                                                                                                                                                      Oct 4, 2024 16:27:43.713449001 CEST49716443192.168.2.978.46.66.204
                                                                                                                                                                                                                      Oct 4, 2024 16:27:43.713474989 CEST4434971678.46.66.204192.168.2.9
                                                                                                                                                                                                                      Oct 4, 2024 16:27:43.713504076 CEST4434971678.46.66.204192.168.2.9
                                                                                                                                                                                                                      Oct 4, 2024 16:27:43.713541985 CEST49716443192.168.2.978.46.66.204
                                                                                                                                                                                                                      Oct 4, 2024 16:27:43.713548899 CEST4434971678.46.66.204192.168.2.9
                                                                                                                                                                                                                      Oct 4, 2024 16:27:43.713665009 CEST49716443192.168.2.978.46.66.204
                                                                                                                                                                                                                      Oct 4, 2024 16:27:43.713784933 CEST4434971678.46.66.204192.168.2.9
                                                                                                                                                                                                                      Oct 4, 2024 16:27:43.746284008 CEST49717443192.168.2.9172.217.18.100
                                                                                                                                                                                                                      Oct 4, 2024 16:27:43.759413004 CEST49716443192.168.2.978.46.66.204
                                                                                                                                                                                                                      Oct 4, 2024 16:27:43.759435892 CEST4434971678.46.66.204192.168.2.9
                                                                                                                                                                                                                      Oct 4, 2024 16:27:43.800020933 CEST49717443192.168.2.9172.217.18.100
                                                                                                                                                                                                                      Oct 4, 2024 16:27:43.800035954 CEST44349717172.217.18.100192.168.2.9
                                                                                                                                                                                                                      Oct 4, 2024 16:27:43.800441027 CEST4434971678.46.66.204192.168.2.9
                                                                                                                                                                                                                      Oct 4, 2024 16:27:43.800451994 CEST4434971678.46.66.204192.168.2.9
                                                                                                                                                                                                                      Oct 4, 2024 16:27:43.800477982 CEST4434971678.46.66.204192.168.2.9
                                                                                                                                                                                                                      Oct 4, 2024 16:27:43.800514936 CEST49716443192.168.2.978.46.66.204
                                                                                                                                                                                                                      Oct 4, 2024 16:27:43.800539017 CEST4434971678.46.66.204192.168.2.9
                                                                                                                                                                                                                      Oct 4, 2024 16:27:43.800548077 CEST4434971678.46.66.204192.168.2.9
                                                                                                                                                                                                                      Oct 4, 2024 16:27:43.800584078 CEST49716443192.168.2.978.46.66.204
                                                                                                                                                                                                                      Oct 4, 2024 16:27:43.800605059 CEST49716443192.168.2.978.46.66.204
                                                                                                                                                                                                                      Oct 4, 2024 16:27:43.801039934 CEST44349717172.217.18.100192.168.2.9
                                                                                                                                                                                                                      Oct 4, 2024 16:27:43.801274061 CEST49717443192.168.2.9172.217.18.100
                                                                                                                                                                                                                      Oct 4, 2024 16:27:43.801711082 CEST4434971678.46.66.204192.168.2.9
                                                                                                                                                                                                                      Oct 4, 2024 16:27:43.801719904 CEST4434971678.46.66.204192.168.2.9
                                                                                                                                                                                                                      Oct 4, 2024 16:27:43.801753998 CEST4434971678.46.66.204192.168.2.9
                                                                                                                                                                                                                      Oct 4, 2024 16:27:43.801784992 CEST49716443192.168.2.978.46.66.204
                                                                                                                                                                                                                      Oct 4, 2024 16:27:43.801794052 CEST4434971678.46.66.204192.168.2.9
                                                                                                                                                                                                                      Oct 4, 2024 16:27:43.801816940 CEST49716443192.168.2.978.46.66.204
                                                                                                                                                                                                                      Oct 4, 2024 16:27:43.801834106 CEST49716443192.168.2.978.46.66.204
                                                                                                                                                                                                                      Oct 4, 2024 16:27:43.802572012 CEST4434971678.46.66.204192.168.2.9
                                                                                                                                                                                                                      Oct 4, 2024 16:27:43.802619934 CEST4434971678.46.66.204192.168.2.9
                                                                                                                                                                                                                      Oct 4, 2024 16:27:43.802634954 CEST49716443192.168.2.978.46.66.204
                                                                                                                                                                                                                      Oct 4, 2024 16:27:43.802643061 CEST4434971678.46.66.204192.168.2.9
                                                                                                                                                                                                                      Oct 4, 2024 16:27:43.802670002 CEST49716443192.168.2.978.46.66.204
                                                                                                                                                                                                                      Oct 4, 2024 16:27:43.802687883 CEST49716443192.168.2.978.46.66.204
                                                                                                                                                                                                                      Oct 4, 2024 16:27:43.803711891 CEST4434971678.46.66.204192.168.2.9
                                                                                                                                                                                                                      Oct 4, 2024 16:27:43.803745031 CEST4434971678.46.66.204192.168.2.9
                                                                                                                                                                                                                      Oct 4, 2024 16:27:43.803771973 CEST49716443192.168.2.978.46.66.204
                                                                                                                                                                                                                      Oct 4, 2024 16:27:43.803781033 CEST4434971678.46.66.204192.168.2.9
                                                                                                                                                                                                                      Oct 4, 2024 16:27:43.803807974 CEST49716443192.168.2.978.46.66.204
                                                                                                                                                                                                                      Oct 4, 2024 16:27:43.803827047 CEST49716443192.168.2.978.46.66.204
                                                                                                                                                                                                                      Oct 4, 2024 16:27:43.832892895 CEST49717443192.168.2.9172.217.18.100
                                                                                                                                                                                                                      Oct 4, 2024 16:27:43.833008051 CEST44349717172.217.18.100192.168.2.9
                                                                                                                                                                                                                      Oct 4, 2024 16:27:43.867491007 CEST49724443192.168.2.978.46.66.204
                                                                                                                                                                                                                      Oct 4, 2024 16:27:43.867516041 CEST4434972478.46.66.204192.168.2.9
                                                                                                                                                                                                                      Oct 4, 2024 16:27:43.867686987 CEST49724443192.168.2.978.46.66.204
                                                                                                                                                                                                                      Oct 4, 2024 16:27:43.868032932 CEST49725443192.168.2.978.46.66.204
                                                                                                                                                                                                                      Oct 4, 2024 16:27:43.868086100 CEST4434972578.46.66.204192.168.2.9
                                                                                                                                                                                                                      Oct 4, 2024 16:27:43.868535042 CEST49725443192.168.2.978.46.66.204
                                                                                                                                                                                                                      Oct 4, 2024 16:27:43.872004032 CEST49724443192.168.2.978.46.66.204
                                                                                                                                                                                                                      Oct 4, 2024 16:27:43.872014999 CEST4434972478.46.66.204192.168.2.9
                                                                                                                                                                                                                      Oct 4, 2024 16:27:43.872219086 CEST49725443192.168.2.978.46.66.204
                                                                                                                                                                                                                      Oct 4, 2024 16:27:43.872240067 CEST4434972578.46.66.204192.168.2.9
                                                                                                                                                                                                                      Oct 4, 2024 16:27:43.885188103 CEST49717443192.168.2.9172.217.18.100
                                                                                                                                                                                                                      Oct 4, 2024 16:27:43.885196924 CEST44349717172.217.18.100192.168.2.9
                                                                                                                                                                                                                      Oct 4, 2024 16:27:43.891011000 CEST4434971678.46.66.204192.168.2.9
                                                                                                                                                                                                                      Oct 4, 2024 16:27:43.891036987 CEST4434971678.46.66.204192.168.2.9
                                                                                                                                                                                                                      Oct 4, 2024 16:27:43.891094923 CEST49716443192.168.2.978.46.66.204
                                                                                                                                                                                                                      Oct 4, 2024 16:27:43.891119957 CEST4434971678.46.66.204192.168.2.9
                                                                                                                                                                                                                      Oct 4, 2024 16:27:43.891171932 CEST49716443192.168.2.978.46.66.204
                                                                                                                                                                                                                      Oct 4, 2024 16:27:43.891241074 CEST49716443192.168.2.978.46.66.204
                                                                                                                                                                                                                      Oct 4, 2024 16:27:43.891499996 CEST4434971678.46.66.204192.168.2.9
                                                                                                                                                                                                                      Oct 4, 2024 16:27:43.891561031 CEST49716443192.168.2.978.46.66.204
                                                                                                                                                                                                                      Oct 4, 2024 16:27:43.891568899 CEST4434971678.46.66.204192.168.2.9
                                                                                                                                                                                                                      Oct 4, 2024 16:27:43.891644001 CEST49716443192.168.2.978.46.66.204
                                                                                                                                                                                                                      Oct 4, 2024 16:27:43.892119884 CEST4434971678.46.66.204192.168.2.9
                                                                                                                                                                                                                      Oct 4, 2024 16:27:43.892173052 CEST4434971678.46.66.204192.168.2.9
                                                                                                                                                                                                                      Oct 4, 2024 16:27:43.892188072 CEST49716443192.168.2.978.46.66.204
                                                                                                                                                                                                                      Oct 4, 2024 16:27:43.892196894 CEST4434971678.46.66.204192.168.2.9
                                                                                                                                                                                                                      Oct 4, 2024 16:27:43.892236948 CEST49716443192.168.2.978.46.66.204
                                                                                                                                                                                                                      Oct 4, 2024 16:27:43.892266035 CEST49716443192.168.2.978.46.66.204
                                                                                                                                                                                                                      Oct 4, 2024 16:27:43.893347979 CEST4434971678.46.66.204192.168.2.9
                                                                                                                                                                                                                      Oct 4, 2024 16:27:43.893394947 CEST4434971678.46.66.204192.168.2.9
                                                                                                                                                                                                                      Oct 4, 2024 16:27:43.893428087 CEST4434971678.46.66.204192.168.2.9
                                                                                                                                                                                                                      Oct 4, 2024 16:27:43.893443108 CEST49716443192.168.2.978.46.66.204
                                                                                                                                                                                                                      Oct 4, 2024 16:27:43.893486023 CEST49716443192.168.2.978.46.66.204
                                                                                                                                                                                                                      Oct 4, 2024 16:27:43.899013996 CEST49716443192.168.2.978.46.66.204
                                                                                                                                                                                                                      Oct 4, 2024 16:27:43.899034023 CEST4434971678.46.66.204192.168.2.9
                                                                                                                                                                                                                      Oct 4, 2024 16:27:43.936434984 CEST49717443192.168.2.9172.217.18.100
                                                                                                                                                                                                                      Oct 4, 2024 16:27:44.002732038 CEST49731443192.168.2.9184.28.90.27
                                                                                                                                                                                                                      Oct 4, 2024 16:27:44.002757072 CEST44349731184.28.90.27192.168.2.9
                                                                                                                                                                                                                      Oct 4, 2024 16:27:44.003072023 CEST49731443192.168.2.9184.28.90.27
                                                                                                                                                                                                                      Oct 4, 2024 16:27:44.010425091 CEST49731443192.168.2.9184.28.90.27
                                                                                                                                                                                                                      Oct 4, 2024 16:27:44.010432959 CEST44349731184.28.90.27192.168.2.9
                                                                                                                                                                                                                      Oct 4, 2024 16:27:44.548609972 CEST4434972478.46.66.204192.168.2.9
                                                                                                                                                                                                                      Oct 4, 2024 16:27:44.548839092 CEST4434972578.46.66.204192.168.2.9
                                                                                                                                                                                                                      Oct 4, 2024 16:27:44.549150944 CEST49724443192.168.2.978.46.66.204
                                                                                                                                                                                                                      Oct 4, 2024 16:27:44.549166918 CEST4434972478.46.66.204192.168.2.9
                                                                                                                                                                                                                      Oct 4, 2024 16:27:44.549506903 CEST4434972478.46.66.204192.168.2.9
                                                                                                                                                                                                                      Oct 4, 2024 16:27:44.550041914 CEST49725443192.168.2.978.46.66.204
                                                                                                                                                                                                                      Oct 4, 2024 16:27:44.550055981 CEST4434972578.46.66.204192.168.2.9
                                                                                                                                                                                                                      Oct 4, 2024 16:27:44.550452948 CEST4434972578.46.66.204192.168.2.9
                                                                                                                                                                                                                      Oct 4, 2024 16:27:44.550833941 CEST49724443192.168.2.978.46.66.204
                                                                                                                                                                                                                      Oct 4, 2024 16:27:44.550909996 CEST4434972478.46.66.204192.168.2.9
                                                                                                                                                                                                                      Oct 4, 2024 16:27:44.551542997 CEST49724443192.168.2.978.46.66.204
                                                                                                                                                                                                                      Oct 4, 2024 16:27:44.552129030 CEST49725443192.168.2.978.46.66.204
                                                                                                                                                                                                                      Oct 4, 2024 16:27:44.552212000 CEST4434972578.46.66.204192.168.2.9
                                                                                                                                                                                                                      Oct 4, 2024 16:27:44.552522898 CEST49725443192.168.2.978.46.66.204
                                                                                                                                                                                                                      Oct 4, 2024 16:27:44.595400095 CEST4434972578.46.66.204192.168.2.9
                                                                                                                                                                                                                      Oct 4, 2024 16:27:44.599399090 CEST4434972478.46.66.204192.168.2.9
                                                                                                                                                                                                                      Oct 4, 2024 16:27:44.656827927 CEST44349731184.28.90.27192.168.2.9
                                                                                                                                                                                                                      Oct 4, 2024 16:27:44.656940937 CEST49731443192.168.2.9184.28.90.27
                                                                                                                                                                                                                      Oct 4, 2024 16:27:44.674927950 CEST49731443192.168.2.9184.28.90.27
                                                                                                                                                                                                                      Oct 4, 2024 16:27:44.674948931 CEST44349731184.28.90.27192.168.2.9
                                                                                                                                                                                                                      Oct 4, 2024 16:27:44.675251007 CEST44349731184.28.90.27192.168.2.9
                                                                                                                                                                                                                      Oct 4, 2024 16:27:44.780565977 CEST49731443192.168.2.9184.28.90.27
                                                                                                                                                                                                                      Oct 4, 2024 16:27:44.827403069 CEST44349731184.28.90.27192.168.2.9
                                                                                                                                                                                                                      Oct 4, 2024 16:27:44.866729975 CEST4434972578.46.66.204192.168.2.9
                                                                                                                                                                                                                      Oct 4, 2024 16:27:44.866827965 CEST4434972578.46.66.204192.168.2.9
                                                                                                                                                                                                                      Oct 4, 2024 16:27:44.866878986 CEST49725443192.168.2.978.46.66.204
                                                                                                                                                                                                                      Oct 4, 2024 16:27:44.867585897 CEST49725443192.168.2.978.46.66.204
                                                                                                                                                                                                                      Oct 4, 2024 16:27:44.867611885 CEST4434972578.46.66.204192.168.2.9
                                                                                                                                                                                                                      Oct 4, 2024 16:27:44.969789028 CEST44349731184.28.90.27192.168.2.9
                                                                                                                                                                                                                      Oct 4, 2024 16:27:44.969846010 CEST44349731184.28.90.27192.168.2.9
                                                                                                                                                                                                                      Oct 4, 2024 16:27:44.969902039 CEST49731443192.168.2.9184.28.90.27
                                                                                                                                                                                                                      Oct 4, 2024 16:27:44.970062971 CEST49731443192.168.2.9184.28.90.27
                                                                                                                                                                                                                      Oct 4, 2024 16:27:44.970079899 CEST44349731184.28.90.27192.168.2.9
                                                                                                                                                                                                                      Oct 4, 2024 16:27:44.970169067 CEST49731443192.168.2.9184.28.90.27
                                                                                                                                                                                                                      Oct 4, 2024 16:27:44.970177889 CEST44349731184.28.90.27192.168.2.9
                                                                                                                                                                                                                      Oct 4, 2024 16:27:45.015435934 CEST49733443192.168.2.9184.28.90.27
                                                                                                                                                                                                                      Oct 4, 2024 16:27:45.015491962 CEST44349733184.28.90.27192.168.2.9
                                                                                                                                                                                                                      Oct 4, 2024 16:27:45.015546083 CEST49733443192.168.2.9184.28.90.27
                                                                                                                                                                                                                      Oct 4, 2024 16:27:45.016005039 CEST49733443192.168.2.9184.28.90.27
                                                                                                                                                                                                                      Oct 4, 2024 16:27:45.016022921 CEST44349733184.28.90.27192.168.2.9
                                                                                                                                                                                                                      Oct 4, 2024 16:27:45.123471022 CEST4434972478.46.66.204192.168.2.9
                                                                                                                                                                                                                      Oct 4, 2024 16:27:45.123507023 CEST4434972478.46.66.204192.168.2.9
                                                                                                                                                                                                                      Oct 4, 2024 16:27:45.123522997 CEST4434972478.46.66.204192.168.2.9
                                                                                                                                                                                                                      Oct 4, 2024 16:27:45.123730898 CEST49724443192.168.2.978.46.66.204
                                                                                                                                                                                                                      Oct 4, 2024 16:27:45.123739958 CEST4434972478.46.66.204192.168.2.9
                                                                                                                                                                                                                      Oct 4, 2024 16:27:45.123969078 CEST4434972478.46.66.204192.168.2.9
                                                                                                                                                                                                                      Oct 4, 2024 16:27:45.124044895 CEST4434972478.46.66.204192.168.2.9
                                                                                                                                                                                                                      Oct 4, 2024 16:27:45.124087095 CEST49724443192.168.2.978.46.66.204
                                                                                                                                                                                                                      Oct 4, 2024 16:27:45.124087095 CEST49724443192.168.2.978.46.66.204
                                                                                                                                                                                                                      Oct 4, 2024 16:27:45.124744892 CEST49724443192.168.2.978.46.66.204
                                                                                                                                                                                                                      Oct 4, 2024 16:27:45.124761105 CEST4434972478.46.66.204192.168.2.9
                                                                                                                                                                                                                      Oct 4, 2024 16:27:45.325407028 CEST49745443192.168.2.978.46.66.204
                                                                                                                                                                                                                      Oct 4, 2024 16:27:45.325407982 CEST49746443192.168.2.978.46.66.204
                                                                                                                                                                                                                      Oct 4, 2024 16:27:45.325440884 CEST4434974578.46.66.204192.168.2.9
                                                                                                                                                                                                                      Oct 4, 2024 16:27:45.325452089 CEST4434974678.46.66.204192.168.2.9
                                                                                                                                                                                                                      Oct 4, 2024 16:27:45.325576067 CEST49745443192.168.2.978.46.66.204
                                                                                                                                                                                                                      Oct 4, 2024 16:27:45.325608969 CEST49746443192.168.2.978.46.66.204
                                                                                                                                                                                                                      Oct 4, 2024 16:27:45.328950882 CEST49746443192.168.2.978.46.66.204
                                                                                                                                                                                                                      Oct 4, 2024 16:27:45.328975916 CEST4434974678.46.66.204192.168.2.9
                                                                                                                                                                                                                      Oct 4, 2024 16:27:45.329339027 CEST49745443192.168.2.978.46.66.204
                                                                                                                                                                                                                      Oct 4, 2024 16:27:45.329353094 CEST4434974578.46.66.204192.168.2.9
                                                                                                                                                                                                                      Oct 4, 2024 16:27:45.667785883 CEST44349733184.28.90.27192.168.2.9
                                                                                                                                                                                                                      Oct 4, 2024 16:27:45.667906046 CEST49733443192.168.2.9184.28.90.27
                                                                                                                                                                                                                      Oct 4, 2024 16:27:45.696538925 CEST49733443192.168.2.9184.28.90.27
                                                                                                                                                                                                                      Oct 4, 2024 16:27:45.696558952 CEST44349733184.28.90.27192.168.2.9
                                                                                                                                                                                                                      Oct 4, 2024 16:27:45.696911097 CEST44349733184.28.90.27192.168.2.9
                                                                                                                                                                                                                      Oct 4, 2024 16:27:45.702940941 CEST49733443192.168.2.9184.28.90.27
                                                                                                                                                                                                                      Oct 4, 2024 16:27:45.747406960 CEST44349733184.28.90.27192.168.2.9
                                                                                                                                                                                                                      Oct 4, 2024 16:27:45.945375919 CEST44349733184.28.90.27192.168.2.9
                                                                                                                                                                                                                      Oct 4, 2024 16:27:45.945456028 CEST44349733184.28.90.27192.168.2.9
                                                                                                                                                                                                                      Oct 4, 2024 16:27:45.945502996 CEST49733443192.168.2.9184.28.90.27
                                                                                                                                                                                                                      Oct 4, 2024 16:27:45.958611965 CEST49733443192.168.2.9184.28.90.27
                                                                                                                                                                                                                      Oct 4, 2024 16:27:45.958642006 CEST44349733184.28.90.27192.168.2.9
                                                                                                                                                                                                                      Oct 4, 2024 16:27:45.958655119 CEST49733443192.168.2.9184.28.90.27
                                                                                                                                                                                                                      Oct 4, 2024 16:27:45.958662033 CEST44349733184.28.90.27192.168.2.9
                                                                                                                                                                                                                      Oct 4, 2024 16:27:46.003222942 CEST4434974578.46.66.204192.168.2.9
                                                                                                                                                                                                                      Oct 4, 2024 16:27:46.011118889 CEST49745443192.168.2.978.46.66.204
                                                                                                                                                                                                                      Oct 4, 2024 16:27:46.011131048 CEST4434974578.46.66.204192.168.2.9
                                                                                                                                                                                                                      Oct 4, 2024 16:27:46.012116909 CEST4434974578.46.66.204192.168.2.9
                                                                                                                                                                                                                      Oct 4, 2024 16:27:46.012197971 CEST49745443192.168.2.978.46.66.204
                                                                                                                                                                                                                      Oct 4, 2024 16:27:46.014986038 CEST4434974678.46.66.204192.168.2.9
                                                                                                                                                                                                                      Oct 4, 2024 16:27:46.016221046 CEST49745443192.168.2.978.46.66.204
                                                                                                                                                                                                                      Oct 4, 2024 16:27:46.016284943 CEST4434974578.46.66.204192.168.2.9
                                                                                                                                                                                                                      Oct 4, 2024 16:27:46.016449928 CEST49746443192.168.2.978.46.66.204
                                                                                                                                                                                                                      Oct 4, 2024 16:27:46.016457081 CEST4434974678.46.66.204192.168.2.9
                                                                                                                                                                                                                      Oct 4, 2024 16:27:46.016622066 CEST49745443192.168.2.978.46.66.204
                                                                                                                                                                                                                      Oct 4, 2024 16:27:46.016628981 CEST4434974578.46.66.204192.168.2.9
                                                                                                                                                                                                                      Oct 4, 2024 16:27:46.017379045 CEST4434974678.46.66.204192.168.2.9
                                                                                                                                                                                                                      Oct 4, 2024 16:27:46.017472982 CEST49746443192.168.2.978.46.66.204
                                                                                                                                                                                                                      Oct 4, 2024 16:27:46.018548012 CEST49746443192.168.2.978.46.66.204
                                                                                                                                                                                                                      Oct 4, 2024 16:27:46.018613100 CEST4434974678.46.66.204192.168.2.9
                                                                                                                                                                                                                      Oct 4, 2024 16:27:46.019836903 CEST49746443192.168.2.978.46.66.204
                                                                                                                                                                                                                      Oct 4, 2024 16:27:46.019851923 CEST4434974678.46.66.204192.168.2.9
                                                                                                                                                                                                                      Oct 4, 2024 16:27:46.227400064 CEST4434974578.46.66.204192.168.2.9
                                                                                                                                                                                                                      Oct 4, 2024 16:27:46.227536917 CEST49745443192.168.2.978.46.66.204
                                                                                                                                                                                                                      Oct 4, 2024 16:27:46.231395960 CEST4434974678.46.66.204192.168.2.9
                                                                                                                                                                                                                      Oct 4, 2024 16:27:46.231534958 CEST49746443192.168.2.978.46.66.204
                                                                                                                                                                                                                      Oct 4, 2024 16:27:46.320241928 CEST4434974578.46.66.204192.168.2.9
                                                                                                                                                                                                                      Oct 4, 2024 16:27:46.320318937 CEST4434974578.46.66.204192.168.2.9
                                                                                                                                                                                                                      Oct 4, 2024 16:27:46.320377111 CEST49745443192.168.2.978.46.66.204
                                                                                                                                                                                                                      Oct 4, 2024 16:27:46.323554993 CEST49745443192.168.2.978.46.66.204
                                                                                                                                                                                                                      Oct 4, 2024 16:27:46.323574066 CEST4434974578.46.66.204192.168.2.9
                                                                                                                                                                                                                      Oct 4, 2024 16:27:46.531627893 CEST4434974678.46.66.204192.168.2.9
                                                                                                                                                                                                                      Oct 4, 2024 16:27:46.531656981 CEST4434974678.46.66.204192.168.2.9
                                                                                                                                                                                                                      Oct 4, 2024 16:27:46.531672001 CEST4434974678.46.66.204192.168.2.9
                                                                                                                                                                                                                      Oct 4, 2024 16:27:46.531800985 CEST49746443192.168.2.978.46.66.204
                                                                                                                                                                                                                      Oct 4, 2024 16:27:46.531816959 CEST4434974678.46.66.204192.168.2.9
                                                                                                                                                                                                                      Oct 4, 2024 16:27:46.531860113 CEST49746443192.168.2.978.46.66.204
                                                                                                                                                                                                                      Oct 4, 2024 16:27:46.628473997 CEST4434974678.46.66.204192.168.2.9
                                                                                                                                                                                                                      Oct 4, 2024 16:27:46.628556967 CEST4434974678.46.66.204192.168.2.9
                                                                                                                                                                                                                      Oct 4, 2024 16:27:46.628602028 CEST49746443192.168.2.978.46.66.204
                                                                                                                                                                                                                      Oct 4, 2024 16:27:46.628689051 CEST49746443192.168.2.978.46.66.204
                                                                                                                                                                                                                      Oct 4, 2024 16:27:46.629230976 CEST49746443192.168.2.978.46.66.204
                                                                                                                                                                                                                      Oct 4, 2024 16:27:46.629251003 CEST4434974678.46.66.204192.168.2.9
                                                                                                                                                                                                                      Oct 4, 2024 16:27:52.313711882 CEST49705443192.168.2.923.206.229.209
                                                                                                                                                                                                                      Oct 4, 2024 16:27:52.313954115 CEST49705443192.168.2.923.206.229.209
                                                                                                                                                                                                                      Oct 4, 2024 16:27:52.315737009 CEST49800443192.168.2.923.206.229.209
                                                                                                                                                                                                                      Oct 4, 2024 16:27:52.315788984 CEST4434980023.206.229.209192.168.2.9
                                                                                                                                                                                                                      Oct 4, 2024 16:27:52.315851927 CEST49800443192.168.2.923.206.229.209
                                                                                                                                                                                                                      Oct 4, 2024 16:27:52.316178083 CEST49800443192.168.2.923.206.229.209
                                                                                                                                                                                                                      Oct 4, 2024 16:27:52.316194057 CEST4434980023.206.229.209192.168.2.9
                                                                                                                                                                                                                      Oct 4, 2024 16:27:52.318511963 CEST4434970523.206.229.209192.168.2.9
                                                                                                                                                                                                                      Oct 4, 2024 16:27:52.318901062 CEST4434970523.206.229.209192.168.2.9
                                                                                                                                                                                                                      Oct 4, 2024 16:27:52.910797119 CEST4434980023.206.229.209192.168.2.9
                                                                                                                                                                                                                      Oct 4, 2024 16:27:52.910882950 CEST49800443192.168.2.923.206.229.209
                                                                                                                                                                                                                      Oct 4, 2024 16:27:53.616720915 CEST44349717172.217.18.100192.168.2.9
                                                                                                                                                                                                                      Oct 4, 2024 16:27:53.616777897 CEST44349717172.217.18.100192.168.2.9
                                                                                                                                                                                                                      Oct 4, 2024 16:27:53.617089987 CEST49717443192.168.2.9172.217.18.100
                                                                                                                                                                                                                      Oct 4, 2024 16:27:53.710655928 CEST49717443192.168.2.9172.217.18.100
                                                                                                                                                                                                                      Oct 4, 2024 16:27:53.710675001 CEST44349717172.217.18.100192.168.2.9
                                                                                                                                                                                                                      Oct 4, 2024 16:28:00.044778109 CEST49889443192.168.2.978.46.66.204
                                                                                                                                                                                                                      Oct 4, 2024 16:28:00.044842005 CEST4434988978.46.66.204192.168.2.9
                                                                                                                                                                                                                      Oct 4, 2024 16:28:00.044892073 CEST49889443192.168.2.978.46.66.204
                                                                                                                                                                                                                      Oct 4, 2024 16:28:00.045115948 CEST49889443192.168.2.978.46.66.204
                                                                                                                                                                                                                      Oct 4, 2024 16:28:00.045130968 CEST4434988978.46.66.204192.168.2.9
                                                                                                                                                                                                                      Oct 4, 2024 16:28:00.333698034 CEST49891443192.168.2.978.46.66.204
                                                                                                                                                                                                                      Oct 4, 2024 16:28:00.333745956 CEST4434989178.46.66.204192.168.2.9
                                                                                                                                                                                                                      Oct 4, 2024 16:28:00.333801985 CEST49891443192.168.2.978.46.66.204
                                                                                                                                                                                                                      Oct 4, 2024 16:28:00.334079027 CEST49891443192.168.2.978.46.66.204
                                                                                                                                                                                                                      Oct 4, 2024 16:28:00.334096909 CEST4434989178.46.66.204192.168.2.9
                                                                                                                                                                                                                      Oct 4, 2024 16:28:00.334614992 CEST49892443192.168.2.978.46.66.204
                                                                                                                                                                                                                      Oct 4, 2024 16:28:00.334640980 CEST4434989278.46.66.204192.168.2.9
                                                                                                                                                                                                                      Oct 4, 2024 16:28:00.334827900 CEST49892443192.168.2.978.46.66.204
                                                                                                                                                                                                                      Oct 4, 2024 16:28:00.335624933 CEST49892443192.168.2.978.46.66.204
                                                                                                                                                                                                                      Oct 4, 2024 16:28:00.335645914 CEST4434989278.46.66.204192.168.2.9
                                                                                                                                                                                                                      Oct 4, 2024 16:28:00.700453043 CEST4434988978.46.66.204192.168.2.9
                                                                                                                                                                                                                      Oct 4, 2024 16:28:00.700655937 CEST49889443192.168.2.978.46.66.204
                                                                                                                                                                                                                      Oct 4, 2024 16:28:00.700669050 CEST4434988978.46.66.204192.168.2.9
                                                                                                                                                                                                                      Oct 4, 2024 16:28:00.701045990 CEST4434988978.46.66.204192.168.2.9
                                                                                                                                                                                                                      Oct 4, 2024 16:28:00.701425076 CEST49889443192.168.2.978.46.66.204
                                                                                                                                                                                                                      Oct 4, 2024 16:28:00.701507092 CEST4434988978.46.66.204192.168.2.9
                                                                                                                                                                                                                      Oct 4, 2024 16:28:00.701702118 CEST49889443192.168.2.978.46.66.204
                                                                                                                                                                                                                      Oct 4, 2024 16:28:00.743408918 CEST4434988978.46.66.204192.168.2.9
                                                                                                                                                                                                                      Oct 4, 2024 16:28:00.946893930 CEST49903443192.168.2.957.129.37.210
                                                                                                                                                                                                                      Oct 4, 2024 16:28:00.946935892 CEST4434990357.129.37.210192.168.2.9
                                                                                                                                                                                                                      Oct 4, 2024 16:28:00.947005987 CEST49903443192.168.2.957.129.37.210
                                                                                                                                                                                                                      Oct 4, 2024 16:28:00.947211981 CEST49903443192.168.2.957.129.37.210
                                                                                                                                                                                                                      Oct 4, 2024 16:28:00.947228909 CEST4434990357.129.37.210192.168.2.9
                                                                                                                                                                                                                      Oct 4, 2024 16:28:01.171020985 CEST4434988978.46.66.204192.168.2.9
                                                                                                                                                                                                                      Oct 4, 2024 16:28:01.171051979 CEST4434988978.46.66.204192.168.2.9
                                                                                                                                                                                                                      Oct 4, 2024 16:28:01.171097994 CEST4434988978.46.66.204192.168.2.9
                                                                                                                                                                                                                      Oct 4, 2024 16:28:01.171119928 CEST49889443192.168.2.978.46.66.204
                                                                                                                                                                                                                      Oct 4, 2024 16:28:01.171134949 CEST4434988978.46.66.204192.168.2.9
                                                                                                                                                                                                                      Oct 4, 2024 16:28:01.171180964 CEST49889443192.168.2.978.46.66.204
                                                                                                                                                                                                                      Oct 4, 2024 16:28:01.257428885 CEST4434988978.46.66.204192.168.2.9
                                                                                                                                                                                                                      Oct 4, 2024 16:28:01.257510900 CEST49889443192.168.2.978.46.66.204
                                                                                                                                                                                                                      Oct 4, 2024 16:28:01.258234024 CEST4434988978.46.66.204192.168.2.9
                                                                                                                                                                                                                      Oct 4, 2024 16:28:01.258294106 CEST49889443192.168.2.978.46.66.204
                                                                                                                                                                                                                      Oct 4, 2024 16:28:01.260468006 CEST4434988978.46.66.204192.168.2.9
                                                                                                                                                                                                                      Oct 4, 2024 16:28:01.260490894 CEST4434988978.46.66.204192.168.2.9
                                                                                                                                                                                                                      Oct 4, 2024 16:28:01.260535955 CEST49889443192.168.2.978.46.66.204
                                                                                                                                                                                                                      Oct 4, 2024 16:28:01.260549068 CEST4434988978.46.66.204192.168.2.9
                                                                                                                                                                                                                      Oct 4, 2024 16:28:01.260561943 CEST4434988978.46.66.204192.168.2.9
                                                                                                                                                                                                                      Oct 4, 2024 16:28:01.260571003 CEST49889443192.168.2.978.46.66.204
                                                                                                                                                                                                                      Oct 4, 2024 16:28:01.260608912 CEST49889443192.168.2.978.46.66.204
                                                                                                                                                                                                                      Oct 4, 2024 16:28:01.260613918 CEST4434988978.46.66.204192.168.2.9
                                                                                                                                                                                                                      Oct 4, 2024 16:28:01.260771990 CEST49889443192.168.2.978.46.66.204
                                                                                                                                                                                                                      Oct 4, 2024 16:28:01.355835915 CEST4434988978.46.66.204192.168.2.9
                                                                                                                                                                                                                      Oct 4, 2024 16:28:01.355902910 CEST49889443192.168.2.978.46.66.204
                                                                                                                                                                                                                      Oct 4, 2024 16:28:01.355916977 CEST4434988978.46.66.204192.168.2.9
                                                                                                                                                                                                                      Oct 4, 2024 16:28:01.355936050 CEST4434988978.46.66.204192.168.2.9
                                                                                                                                                                                                                      Oct 4, 2024 16:28:01.355978966 CEST49889443192.168.2.978.46.66.204
                                                                                                                                                                                                                      Oct 4, 2024 16:28:01.356314898 CEST49889443192.168.2.978.46.66.204
                                                                                                                                                                                                                      Oct 4, 2024 16:28:01.356333971 CEST4434988978.46.66.204192.168.2.9
                                                                                                                                                                                                                      Oct 4, 2024 16:28:01.360375881 CEST49906443192.168.2.978.46.66.204
                                                                                                                                                                                                                      Oct 4, 2024 16:28:01.360399008 CEST4434990678.46.66.204192.168.2.9
                                                                                                                                                                                                                      Oct 4, 2024 16:28:01.360497952 CEST49906443192.168.2.978.46.66.204
                                                                                                                                                                                                                      Oct 4, 2024 16:28:01.360986948 CEST49906443192.168.2.978.46.66.204
                                                                                                                                                                                                                      Oct 4, 2024 16:28:01.361005068 CEST4434990678.46.66.204192.168.2.9
                                                                                                                                                                                                                      Oct 4, 2024 16:28:01.375658035 CEST4434989178.46.66.204192.168.2.9
                                                                                                                                                                                                                      Oct 4, 2024 16:28:01.375938892 CEST49891443192.168.2.978.46.66.204
                                                                                                                                                                                                                      Oct 4, 2024 16:28:01.375957966 CEST4434989178.46.66.204192.168.2.9
                                                                                                                                                                                                                      Oct 4, 2024 16:28:01.376280069 CEST4434989178.46.66.204192.168.2.9
                                                                                                                                                                                                                      Oct 4, 2024 16:28:01.376657009 CEST49891443192.168.2.978.46.66.204
                                                                                                                                                                                                                      Oct 4, 2024 16:28:01.376712084 CEST4434989178.46.66.204192.168.2.9
                                                                                                                                                                                                                      Oct 4, 2024 16:28:01.376792908 CEST49891443192.168.2.978.46.66.204
                                                                                                                                                                                                                      Oct 4, 2024 16:28:01.392206907 CEST4434989278.46.66.204192.168.2.9
                                                                                                                                                                                                                      Oct 4, 2024 16:28:01.392836094 CEST49892443192.168.2.978.46.66.204
                                                                                                                                                                                                                      Oct 4, 2024 16:28:01.392847061 CEST4434989278.46.66.204192.168.2.9
                                                                                                                                                                                                                      Oct 4, 2024 16:28:01.393873930 CEST4434989278.46.66.204192.168.2.9
                                                                                                                                                                                                                      Oct 4, 2024 16:28:01.394380093 CEST49892443192.168.2.978.46.66.204
                                                                                                                                                                                                                      Oct 4, 2024 16:28:01.395378113 CEST49892443192.168.2.978.46.66.204
                                                                                                                                                                                                                      Oct 4, 2024 16:28:01.395378113 CEST49892443192.168.2.978.46.66.204
                                                                                                                                                                                                                      Oct 4, 2024 16:28:01.395445108 CEST4434989278.46.66.204192.168.2.9
                                                                                                                                                                                                                      Oct 4, 2024 16:28:01.419399977 CEST4434989178.46.66.204192.168.2.9
                                                                                                                                                                                                                      Oct 4, 2024 16:28:01.444669962 CEST49892443192.168.2.978.46.66.204
                                                                                                                                                                                                                      Oct 4, 2024 16:28:01.444679976 CEST4434989278.46.66.204192.168.2.9
                                                                                                                                                                                                                      Oct 4, 2024 16:28:01.490900040 CEST49892443192.168.2.978.46.66.204
                                                                                                                                                                                                                      Oct 4, 2024 16:28:01.602613926 CEST49908443192.168.2.957.129.37.210
                                                                                                                                                                                                                      Oct 4, 2024 16:28:01.602653980 CEST4434990857.129.37.210192.168.2.9
                                                                                                                                                                                                                      Oct 4, 2024 16:28:01.602783918 CEST49908443192.168.2.957.129.37.210
                                                                                                                                                                                                                      Oct 4, 2024 16:28:01.614799976 CEST49908443192.168.2.957.129.37.210
                                                                                                                                                                                                                      Oct 4, 2024 16:28:01.614830971 CEST4434990857.129.37.210192.168.2.9
                                                                                                                                                                                                                      Oct 4, 2024 16:28:01.619533062 CEST4434990357.129.37.210192.168.2.9
                                                                                                                                                                                                                      Oct 4, 2024 16:28:01.620199919 CEST49903443192.168.2.957.129.37.210
                                                                                                                                                                                                                      Oct 4, 2024 16:28:01.620208025 CEST4434990357.129.37.210192.168.2.9
                                                                                                                                                                                                                      Oct 4, 2024 16:28:01.621339083 CEST4434990357.129.37.210192.168.2.9
                                                                                                                                                                                                                      Oct 4, 2024 16:28:01.621417046 CEST49903443192.168.2.957.129.37.210
                                                                                                                                                                                                                      Oct 4, 2024 16:28:01.624403954 CEST49903443192.168.2.957.129.37.210
                                                                                                                                                                                                                      Oct 4, 2024 16:28:01.624488115 CEST4434990357.129.37.210192.168.2.9
                                                                                                                                                                                                                      Oct 4, 2024 16:28:01.625291109 CEST49903443192.168.2.957.129.37.210
                                                                                                                                                                                                                      Oct 4, 2024 16:28:01.625297070 CEST4434990357.129.37.210192.168.2.9
                                                                                                                                                                                                                      Oct 4, 2024 16:28:01.625365973 CEST49903443192.168.2.957.129.37.210
                                                                                                                                                                                                                      Oct 4, 2024 16:28:01.667396069 CEST4434990357.129.37.210192.168.2.9
                                                                                                                                                                                                                      Oct 4, 2024 16:28:01.677731991 CEST49903443192.168.2.957.129.37.210
                                                                                                                                                                                                                      Oct 4, 2024 16:28:01.695954084 CEST4434989278.46.66.204192.168.2.9
                                                                                                                                                                                                                      Oct 4, 2024 16:28:01.695977926 CEST4434989278.46.66.204192.168.2.9
                                                                                                                                                                                                                      Oct 4, 2024 16:28:01.696038008 CEST4434989278.46.66.204192.168.2.9
                                                                                                                                                                                                                      Oct 4, 2024 16:28:01.696285963 CEST49892443192.168.2.978.46.66.204
                                                                                                                                                                                                                      Oct 4, 2024 16:28:01.889918089 CEST4434990357.129.37.210192.168.2.9
                                                                                                                                                                                                                      Oct 4, 2024 16:28:01.890001059 CEST4434990357.129.37.210192.168.2.9
                                                                                                                                                                                                                      Oct 4, 2024 16:28:01.890084028 CEST49903443192.168.2.957.129.37.210
                                                                                                                                                                                                                      Oct 4, 2024 16:28:01.916368008 CEST4434989178.46.66.204192.168.2.9
                                                                                                                                                                                                                      Oct 4, 2024 16:28:01.916393995 CEST4434989178.46.66.204192.168.2.9
                                                                                                                                                                                                                      Oct 4, 2024 16:28:01.916409969 CEST4434989178.46.66.204192.168.2.9
                                                                                                                                                                                                                      Oct 4, 2024 16:28:01.916511059 CEST49891443192.168.2.978.46.66.204
                                                                                                                                                                                                                      Oct 4, 2024 16:28:01.916538954 CEST4434989178.46.66.204192.168.2.9
                                                                                                                                                                                                                      Oct 4, 2024 16:28:01.917562008 CEST4434989178.46.66.204192.168.2.9
                                                                                                                                                                                                                      Oct 4, 2024 16:28:01.918085098 CEST49891443192.168.2.978.46.66.204
                                                                                                                                                                                                                      Oct 4, 2024 16:28:01.918097973 CEST4434989178.46.66.204192.168.2.9
                                                                                                                                                                                                                      Oct 4, 2024 16:28:01.920845985 CEST4434989178.46.66.204192.168.2.9
                                                                                                                                                                                                                      Oct 4, 2024 16:28:01.920870066 CEST4434989178.46.66.204192.168.2.9
                                                                                                                                                                                                                      Oct 4, 2024 16:28:01.920933008 CEST49891443192.168.2.978.46.66.204
                                                                                                                                                                                                                      Oct 4, 2024 16:28:01.920944929 CEST4434989178.46.66.204192.168.2.9
                                                                                                                                                                                                                      Oct 4, 2024 16:28:01.921783924 CEST49891443192.168.2.978.46.66.204
                                                                                                                                                                                                                      Oct 4, 2024 16:28:01.964900970 CEST49891443192.168.2.978.46.66.204
                                                                                                                                                                                                                      Oct 4, 2024 16:28:02.008610964 CEST4434990678.46.66.204192.168.2.9
                                                                                                                                                                                                                      Oct 4, 2024 16:28:02.013247967 CEST4434989178.46.66.204192.168.2.9
                                                                                                                                                                                                                      Oct 4, 2024 16:28:02.013262987 CEST4434989178.46.66.204192.168.2.9
                                                                                                                                                                                                                      Oct 4, 2024 16:28:02.013299942 CEST4434989178.46.66.204192.168.2.9
                                                                                                                                                                                                                      Oct 4, 2024 16:28:02.013367891 CEST49891443192.168.2.978.46.66.204
                                                                                                                                                                                                                      Oct 4, 2024 16:28:02.013384104 CEST4434989178.46.66.204192.168.2.9
                                                                                                                                                                                                                      Oct 4, 2024 16:28:02.013432026 CEST49891443192.168.2.978.46.66.204
                                                                                                                                                                                                                      Oct 4, 2024 16:28:02.014004946 CEST4434989178.46.66.204192.168.2.9
                                                                                                                                                                                                                      Oct 4, 2024 16:28:02.014058113 CEST49891443192.168.2.978.46.66.204
                                                                                                                                                                                                                      Oct 4, 2024 16:28:02.014067888 CEST4434989178.46.66.204192.168.2.9
                                                                                                                                                                                                                      Oct 4, 2024 16:28:02.014095068 CEST4434989178.46.66.204192.168.2.9
                                                                                                                                                                                                                      Oct 4, 2024 16:28:02.014137983 CEST49891443192.168.2.978.46.66.204
                                                                                                                                                                                                                      Oct 4, 2024 16:28:02.061069965 CEST49906443192.168.2.978.46.66.204
                                                                                                                                                                                                                      Oct 4, 2024 16:28:02.295799971 CEST4434990857.129.37.210192.168.2.9
                                                                                                                                                                                                                      Oct 4, 2024 16:28:02.325694084 CEST49906443192.168.2.978.46.66.204
                                                                                                                                                                                                                      Oct 4, 2024 16:28:02.325707912 CEST4434990678.46.66.204192.168.2.9
                                                                                                                                                                                                                      Oct 4, 2024 16:28:02.326167107 CEST4434990678.46.66.204192.168.2.9
                                                                                                                                                                                                                      Oct 4, 2024 16:28:02.327646017 CEST49908443192.168.2.957.129.37.210
                                                                                                                                                                                                                      Oct 4, 2024 16:28:02.327663898 CEST4434990857.129.37.210192.168.2.9
                                                                                                                                                                                                                      Oct 4, 2024 16:28:02.328998089 CEST4434990857.129.37.210192.168.2.9
                                                                                                                                                                                                                      Oct 4, 2024 16:28:02.329092979 CEST49908443192.168.2.957.129.37.210
                                                                                                                                                                                                                      Oct 4, 2024 16:28:02.330271006 CEST49903443192.168.2.957.129.37.210
                                                                                                                                                                                                                      Oct 4, 2024 16:28:02.330291986 CEST4434990357.129.37.210192.168.2.9
                                                                                                                                                                                                                      Oct 4, 2024 16:28:02.331569910 CEST49906443192.168.2.978.46.66.204
                                                                                                                                                                                                                      Oct 4, 2024 16:28:02.331716061 CEST4434990678.46.66.204192.168.2.9
                                                                                                                                                                                                                      Oct 4, 2024 16:28:02.334290028 CEST49908443192.168.2.957.129.37.210
                                                                                                                                                                                                                      Oct 4, 2024 16:28:02.334412098 CEST49891443192.168.2.978.46.66.204
                                                                                                                                                                                                                      Oct 4, 2024 16:28:02.334428072 CEST4434989178.46.66.204192.168.2.9
                                                                                                                                                                                                                      Oct 4, 2024 16:28:02.334482908 CEST4434990857.129.37.210192.168.2.9
                                                                                                                                                                                                                      Oct 4, 2024 16:28:02.337045908 CEST49906443192.168.2.978.46.66.204
                                                                                                                                                                                                                      Oct 4, 2024 16:28:02.337094069 CEST4434990678.46.66.204192.168.2.9
                                                                                                                                                                                                                      Oct 4, 2024 16:28:02.343909979 CEST49909443192.168.2.957.129.37.210
                                                                                                                                                                                                                      Oct 4, 2024 16:28:02.343952894 CEST4434990957.129.37.210192.168.2.9
                                                                                                                                                                                                                      Oct 4, 2024 16:28:02.344017982 CEST49909443192.168.2.957.129.37.210
                                                                                                                                                                                                                      Oct 4, 2024 16:28:02.344562054 CEST49909443192.168.2.957.129.37.210
                                                                                                                                                                                                                      Oct 4, 2024 16:28:02.344575882 CEST4434990957.129.37.210192.168.2.9
                                                                                                                                                                                                                      Oct 4, 2024 16:28:02.348798037 CEST49908443192.168.2.957.129.37.210
                                                                                                                                                                                                                      Oct 4, 2024 16:28:02.348809004 CEST4434990857.129.37.210192.168.2.9
                                                                                                                                                                                                                      Oct 4, 2024 16:28:02.349220991 CEST49908443192.168.2.957.129.37.210
                                                                                                                                                                                                                      Oct 4, 2024 16:28:02.390161037 CEST49892443192.168.2.978.46.66.204
                                                                                                                                                                                                                      Oct 4, 2024 16:28:02.390185118 CEST4434989278.46.66.204192.168.2.9
                                                                                                                                                                                                                      Oct 4, 2024 16:28:02.395397902 CEST4434990857.129.37.210192.168.2.9
                                                                                                                                                                                                                      Oct 4, 2024 16:28:02.455303907 CEST49912443192.168.2.978.46.66.204
                                                                                                                                                                                                                      Oct 4, 2024 16:28:02.455352068 CEST4434991278.46.66.204192.168.2.9
                                                                                                                                                                                                                      Oct 4, 2024 16:28:02.455418110 CEST49912443192.168.2.978.46.66.204
                                                                                                                                                                                                                      Oct 4, 2024 16:28:02.455626011 CEST49912443192.168.2.978.46.66.204
                                                                                                                                                                                                                      Oct 4, 2024 16:28:02.455643892 CEST4434991278.46.66.204192.168.2.9
                                                                                                                                                                                                                      Oct 4, 2024 16:28:02.457998991 CEST49913443192.168.2.957.129.37.211
                                                                                                                                                                                                                      Oct 4, 2024 16:28:02.458017111 CEST4434991357.129.37.211192.168.2.9
                                                                                                                                                                                                                      Oct 4, 2024 16:28:02.458079100 CEST49913443192.168.2.957.129.37.211
                                                                                                                                                                                                                      Oct 4, 2024 16:28:02.458271027 CEST49913443192.168.2.957.129.37.211
                                                                                                                                                                                                                      Oct 4, 2024 16:28:02.458283901 CEST4434991357.129.37.211192.168.2.9
                                                                                                                                                                                                                      Oct 4, 2024 16:28:02.550396919 CEST4434990857.129.37.210192.168.2.9
                                                                                                                                                                                                                      Oct 4, 2024 16:28:02.550494909 CEST4434990857.129.37.210192.168.2.9
                                                                                                                                                                                                                      Oct 4, 2024 16:28:02.550546885 CEST49908443192.168.2.957.129.37.210
                                                                                                                                                                                                                      Oct 4, 2024 16:28:02.551944971 CEST49908443192.168.2.957.129.37.210
                                                                                                                                                                                                                      Oct 4, 2024 16:28:02.551961899 CEST4434990857.129.37.210192.168.2.9
                                                                                                                                                                                                                      Oct 4, 2024 16:28:03.034338951 CEST4434990678.46.66.204192.168.2.9
                                                                                                                                                                                                                      Oct 4, 2024 16:28:03.034368992 CEST4434990678.46.66.204192.168.2.9
                                                                                                                                                                                                                      Oct 4, 2024 16:28:03.034392118 CEST4434990678.46.66.204192.168.2.9
                                                                                                                                                                                                                      Oct 4, 2024 16:28:03.034400940 CEST4434990678.46.66.204192.168.2.9
                                                                                                                                                                                                                      Oct 4, 2024 16:28:03.034411907 CEST4434990678.46.66.204192.168.2.9
                                                                                                                                                                                                                      Oct 4, 2024 16:28:03.034461021 CEST49906443192.168.2.978.46.66.204
                                                                                                                                                                                                                      Oct 4, 2024 16:28:03.034475088 CEST4434990678.46.66.204192.168.2.9
                                                                                                                                                                                                                      Oct 4, 2024 16:28:03.034485102 CEST49906443192.168.2.978.46.66.204
                                                                                                                                                                                                                      Oct 4, 2024 16:28:03.034743071 CEST4434990678.46.66.204192.168.2.9
                                                                                                                                                                                                                      Oct 4, 2024 16:28:03.034789085 CEST4434990678.46.66.204192.168.2.9
                                                                                                                                                                                                                      Oct 4, 2024 16:28:03.034807920 CEST49906443192.168.2.978.46.66.204
                                                                                                                                                                                                                      Oct 4, 2024 16:28:03.034812927 CEST4434990678.46.66.204192.168.2.9
                                                                                                                                                                                                                      Oct 4, 2024 16:28:03.034830093 CEST49906443192.168.2.978.46.66.204
                                                                                                                                                                                                                      Oct 4, 2024 16:28:03.037333965 CEST4434990678.46.66.204192.168.2.9
                                                                                                                                                                                                                      Oct 4, 2024 16:28:03.037379026 CEST4434990678.46.66.204192.168.2.9
                                                                                                                                                                                                                      Oct 4, 2024 16:28:03.037440062 CEST49906443192.168.2.978.46.66.204
                                                                                                                                                                                                                      Oct 4, 2024 16:28:03.037446022 CEST4434990678.46.66.204192.168.2.9
                                                                                                                                                                                                                      Oct 4, 2024 16:28:03.038017035 CEST49906443192.168.2.978.46.66.204
                                                                                                                                                                                                                      Oct 4, 2024 16:28:03.083786011 CEST4434990957.129.37.210192.168.2.9
                                                                                                                                                                                                                      Oct 4, 2024 16:28:03.084058046 CEST49909443192.168.2.957.129.37.210
                                                                                                                                                                                                                      Oct 4, 2024 16:28:03.084068060 CEST4434990957.129.37.210192.168.2.9
                                                                                                                                                                                                                      Oct 4, 2024 16:28:03.084434986 CEST4434990957.129.37.210192.168.2.9
                                                                                                                                                                                                                      Oct 4, 2024 16:28:03.084741116 CEST49909443192.168.2.957.129.37.210
                                                                                                                                                                                                                      Oct 4, 2024 16:28:03.084811926 CEST4434990957.129.37.210192.168.2.9
                                                                                                                                                                                                                      Oct 4, 2024 16:28:03.085345030 CEST49909443192.168.2.957.129.37.210
                                                                                                                                                                                                                      Oct 4, 2024 16:28:03.085711956 CEST49909443192.168.2.957.129.37.210
                                                                                                                                                                                                                      Oct 4, 2024 16:28:03.085719109 CEST4434990957.129.37.210192.168.2.9
                                                                                                                                                                                                                      Oct 4, 2024 16:28:03.133050919 CEST4434990678.46.66.204192.168.2.9
                                                                                                                                                                                                                      Oct 4, 2024 16:28:03.133157969 CEST4434990678.46.66.204192.168.2.9
                                                                                                                                                                                                                      Oct 4, 2024 16:28:03.133255005 CEST49906443192.168.2.978.46.66.204
                                                                                                                                                                                                                      Oct 4, 2024 16:28:03.133255005 CEST49906443192.168.2.978.46.66.204
                                                                                                                                                                                                                      Oct 4, 2024 16:28:03.133698940 CEST49906443192.168.2.978.46.66.204
                                                                                                                                                                                                                      Oct 4, 2024 16:28:03.133713961 CEST4434990678.46.66.204192.168.2.9
                                                                                                                                                                                                                      Oct 4, 2024 16:28:03.178235054 CEST4434991357.129.37.211192.168.2.9
                                                                                                                                                                                                                      Oct 4, 2024 16:28:03.178630114 CEST49913443192.168.2.957.129.37.211
                                                                                                                                                                                                                      Oct 4, 2024 16:28:03.178648949 CEST4434991357.129.37.211192.168.2.9
                                                                                                                                                                                                                      Oct 4, 2024 16:28:03.179884911 CEST4434991357.129.37.211192.168.2.9
                                                                                                                                                                                                                      Oct 4, 2024 16:28:03.179953098 CEST49913443192.168.2.957.129.37.211
                                                                                                                                                                                                                      Oct 4, 2024 16:28:03.180418015 CEST49913443192.168.2.957.129.37.211
                                                                                                                                                                                                                      Oct 4, 2024 16:28:03.180493116 CEST4434991357.129.37.211192.168.2.9
                                                                                                                                                                                                                      Oct 4, 2024 16:28:03.180886984 CEST49913443192.168.2.957.129.37.211
                                                                                                                                                                                                                      Oct 4, 2024 16:28:03.180893898 CEST4434991357.129.37.211192.168.2.9
                                                                                                                                                                                                                      Oct 4, 2024 16:28:03.203088045 CEST4434991278.46.66.204192.168.2.9
                                                                                                                                                                                                                      Oct 4, 2024 16:28:03.203483105 CEST49912443192.168.2.978.46.66.204
                                                                                                                                                                                                                      Oct 4, 2024 16:28:03.203493118 CEST4434991278.46.66.204192.168.2.9
                                                                                                                                                                                                                      Oct 4, 2024 16:28:03.203825951 CEST4434991278.46.66.204192.168.2.9
                                                                                                                                                                                                                      Oct 4, 2024 16:28:03.204260111 CEST49912443192.168.2.978.46.66.204
                                                                                                                                                                                                                      Oct 4, 2024 16:28:03.204325914 CEST4434991278.46.66.204192.168.2.9
                                                                                                                                                                                                                      Oct 4, 2024 16:28:03.204499006 CEST49912443192.168.2.978.46.66.204
                                                                                                                                                                                                                      Oct 4, 2024 16:28:03.204526901 CEST4434991278.46.66.204192.168.2.9
                                                                                                                                                                                                                      Oct 4, 2024 16:28:03.229610920 CEST49913443192.168.2.957.129.37.211
                                                                                                                                                                                                                      Oct 4, 2024 16:28:03.363784075 CEST4434990957.129.37.210192.168.2.9
                                                                                                                                                                                                                      Oct 4, 2024 16:28:03.363859892 CEST4434990957.129.37.210192.168.2.9
                                                                                                                                                                                                                      Oct 4, 2024 16:28:03.363940954 CEST49909443192.168.2.957.129.37.210
                                                                                                                                                                                                                      Oct 4, 2024 16:28:03.365880966 CEST49909443192.168.2.957.129.37.210
                                                                                                                                                                                                                      Oct 4, 2024 16:28:03.365891933 CEST4434990957.129.37.210192.168.2.9
                                                                                                                                                                                                                      Oct 4, 2024 16:28:03.374600887 CEST49920443192.168.2.957.129.37.211
                                                                                                                                                                                                                      Oct 4, 2024 16:28:03.374630928 CEST4434992057.129.37.211192.168.2.9
                                                                                                                                                                                                                      Oct 4, 2024 16:28:03.374877930 CEST49920443192.168.2.957.129.37.211
                                                                                                                                                                                                                      Oct 4, 2024 16:28:03.375097036 CEST49920443192.168.2.957.129.37.211
                                                                                                                                                                                                                      Oct 4, 2024 16:28:03.375113964 CEST4434992057.129.37.211192.168.2.9
                                                                                                                                                                                                                      Oct 4, 2024 16:28:03.462800026 CEST4434991357.129.37.211192.168.2.9
                                                                                                                                                                                                                      Oct 4, 2024 16:28:03.462867975 CEST4434991357.129.37.211192.168.2.9
                                                                                                                                                                                                                      Oct 4, 2024 16:28:03.462968111 CEST49913443192.168.2.957.129.37.211
                                                                                                                                                                                                                      Oct 4, 2024 16:28:03.463337898 CEST49913443192.168.2.957.129.37.211
                                                                                                                                                                                                                      Oct 4, 2024 16:28:03.463355064 CEST4434991357.129.37.211192.168.2.9
                                                                                                                                                                                                                      Oct 4, 2024 16:28:03.465020895 CEST49922443192.168.2.957.129.37.211
                                                                                                                                                                                                                      Oct 4, 2024 16:28:03.465053082 CEST4434992257.129.37.211192.168.2.9
                                                                                                                                                                                                                      Oct 4, 2024 16:28:03.466110945 CEST49922443192.168.2.957.129.37.211
                                                                                                                                                                                                                      Oct 4, 2024 16:28:03.466886997 CEST49922443192.168.2.957.129.37.211
                                                                                                                                                                                                                      Oct 4, 2024 16:28:03.466908932 CEST4434992257.129.37.211192.168.2.9
                                                                                                                                                                                                                      Oct 4, 2024 16:28:03.573887110 CEST4434991278.46.66.204192.168.2.9
                                                                                                                                                                                                                      Oct 4, 2024 16:28:03.573923111 CEST4434991278.46.66.204192.168.2.9
                                                                                                                                                                                                                      Oct 4, 2024 16:28:03.573960066 CEST49912443192.168.2.978.46.66.204
                                                                                                                                                                                                                      Oct 4, 2024 16:28:03.573964119 CEST4434991278.46.66.204192.168.2.9
                                                                                                                                                                                                                      Oct 4, 2024 16:28:03.573985100 CEST4434991278.46.66.204192.168.2.9
                                                                                                                                                                                                                      Oct 4, 2024 16:28:03.574012995 CEST49912443192.168.2.978.46.66.204
                                                                                                                                                                                                                      Oct 4, 2024 16:28:03.574044943 CEST49912443192.168.2.978.46.66.204
                                                                                                                                                                                                                      Oct 4, 2024 16:28:03.665877104 CEST4434991278.46.66.204192.168.2.9
                                                                                                                                                                                                                      Oct 4, 2024 16:28:03.673006058 CEST4434991278.46.66.204192.168.2.9
                                                                                                                                                                                                                      Oct 4, 2024 16:28:03.673084021 CEST49912443192.168.2.978.46.66.204
                                                                                                                                                                                                                      Oct 4, 2024 16:28:03.673105001 CEST4434991278.46.66.204192.168.2.9
                                                                                                                                                                                                                      Oct 4, 2024 16:28:03.673165083 CEST49912443192.168.2.978.46.66.204
                                                                                                                                                                                                                      Oct 4, 2024 16:28:03.674444914 CEST4434991278.46.66.204192.168.2.9
                                                                                                                                                                                                                      Oct 4, 2024 16:28:03.674489021 CEST4434991278.46.66.204192.168.2.9
                                                                                                                                                                                                                      Oct 4, 2024 16:28:03.674506903 CEST49912443192.168.2.978.46.66.204
                                                                                                                                                                                                                      Oct 4, 2024 16:28:03.674523115 CEST4434991278.46.66.204192.168.2.9
                                                                                                                                                                                                                      Oct 4, 2024 16:28:03.674541950 CEST49912443192.168.2.978.46.66.204
                                                                                                                                                                                                                      Oct 4, 2024 16:28:03.674567938 CEST49912443192.168.2.978.46.66.204
                                                                                                                                                                                                                      Oct 4, 2024 16:28:03.769685984 CEST4434991278.46.66.204192.168.2.9
                                                                                                                                                                                                                      Oct 4, 2024 16:28:03.769762039 CEST49912443192.168.2.978.46.66.204
                                                                                                                                                                                                                      Oct 4, 2024 16:28:03.771220922 CEST4434991278.46.66.204192.168.2.9
                                                                                                                                                                                                                      Oct 4, 2024 16:28:03.771272898 CEST4434991278.46.66.204192.168.2.9
                                                                                                                                                                                                                      Oct 4, 2024 16:28:03.771298885 CEST49912443192.168.2.978.46.66.204
                                                                                                                                                                                                                      Oct 4, 2024 16:28:03.771308899 CEST4434991278.46.66.204192.168.2.9
                                                                                                                                                                                                                      Oct 4, 2024 16:28:03.771337986 CEST49912443192.168.2.978.46.66.204
                                                                                                                                                                                                                      Oct 4, 2024 16:28:03.772242069 CEST4434991278.46.66.204192.168.2.9
                                                                                                                                                                                                                      Oct 4, 2024 16:28:03.772298098 CEST49912443192.168.2.978.46.66.204
                                                                                                                                                                                                                      Oct 4, 2024 16:28:03.772306919 CEST4434991278.46.66.204192.168.2.9
                                                                                                                                                                                                                      Oct 4, 2024 16:28:03.772320986 CEST4434991278.46.66.204192.168.2.9
                                                                                                                                                                                                                      Oct 4, 2024 16:28:03.772349119 CEST49912443192.168.2.978.46.66.204
                                                                                                                                                                                                                      Oct 4, 2024 16:28:03.772381067 CEST49912443192.168.2.978.46.66.204
                                                                                                                                                                                                                      Oct 4, 2024 16:28:03.772505045 CEST49912443192.168.2.978.46.66.204
                                                                                                                                                                                                                      Oct 4, 2024 16:28:03.772515059 CEST4434991278.46.66.204192.168.2.9
                                                                                                                                                                                                                      Oct 4, 2024 16:28:04.029614925 CEST4434992057.129.37.211192.168.2.9
                                                                                                                                                                                                                      Oct 4, 2024 16:28:04.029953003 CEST49920443192.168.2.957.129.37.211
                                                                                                                                                                                                                      Oct 4, 2024 16:28:04.029962063 CEST4434992057.129.37.211192.168.2.9
                                                                                                                                                                                                                      Oct 4, 2024 16:28:04.030972004 CEST4434992057.129.37.211192.168.2.9
                                                                                                                                                                                                                      Oct 4, 2024 16:28:04.031377077 CEST49920443192.168.2.957.129.37.211
                                                                                                                                                                                                                      Oct 4, 2024 16:28:04.031521082 CEST49920443192.168.2.957.129.37.211
                                                                                                                                                                                                                      Oct 4, 2024 16:28:04.031574965 CEST4434992057.129.37.211192.168.2.9
                                                                                                                                                                                                                      Oct 4, 2024 16:28:04.073394060 CEST49920443192.168.2.957.129.37.211
                                                                                                                                                                                                                      Oct 4, 2024 16:28:04.438108921 CEST4434992257.129.37.211192.168.2.9
                                                                                                                                                                                                                      Oct 4, 2024 16:28:04.439846992 CEST49922443192.168.2.957.129.37.211
                                                                                                                                                                                                                      Oct 4, 2024 16:28:04.439856052 CEST4434992257.129.37.211192.168.2.9
                                                                                                                                                                                                                      Oct 4, 2024 16:28:04.440274000 CEST4434992257.129.37.211192.168.2.9
                                                                                                                                                                                                                      Oct 4, 2024 16:28:04.479664087 CEST49922443192.168.2.957.129.37.211
                                                                                                                                                                                                                      Oct 4, 2024 16:28:04.495145082 CEST49922443192.168.2.957.129.37.211
                                                                                                                                                                                                                      Oct 4, 2024 16:28:04.495300055 CEST4434992257.129.37.211192.168.2.9
                                                                                                                                                                                                                      Oct 4, 2024 16:28:04.502419949 CEST49922443192.168.2.957.129.37.211
                                                                                                                                                                                                                      Oct 4, 2024 16:28:04.547405005 CEST4434992257.129.37.211192.168.2.9
                                                                                                                                                                                                                      Oct 4, 2024 16:28:04.619976997 CEST4434992057.129.37.211192.168.2.9
                                                                                                                                                                                                                      Oct 4, 2024 16:28:04.620070934 CEST4434992057.129.37.211192.168.2.9
                                                                                                                                                                                                                      Oct 4, 2024 16:28:04.620142937 CEST49920443192.168.2.957.129.37.211
                                                                                                                                                                                                                      Oct 4, 2024 16:28:04.715325117 CEST49920443192.168.2.957.129.37.211
                                                                                                                                                                                                                      Oct 4, 2024 16:28:04.715352058 CEST4434992057.129.37.211192.168.2.9
                                                                                                                                                                                                                      Oct 4, 2024 16:28:04.722987890 CEST4434992257.129.37.211192.168.2.9
                                                                                                                                                                                                                      Oct 4, 2024 16:28:04.723073959 CEST4434992257.129.37.211192.168.2.9
                                                                                                                                                                                                                      Oct 4, 2024 16:28:04.723355055 CEST49922443192.168.2.957.129.37.211
                                                                                                                                                                                                                      Oct 4, 2024 16:28:04.733282089 CEST49922443192.168.2.957.129.37.211
                                                                                                                                                                                                                      Oct 4, 2024 16:28:04.733309984 CEST4434992257.129.37.211192.168.2.9
                                                                                                                                                                                                                      Oct 4, 2024 16:28:05.015748024 CEST49924443192.168.2.978.46.66.204
                                                                                                                                                                                                                      Oct 4, 2024 16:28:05.015820026 CEST4434992478.46.66.204192.168.2.9
                                                                                                                                                                                                                      Oct 4, 2024 16:28:05.015896082 CEST49924443192.168.2.978.46.66.204
                                                                                                                                                                                                                      Oct 4, 2024 16:28:05.016433001 CEST49924443192.168.2.978.46.66.204
                                                                                                                                                                                                                      Oct 4, 2024 16:28:05.016452074 CEST4434992478.46.66.204192.168.2.9
                                                                                                                                                                                                                      Oct 4, 2024 16:28:05.024507999 CEST49925443192.168.2.978.46.66.204
                                                                                                                                                                                                                      Oct 4, 2024 16:28:05.024548054 CEST4434992578.46.66.204192.168.2.9
                                                                                                                                                                                                                      Oct 4, 2024 16:28:05.024760008 CEST49925443192.168.2.978.46.66.204
                                                                                                                                                                                                                      Oct 4, 2024 16:28:05.025429964 CEST49925443192.168.2.978.46.66.204
                                                                                                                                                                                                                      Oct 4, 2024 16:28:05.025441885 CEST4434992578.46.66.204192.168.2.9
                                                                                                                                                                                                                      Oct 4, 2024 16:28:05.518786907 CEST49928443192.168.2.957.129.37.210
                                                                                                                                                                                                                      Oct 4, 2024 16:28:05.518838882 CEST4434992857.129.37.210192.168.2.9
                                                                                                                                                                                                                      Oct 4, 2024 16:28:05.518908024 CEST49928443192.168.2.957.129.37.210
                                                                                                                                                                                                                      Oct 4, 2024 16:28:05.519320011 CEST49928443192.168.2.957.129.37.210
                                                                                                                                                                                                                      Oct 4, 2024 16:28:05.519334078 CEST4434992857.129.37.210192.168.2.9
                                                                                                                                                                                                                      Oct 4, 2024 16:28:05.667073965 CEST4434992478.46.66.204192.168.2.9
                                                                                                                                                                                                                      Oct 4, 2024 16:28:05.677726984 CEST49924443192.168.2.978.46.66.204
                                                                                                                                                                                                                      Oct 4, 2024 16:28:05.677761078 CEST4434992478.46.66.204192.168.2.9
                                                                                                                                                                                                                      Oct 4, 2024 16:28:05.678241014 CEST4434992478.46.66.204192.168.2.9
                                                                                                                                                                                                                      Oct 4, 2024 16:28:05.682419062 CEST49924443192.168.2.978.46.66.204
                                                                                                                                                                                                                      Oct 4, 2024 16:28:05.682518005 CEST4434992478.46.66.204192.168.2.9
                                                                                                                                                                                                                      Oct 4, 2024 16:28:05.682602882 CEST49924443192.168.2.978.46.66.204
                                                                                                                                                                                                                      Oct 4, 2024 16:28:05.682625055 CEST4434992478.46.66.204192.168.2.9
                                                                                                                                                                                                                      Oct 4, 2024 16:28:05.682632923 CEST49924443192.168.2.978.46.66.204
                                                                                                                                                                                                                      Oct 4, 2024 16:28:05.686188936 CEST4434992578.46.66.204192.168.2.9
                                                                                                                                                                                                                      Oct 4, 2024 16:28:05.695733070 CEST49925443192.168.2.978.46.66.204
                                                                                                                                                                                                                      Oct 4, 2024 16:28:05.695760012 CEST4434992578.46.66.204192.168.2.9
                                                                                                                                                                                                                      Oct 4, 2024 16:28:05.696280956 CEST4434992578.46.66.204192.168.2.9
                                                                                                                                                                                                                      Oct 4, 2024 16:28:05.696832895 CEST49925443192.168.2.978.46.66.204
                                                                                                                                                                                                                      Oct 4, 2024 16:28:05.696904898 CEST4434992578.46.66.204192.168.2.9
                                                                                                                                                                                                                      Oct 4, 2024 16:28:05.697530985 CEST49925443192.168.2.978.46.66.204
                                                                                                                                                                                                                      Oct 4, 2024 16:28:05.697557926 CEST4434992578.46.66.204192.168.2.9
                                                                                                                                                                                                                      Oct 4, 2024 16:28:05.723432064 CEST4434992478.46.66.204192.168.2.9
                                                                                                                                                                                                                      Oct 4, 2024 16:28:05.906780005 CEST4434992578.46.66.204192.168.2.9
                                                                                                                                                                                                                      Oct 4, 2024 16:28:05.906867981 CEST4434992578.46.66.204192.168.2.9
                                                                                                                                                                                                                      Oct 4, 2024 16:28:05.906884909 CEST49925443192.168.2.978.46.66.204
                                                                                                                                                                                                                      Oct 4, 2024 16:28:05.906934977 CEST49925443192.168.2.978.46.66.204
                                                                                                                                                                                                                      Oct 4, 2024 16:28:05.917541981 CEST49925443192.168.2.978.46.66.204
                                                                                                                                                                                                                      Oct 4, 2024 16:28:05.917567015 CEST4434992578.46.66.204192.168.2.9
                                                                                                                                                                                                                      Oct 4, 2024 16:28:06.078032017 CEST4434992478.46.66.204192.168.2.9
                                                                                                                                                                                                                      Oct 4, 2024 16:28:06.119699001 CEST49924443192.168.2.978.46.66.204
                                                                                                                                                                                                                      Oct 4, 2024 16:28:06.119714022 CEST4434992478.46.66.204192.168.2.9
                                                                                                                                                                                                                      Oct 4, 2024 16:28:06.181947947 CEST49924443192.168.2.978.46.66.204
                                                                                                                                                                                                                      Oct 4, 2024 16:28:06.183542013 CEST4434992857.129.37.210192.168.2.9
                                                                                                                                                                                                                      Oct 4, 2024 16:28:06.183851957 CEST49928443192.168.2.957.129.37.210
                                                                                                                                                                                                                      Oct 4, 2024 16:28:06.183885098 CEST4434992857.129.37.210192.168.2.9
                                                                                                                                                                                                                      Oct 4, 2024 16:28:06.184300900 CEST4434992857.129.37.210192.168.2.9
                                                                                                                                                                                                                      Oct 4, 2024 16:28:06.184791088 CEST49928443192.168.2.957.129.37.210
                                                                                                                                                                                                                      Oct 4, 2024 16:28:06.184847116 CEST4434992857.129.37.210192.168.2.9
                                                                                                                                                                                                                      Oct 4, 2024 16:28:06.185692072 CEST49928443192.168.2.957.129.37.210
                                                                                                                                                                                                                      Oct 4, 2024 16:28:06.185692072 CEST49928443192.168.2.957.129.37.210
                                                                                                                                                                                                                      Oct 4, 2024 16:28:06.185713053 CEST4434992857.129.37.210192.168.2.9
                                                                                                                                                                                                                      Oct 4, 2024 16:28:06.378633022 CEST4434992857.129.37.210192.168.2.9
                                                                                                                                                                                                                      Oct 4, 2024 16:28:06.378742933 CEST4434992857.129.37.210192.168.2.9
                                                                                                                                                                                                                      Oct 4, 2024 16:28:06.378794909 CEST49928443192.168.2.957.129.37.210
                                                                                                                                                                                                                      Oct 4, 2024 16:28:06.382030010 CEST49928443192.168.2.957.129.37.210
                                                                                                                                                                                                                      Oct 4, 2024 16:28:06.382052898 CEST4434992857.129.37.210192.168.2.9
                                                                                                                                                                                                                      Oct 4, 2024 16:28:06.389679909 CEST49931443192.168.2.957.129.37.211
                                                                                                                                                                                                                      Oct 4, 2024 16:28:06.389718056 CEST4434993157.129.37.211192.168.2.9
                                                                                                                                                                                                                      Oct 4, 2024 16:28:06.389787912 CEST49931443192.168.2.957.129.37.211
                                                                                                                                                                                                                      Oct 4, 2024 16:28:06.389996052 CEST49931443192.168.2.957.129.37.211
                                                                                                                                                                                                                      Oct 4, 2024 16:28:06.390012980 CEST4434993157.129.37.211192.168.2.9
                                                                                                                                                                                                                      Oct 4, 2024 16:28:07.015717983 CEST4434993157.129.37.211192.168.2.9
                                                                                                                                                                                                                      Oct 4, 2024 16:28:07.030972958 CEST49931443192.168.2.957.129.37.211
                                                                                                                                                                                                                      Oct 4, 2024 16:28:07.030998945 CEST4434993157.129.37.211192.168.2.9
                                                                                                                                                                                                                      Oct 4, 2024 16:28:07.031510115 CEST4434993157.129.37.211192.168.2.9
                                                                                                                                                                                                                      Oct 4, 2024 16:28:07.032054901 CEST49931443192.168.2.957.129.37.211
                                                                                                                                                                                                                      Oct 4, 2024 16:28:07.032114029 CEST4434993157.129.37.211192.168.2.9
                                                                                                                                                                                                                      Oct 4, 2024 16:28:07.032444000 CEST49931443192.168.2.957.129.37.211
                                                                                                                                                                                                                      Oct 4, 2024 16:28:07.079400063 CEST4434993157.129.37.211192.168.2.9
                                                                                                                                                                                                                      Oct 4, 2024 16:28:07.287564993 CEST4434993157.129.37.211192.168.2.9
                                                                                                                                                                                                                      Oct 4, 2024 16:28:07.287658930 CEST4434993157.129.37.211192.168.2.9
                                                                                                                                                                                                                      Oct 4, 2024 16:28:07.287779093 CEST49931443192.168.2.957.129.37.211
                                                                                                                                                                                                                      Oct 4, 2024 16:28:07.757791042 CEST49931443192.168.2.957.129.37.211
                                                                                                                                                                                                                      Oct 4, 2024 16:28:07.757822037 CEST4434993157.129.37.211192.168.2.9
                                                                                                                                                                                                                      Oct 4, 2024 16:28:09.176757097 CEST49933443192.168.2.957.129.37.210
                                                                                                                                                                                                                      Oct 4, 2024 16:28:09.176803112 CEST4434993357.129.37.210192.168.2.9
                                                                                                                                                                                                                      Oct 4, 2024 16:28:09.176899910 CEST49933443192.168.2.957.129.37.210
                                                                                                                                                                                                                      Oct 4, 2024 16:28:09.178994894 CEST49933443192.168.2.957.129.37.210
                                                                                                                                                                                                                      Oct 4, 2024 16:28:09.179008961 CEST4434993357.129.37.210192.168.2.9
                                                                                                                                                                                                                      Oct 4, 2024 16:28:09.802370071 CEST4434993357.129.37.210192.168.2.9
                                                                                                                                                                                                                      Oct 4, 2024 16:28:09.828241110 CEST49933443192.168.2.957.129.37.210
                                                                                                                                                                                                                      Oct 4, 2024 16:28:09.828259945 CEST4434993357.129.37.210192.168.2.9
                                                                                                                                                                                                                      Oct 4, 2024 16:28:09.828818083 CEST4434993357.129.37.210192.168.2.9
                                                                                                                                                                                                                      Oct 4, 2024 16:28:09.829298019 CEST49933443192.168.2.957.129.37.210
                                                                                                                                                                                                                      Oct 4, 2024 16:28:09.829365969 CEST4434993357.129.37.210192.168.2.9
                                                                                                                                                                                                                      Oct 4, 2024 16:28:09.830631971 CEST49933443192.168.2.957.129.37.210
                                                                                                                                                                                                                      Oct 4, 2024 16:28:09.831048965 CEST49933443192.168.2.957.129.37.210
                                                                                                                                                                                                                      Oct 4, 2024 16:28:09.831056118 CEST4434993357.129.37.210192.168.2.9
                                                                                                                                                                                                                      Oct 4, 2024 16:28:10.019539118 CEST4434993357.129.37.210192.168.2.9
                                                                                                                                                                                                                      Oct 4, 2024 16:28:10.019620895 CEST4434993357.129.37.210192.168.2.9
                                                                                                                                                                                                                      Oct 4, 2024 16:28:10.019706011 CEST49933443192.168.2.957.129.37.210
                                                                                                                                                                                                                      Oct 4, 2024 16:28:10.375772953 CEST49933443192.168.2.957.129.37.210
                                                                                                                                                                                                                      Oct 4, 2024 16:28:10.375793934 CEST4434993357.129.37.210192.168.2.9
                                                                                                                                                                                                                      Oct 4, 2024 16:28:11.112050056 CEST49934443192.168.2.957.129.37.211
                                                                                                                                                                                                                      Oct 4, 2024 16:28:11.112072945 CEST4434993457.129.37.211192.168.2.9
                                                                                                                                                                                                                      Oct 4, 2024 16:28:11.112258911 CEST49934443192.168.2.957.129.37.211
                                                                                                                                                                                                                      Oct 4, 2024 16:28:11.112665892 CEST49934443192.168.2.957.129.37.211
                                                                                                                                                                                                                      Oct 4, 2024 16:28:11.112674952 CEST4434993457.129.37.211192.168.2.9
                                                                                                                                                                                                                      Oct 4, 2024 16:28:12.178853035 CEST4434993457.129.37.211192.168.2.9
                                                                                                                                                                                                                      Oct 4, 2024 16:28:12.179599047 CEST49934443192.168.2.957.129.37.211
                                                                                                                                                                                                                      Oct 4, 2024 16:28:12.179617882 CEST4434993457.129.37.211192.168.2.9
                                                                                                                                                                                                                      Oct 4, 2024 16:28:12.179965019 CEST4434993457.129.37.211192.168.2.9
                                                                                                                                                                                                                      Oct 4, 2024 16:28:12.180922031 CEST4434980023.206.229.209192.168.2.9
                                                                                                                                                                                                                      Oct 4, 2024 16:28:12.180978060 CEST49800443192.168.2.923.206.229.209
                                                                                                                                                                                                                      Oct 4, 2024 16:28:12.181044102 CEST49934443192.168.2.957.129.37.211
                                                                                                                                                                                                                      Oct 4, 2024 16:28:12.181122065 CEST4434993457.129.37.211192.168.2.9
                                                                                                                                                                                                                      Oct 4, 2024 16:28:12.181231022 CEST49934443192.168.2.957.129.37.211
                                                                                                                                                                                                                      Oct 4, 2024 16:28:12.223429918 CEST4434993457.129.37.211192.168.2.9
                                                                                                                                                                                                                      Oct 4, 2024 16:28:12.461026907 CEST4434993457.129.37.211192.168.2.9
                                                                                                                                                                                                                      Oct 4, 2024 16:28:12.461113930 CEST4434993457.129.37.211192.168.2.9
                                                                                                                                                                                                                      Oct 4, 2024 16:28:12.461251974 CEST49934443192.168.2.957.129.37.211
                                                                                                                                                                                                                      Oct 4, 2024 16:28:12.462165117 CEST49934443192.168.2.957.129.37.211
                                                                                                                                                                                                                      Oct 4, 2024 16:28:12.462188005 CEST4434993457.129.37.211192.168.2.9
                                                                                                                                                                                                                      Oct 4, 2024 16:28:15.014653921 CEST49935443192.168.2.978.46.66.204
                                                                                                                                                                                                                      Oct 4, 2024 16:28:15.014699936 CEST4434993578.46.66.204192.168.2.9
                                                                                                                                                                                                                      Oct 4, 2024 16:28:15.015640020 CEST49935443192.168.2.978.46.66.204
                                                                                                                                                                                                                      Oct 4, 2024 16:28:15.016829014 CEST49935443192.168.2.978.46.66.204
                                                                                                                                                                                                                      Oct 4, 2024 16:28:15.016848087 CEST4434993578.46.66.204192.168.2.9
                                                                                                                                                                                                                      Oct 4, 2024 16:28:15.252825975 CEST49936443192.168.2.957.129.37.210
                                                                                                                                                                                                                      Oct 4, 2024 16:28:15.252882004 CEST4434993657.129.37.210192.168.2.9
                                                                                                                                                                                                                      Oct 4, 2024 16:28:15.252976894 CEST49936443192.168.2.957.129.37.210
                                                                                                                                                                                                                      Oct 4, 2024 16:28:15.253762960 CEST49936443192.168.2.957.129.37.210
                                                                                                                                                                                                                      Oct 4, 2024 16:28:15.253773928 CEST4434993657.129.37.210192.168.2.9
                                                                                                                                                                                                                      Oct 4, 2024 16:28:15.280533075 CEST49937443192.168.2.957.129.37.210
                                                                                                                                                                                                                      Oct 4, 2024 16:28:15.280596972 CEST4434993757.129.37.210192.168.2.9
                                                                                                                                                                                                                      Oct 4, 2024 16:28:15.280673027 CEST49937443192.168.2.957.129.37.210
                                                                                                                                                                                                                      Oct 4, 2024 16:28:15.281255960 CEST49937443192.168.2.957.129.37.210
                                                                                                                                                                                                                      Oct 4, 2024 16:28:15.281265974 CEST4434993757.129.37.210192.168.2.9
                                                                                                                                                                                                                      Oct 4, 2024 16:28:16.627722025 CEST4434993757.129.37.210192.168.2.9
                                                                                                                                                                                                                      Oct 4, 2024 16:28:16.627974033 CEST4434993657.129.37.210192.168.2.9
                                                                                                                                                                                                                      Oct 4, 2024 16:28:16.628230095 CEST49937443192.168.2.957.129.37.210
                                                                                                                                                                                                                      Oct 4, 2024 16:28:16.628254890 CEST4434993757.129.37.210192.168.2.9
                                                                                                                                                                                                                      Oct 4, 2024 16:28:16.628391981 CEST49936443192.168.2.957.129.37.210
                                                                                                                                                                                                                      Oct 4, 2024 16:28:16.628422022 CEST4434993657.129.37.210192.168.2.9
                                                                                                                                                                                                                      Oct 4, 2024 16:28:16.628597021 CEST4434993757.129.37.210192.168.2.9
                                                                                                                                                                                                                      Oct 4, 2024 16:28:16.628783941 CEST4434993657.129.37.210192.168.2.9
                                                                                                                                                                                                                      Oct 4, 2024 16:28:16.629215956 CEST49937443192.168.2.957.129.37.210
                                                                                                                                                                                                                      Oct 4, 2024 16:28:16.629276991 CEST4434993757.129.37.210192.168.2.9
                                                                                                                                                                                                                      Oct 4, 2024 16:28:16.629697084 CEST49936443192.168.2.957.129.37.210
                                                                                                                                                                                                                      Oct 4, 2024 16:28:16.629761934 CEST4434993657.129.37.210192.168.2.9
                                                                                                                                                                                                                      Oct 4, 2024 16:28:16.630409002 CEST49937443192.168.2.957.129.37.210
                                                                                                                                                                                                                      Oct 4, 2024 16:28:16.630667925 CEST49937443192.168.2.957.129.37.210
                                                                                                                                                                                                                      Oct 4, 2024 16:28:16.630672932 CEST4434993757.129.37.210192.168.2.9
                                                                                                                                                                                                                      Oct 4, 2024 16:28:16.631158113 CEST49936443192.168.2.957.129.37.210
                                                                                                                                                                                                                      Oct 4, 2024 16:28:16.631158113 CEST49936443192.168.2.957.129.37.210
                                                                                                                                                                                                                      Oct 4, 2024 16:28:16.631194115 CEST4434993657.129.37.210192.168.2.9
                                                                                                                                                                                                                      Oct 4, 2024 16:28:16.641958952 CEST4434993578.46.66.204192.168.2.9
                                                                                                                                                                                                                      Oct 4, 2024 16:28:16.642313004 CEST49935443192.168.2.978.46.66.204
                                                                                                                                                                                                                      Oct 4, 2024 16:28:16.642339945 CEST4434993578.46.66.204192.168.2.9
                                                                                                                                                                                                                      Oct 4, 2024 16:28:16.642883062 CEST4434993578.46.66.204192.168.2.9
                                                                                                                                                                                                                      Oct 4, 2024 16:28:16.643321991 CEST49935443192.168.2.978.46.66.204
                                                                                                                                                                                                                      Oct 4, 2024 16:28:16.643390894 CEST4434993578.46.66.204192.168.2.9
                                                                                                                                                                                                                      Oct 4, 2024 16:28:16.643538952 CEST49935443192.168.2.978.46.66.204
                                                                                                                                                                                                                      Oct 4, 2024 16:28:16.643563032 CEST4434993578.46.66.204192.168.2.9
                                                                                                                                                                                                                      Oct 4, 2024 16:28:16.819312096 CEST4434993657.129.37.210192.168.2.9
                                                                                                                                                                                                                      Oct 4, 2024 16:28:16.819401979 CEST4434993657.129.37.210192.168.2.9
                                                                                                                                                                                                                      Oct 4, 2024 16:28:16.819446087 CEST49936443192.168.2.957.129.37.210
                                                                                                                                                                                                                      Oct 4, 2024 16:28:16.821731091 CEST4434993757.129.37.210192.168.2.9
                                                                                                                                                                                                                      Oct 4, 2024 16:28:16.821840048 CEST4434993757.129.37.210192.168.2.9
                                                                                                                                                                                                                      Oct 4, 2024 16:28:16.821890116 CEST49937443192.168.2.957.129.37.210
                                                                                                                                                                                                                      Oct 4, 2024 16:28:16.933732986 CEST4434993578.46.66.204192.168.2.9
                                                                                                                                                                                                                      Oct 4, 2024 16:28:16.933760881 CEST4434993578.46.66.204192.168.2.9
                                                                                                                                                                                                                      Oct 4, 2024 16:28:16.933796883 CEST4434993578.46.66.204192.168.2.9
                                                                                                                                                                                                                      Oct 4, 2024 16:28:16.933871984 CEST49935443192.168.2.978.46.66.204
                                                                                                                                                                                                                      Oct 4, 2024 16:28:16.933871984 CEST49935443192.168.2.978.46.66.204
                                                                                                                                                                                                                      Oct 4, 2024 16:28:16.933892012 CEST4434993578.46.66.204192.168.2.9
                                                                                                                                                                                                                      Oct 4, 2024 16:28:16.938643932 CEST4434993578.46.66.204192.168.2.9
                                                                                                                                                                                                                      Oct 4, 2024 16:28:16.938709021 CEST49935443192.168.2.978.46.66.204
                                                                                                                                                                                                                      Oct 4, 2024 16:28:16.938744068 CEST4434993578.46.66.204192.168.2.9
                                                                                                                                                                                                                      Oct 4, 2024 16:28:16.982563019 CEST49935443192.168.2.978.46.66.204
                                                                                                                                                                                                                      Oct 4, 2024 16:28:17.030215979 CEST4434993578.46.66.204192.168.2.9
                                                                                                                                                                                                                      Oct 4, 2024 16:28:17.030230045 CEST4434993578.46.66.204192.168.2.9
                                                                                                                                                                                                                      Oct 4, 2024 16:28:17.030268908 CEST4434993578.46.66.204192.168.2.9
                                                                                                                                                                                                                      Oct 4, 2024 16:28:17.030292988 CEST49935443192.168.2.978.46.66.204
                                                                                                                                                                                                                      Oct 4, 2024 16:28:17.030306101 CEST4434993578.46.66.204192.168.2.9
                                                                                                                                                                                                                      Oct 4, 2024 16:28:17.030349016 CEST49935443192.168.2.978.46.66.204
                                                                                                                                                                                                                      Oct 4, 2024 16:28:17.031311989 CEST4434993578.46.66.204192.168.2.9
                                                                                                                                                                                                                      Oct 4, 2024 16:28:17.031372070 CEST49935443192.168.2.978.46.66.204
                                                                                                                                                                                                                      Oct 4, 2024 16:28:17.033775091 CEST4434993578.46.66.204192.168.2.9
                                                                                                                                                                                                                      Oct 4, 2024 16:28:17.033822060 CEST4434993578.46.66.204192.168.2.9
                                                                                                                                                                                                                      Oct 4, 2024 16:28:17.033827066 CEST49935443192.168.2.978.46.66.204
                                                                                                                                                                                                                      Oct 4, 2024 16:28:17.033961058 CEST49935443192.168.2.978.46.66.204
                                                                                                                                                                                                                      Oct 4, 2024 16:28:17.033970118 CEST4434993578.46.66.204192.168.2.9
                                                                                                                                                                                                                      Oct 4, 2024 16:28:17.079654932 CEST49935443192.168.2.978.46.66.204
                                                                                                                                                                                                                      Oct 4, 2024 16:28:17.100723028 CEST49936443192.168.2.957.129.37.210
                                                                                                                                                                                                                      Oct 4, 2024 16:28:17.100759029 CEST4434993657.129.37.210192.168.2.9
                                                                                                                                                                                                                      Oct 4, 2024 16:28:17.132157087 CEST4434993578.46.66.204192.168.2.9
                                                                                                                                                                                                                      Oct 4, 2024 16:28:17.132173061 CEST4434993578.46.66.204192.168.2.9
                                                                                                                                                                                                                      Oct 4, 2024 16:28:17.132200956 CEST4434993578.46.66.204192.168.2.9
                                                                                                                                                                                                                      Oct 4, 2024 16:28:17.132272959 CEST49935443192.168.2.978.46.66.204
                                                                                                                                                                                                                      Oct 4, 2024 16:28:17.132293940 CEST4434993578.46.66.204192.168.2.9
                                                                                                                                                                                                                      Oct 4, 2024 16:28:17.132502079 CEST49935443192.168.2.978.46.66.204
                                                                                                                                                                                                                      Oct 4, 2024 16:28:17.133171082 CEST4434993578.46.66.204192.168.2.9
                                                                                                                                                                                                                      Oct 4, 2024 16:28:17.133239031 CEST49935443192.168.2.978.46.66.204
                                                                                                                                                                                                                      Oct 4, 2024 16:28:17.133268118 CEST4434993578.46.66.204192.168.2.9
                                                                                                                                                                                                                      Oct 4, 2024 16:28:17.136177063 CEST4434993578.46.66.204192.168.2.9
                                                                                                                                                                                                                      Oct 4, 2024 16:28:17.136200905 CEST4434993578.46.66.204192.168.2.9
                                                                                                                                                                                                                      Oct 4, 2024 16:28:17.136291981 CEST49935443192.168.2.978.46.66.204
                                                                                                                                                                                                                      Oct 4, 2024 16:28:17.136291981 CEST49935443192.168.2.978.46.66.204
                                                                                                                                                                                                                      Oct 4, 2024 16:28:17.136307001 CEST4434993578.46.66.204192.168.2.9
                                                                                                                                                                                                                      Oct 4, 2024 16:28:17.136342049 CEST49935443192.168.2.978.46.66.204
                                                                                                                                                                                                                      Oct 4, 2024 16:28:17.136917114 CEST4434993578.46.66.204192.168.2.9
                                                                                                                                                                                                                      Oct 4, 2024 16:28:17.136997938 CEST49935443192.168.2.978.46.66.204
                                                                                                                                                                                                                      Oct 4, 2024 16:28:17.256702900 CEST49937443192.168.2.957.129.37.210
                                                                                                                                                                                                                      Oct 4, 2024 16:28:17.256726027 CEST4434993757.129.37.210192.168.2.9
                                                                                                                                                                                                                      Oct 4, 2024 16:28:18.195698977 CEST4434993578.46.66.204192.168.2.9
                                                                                                                                                                                                                      Oct 4, 2024 16:28:18.195714951 CEST4434993578.46.66.204192.168.2.9
                                                                                                                                                                                                                      Oct 4, 2024 16:28:18.195739985 CEST4434993578.46.66.204192.168.2.9
                                                                                                                                                                                                                      Oct 4, 2024 16:28:18.195988894 CEST49935443192.168.2.978.46.66.204
                                                                                                                                                                                                                      Oct 4, 2024 16:28:18.195988894 CEST49935443192.168.2.978.46.66.204
                                                                                                                                                                                                                      Oct 4, 2024 16:28:18.195998907 CEST4434993578.46.66.204192.168.2.9
                                                                                                                                                                                                                      Oct 4, 2024 16:28:18.196043015 CEST49935443192.168.2.978.46.66.204
                                                                                                                                                                                                                      Oct 4, 2024 16:28:18.196543932 CEST4434993578.46.66.204192.168.2.9
                                                                                                                                                                                                                      Oct 4, 2024 16:28:18.196563959 CEST4434993578.46.66.204192.168.2.9
                                                                                                                                                                                                                      Oct 4, 2024 16:28:18.196724892 CEST49935443192.168.2.978.46.66.204
                                                                                                                                                                                                                      Oct 4, 2024 16:28:18.196724892 CEST49935443192.168.2.978.46.66.204
                                                                                                                                                                                                                      Oct 4, 2024 16:28:18.196743965 CEST4434993578.46.66.204192.168.2.9
                                                                                                                                                                                                                      Oct 4, 2024 16:28:18.196811914 CEST49935443192.168.2.978.46.66.204
                                                                                                                                                                                                                      Oct 4, 2024 16:28:18.199155092 CEST4434993578.46.66.204192.168.2.9
                                                                                                                                                                                                                      Oct 4, 2024 16:28:18.199186087 CEST4434993578.46.66.204192.168.2.9
                                                                                                                                                                                                                      Oct 4, 2024 16:28:18.199378014 CEST49935443192.168.2.978.46.66.204
                                                                                                                                                                                                                      Oct 4, 2024 16:28:18.199378014 CEST49935443192.168.2.978.46.66.204
                                                                                                                                                                                                                      Oct 4, 2024 16:28:18.199393034 CEST4434993578.46.66.204192.168.2.9
                                                                                                                                                                                                                      Oct 4, 2024 16:28:18.199928045 CEST49935443192.168.2.978.46.66.204
                                                                                                                                                                                                                      Oct 4, 2024 16:28:18.203427076 CEST4434993578.46.66.204192.168.2.9
                                                                                                                                                                                                                      Oct 4, 2024 16:28:18.203793049 CEST49935443192.168.2.978.46.66.204
                                                                                                                                                                                                                      Oct 4, 2024 16:28:18.205982924 CEST4434993578.46.66.204192.168.2.9
                                                                                                                                                                                                                      Oct 4, 2024 16:28:18.206021070 CEST4434993578.46.66.204192.168.2.9
                                                                                                                                                                                                                      Oct 4, 2024 16:28:18.206084967 CEST49935443192.168.2.978.46.66.204
                                                                                                                                                                                                                      Oct 4, 2024 16:28:18.206090927 CEST4434993578.46.66.204192.168.2.9
                                                                                                                                                                                                                      Oct 4, 2024 16:28:18.206182003 CEST49935443192.168.2.978.46.66.204
                                                                                                                                                                                                                      Oct 4, 2024 16:28:18.206321001 CEST4434993578.46.66.204192.168.2.9
                                                                                                                                                                                                                      Oct 4, 2024 16:28:18.206700087 CEST49935443192.168.2.978.46.66.204
                                                                                                                                                                                                                      Oct 4, 2024 16:28:18.206706047 CEST4434993578.46.66.204192.168.2.9
                                                                                                                                                                                                                      Oct 4, 2024 16:28:18.210648060 CEST4434993578.46.66.204192.168.2.9
                                                                                                                                                                                                                      Oct 4, 2024 16:28:18.210669041 CEST4434993578.46.66.204192.168.2.9
                                                                                                                                                                                                                      Oct 4, 2024 16:28:18.210886002 CEST49935443192.168.2.978.46.66.204
                                                                                                                                                                                                                      Oct 4, 2024 16:28:18.210886002 CEST49935443192.168.2.978.46.66.204
                                                                                                                                                                                                                      Oct 4, 2024 16:28:18.210895061 CEST4434993578.46.66.204192.168.2.9
                                                                                                                                                                                                                      Oct 4, 2024 16:28:18.212502956 CEST4434993578.46.66.204192.168.2.9
                                                                                                                                                                                                                      Oct 4, 2024 16:28:18.212518930 CEST4434993578.46.66.204192.168.2.9
                                                                                                                                                                                                                      Oct 4, 2024 16:28:18.212661028 CEST49935443192.168.2.978.46.66.204
                                                                                                                                                                                                                      Oct 4, 2024 16:28:18.212661028 CEST49935443192.168.2.978.46.66.204
                                                                                                                                                                                                                      Oct 4, 2024 16:28:18.212666988 CEST4434993578.46.66.204192.168.2.9
                                                                                                                                                                                                                      Oct 4, 2024 16:28:18.212810040 CEST4434993578.46.66.204192.168.2.9
                                                                                                                                                                                                                      Oct 4, 2024 16:28:18.212866068 CEST49935443192.168.2.978.46.66.204
                                                                                                                                                                                                                      Oct 4, 2024 16:28:18.212881088 CEST4434993578.46.66.204192.168.2.9
                                                                                                                                                                                                                      Oct 4, 2024 16:28:18.213013887 CEST49935443192.168.2.978.46.66.204
                                                                                                                                                                                                                      Oct 4, 2024 16:28:18.213674068 CEST4434993578.46.66.204192.168.2.9
                                                                                                                                                                                                                      Oct 4, 2024 16:28:18.213757038 CEST49935443192.168.2.978.46.66.204
                                                                                                                                                                                                                      Oct 4, 2024 16:28:18.213759899 CEST4434993578.46.66.204192.168.2.9
                                                                                                                                                                                                                      Oct 4, 2024 16:28:18.213764906 CEST4434993578.46.66.204192.168.2.9
                                                                                                                                                                                                                      Oct 4, 2024 16:28:18.213970900 CEST49935443192.168.2.978.46.66.204
                                                                                                                                                                                                                      Oct 4, 2024 16:28:18.214411974 CEST4434993578.46.66.204192.168.2.9
                                                                                                                                                                                                                      Oct 4, 2024 16:28:18.214580059 CEST49935443192.168.2.978.46.66.204
                                                                                                                                                                                                                      Oct 4, 2024 16:28:18.216272116 CEST4434993578.46.66.204192.168.2.9
                                                                                                                                                                                                                      Oct 4, 2024 16:28:18.216288090 CEST4434993578.46.66.204192.168.2.9
                                                                                                                                                                                                                      Oct 4, 2024 16:28:18.216324091 CEST4434993578.46.66.204192.168.2.9
                                                                                                                                                                                                                      Oct 4, 2024 16:28:18.216337919 CEST49935443192.168.2.978.46.66.204
                                                                                                                                                                                                                      Oct 4, 2024 16:28:18.216344118 CEST4434993578.46.66.204192.168.2.9
                                                                                                                                                                                                                      Oct 4, 2024 16:28:18.216388941 CEST4434993578.46.66.204192.168.2.9
                                                                                                                                                                                                                      Oct 4, 2024 16:28:18.216491938 CEST49935443192.168.2.978.46.66.204
                                                                                                                                                                                                                      Oct 4, 2024 16:28:18.216718912 CEST49935443192.168.2.978.46.66.204
                                                                                                                                                                                                                      Oct 4, 2024 16:28:18.218106985 CEST49935443192.168.2.978.46.66.204
                                                                                                                                                                                                                      Oct 4, 2024 16:28:18.218123913 CEST4434993578.46.66.204192.168.2.9
                                                                                                                                                                                                                      Oct 4, 2024 16:28:18.234946966 CEST49940443192.168.2.957.129.37.211
                                                                                                                                                                                                                      Oct 4, 2024 16:28:18.234972000 CEST4434994057.129.37.211192.168.2.9
                                                                                                                                                                                                                      Oct 4, 2024 16:28:18.235069036 CEST49940443192.168.2.957.129.37.211
                                                                                                                                                                                                                      Oct 4, 2024 16:28:18.235327005 CEST49940443192.168.2.957.129.37.211
                                                                                                                                                                                                                      Oct 4, 2024 16:28:18.235342979 CEST4434994057.129.37.211192.168.2.9
                                                                                                                                                                                                                      Oct 4, 2024 16:28:18.417970896 CEST4970480192.168.2.9199.232.214.172
                                                                                                                                                                                                                      Oct 4, 2024 16:28:18.423048019 CEST8049704199.232.214.172192.168.2.9
                                                                                                                                                                                                                      Oct 4, 2024 16:28:18.423187017 CEST4970480192.168.2.9199.232.214.172
                                                                                                                                                                                                                      Oct 4, 2024 16:28:18.864331961 CEST4434994057.129.37.211192.168.2.9
                                                                                                                                                                                                                      Oct 4, 2024 16:28:18.864608049 CEST49940443192.168.2.957.129.37.211
                                                                                                                                                                                                                      Oct 4, 2024 16:28:18.864634991 CEST4434994057.129.37.211192.168.2.9
                                                                                                                                                                                                                      Oct 4, 2024 16:28:18.865719080 CEST4434994057.129.37.211192.168.2.9
                                                                                                                                                                                                                      Oct 4, 2024 16:28:18.866127968 CEST49940443192.168.2.957.129.37.211
                                                                                                                                                                                                                      Oct 4, 2024 16:28:18.866178036 CEST49940443192.168.2.957.129.37.211
                                                                                                                                                                                                                      Oct 4, 2024 16:28:18.866298914 CEST4434994057.129.37.211192.168.2.9
                                                                                                                                                                                                                      Oct 4, 2024 16:28:18.981786966 CEST49940443192.168.2.957.129.37.211
                                                                                                                                                                                                                      Oct 4, 2024 16:28:19.137501955 CEST4434994057.129.37.211192.168.2.9
                                                                                                                                                                                                                      Oct 4, 2024 16:28:19.137576103 CEST4434994057.129.37.211192.168.2.9
                                                                                                                                                                                                                      Oct 4, 2024 16:28:19.137690067 CEST49940443192.168.2.957.129.37.211
                                                                                                                                                                                                                      Oct 4, 2024 16:28:19.524405003 CEST49940443192.168.2.957.129.37.211
                                                                                                                                                                                                                      Oct 4, 2024 16:28:19.524422884 CEST4434994057.129.37.211192.168.2.9
                                                                                                                                                                                                                      Oct 4, 2024 16:28:19.533008099 CEST49943443192.168.2.957.129.37.211
                                                                                                                                                                                                                      Oct 4, 2024 16:28:19.533041954 CEST4434994357.129.37.211192.168.2.9
                                                                                                                                                                                                                      Oct 4, 2024 16:28:19.533128023 CEST49943443192.168.2.957.129.37.211
                                                                                                                                                                                                                      Oct 4, 2024 16:28:19.533427000 CEST49943443192.168.2.957.129.37.211
                                                                                                                                                                                                                      Oct 4, 2024 16:28:19.533432961 CEST4434994357.129.37.211192.168.2.9
                                                                                                                                                                                                                      Oct 4, 2024 16:28:20.175345898 CEST4434994357.129.37.211192.168.2.9
                                                                                                                                                                                                                      Oct 4, 2024 16:28:20.177643061 CEST49943443192.168.2.957.129.37.211
                                                                                                                                                                                                                      Oct 4, 2024 16:28:20.177651882 CEST4434994357.129.37.211192.168.2.9
                                                                                                                                                                                                                      Oct 4, 2024 16:28:20.178039074 CEST4434994357.129.37.211192.168.2.9
                                                                                                                                                                                                                      Oct 4, 2024 16:28:20.178728104 CEST49943443192.168.2.957.129.37.211
                                                                                                                                                                                                                      Oct 4, 2024 16:28:20.178795099 CEST49943443192.168.2.957.129.37.211
                                                                                                                                                                                                                      Oct 4, 2024 16:28:20.178812027 CEST4434994357.129.37.211192.168.2.9
                                                                                                                                                                                                                      Oct 4, 2024 16:28:20.383409023 CEST4434994357.129.37.211192.168.2.9
                                                                                                                                                                                                                      Oct 4, 2024 16:28:20.383488894 CEST49943443192.168.2.957.129.37.211
                                                                                                                                                                                                                      Oct 4, 2024 16:28:20.469695091 CEST4434994357.129.37.211192.168.2.9
                                                                                                                                                                                                                      Oct 4, 2024 16:28:20.469769955 CEST4434994357.129.37.211192.168.2.9
                                                                                                                                                                                                                      Oct 4, 2024 16:28:20.469908953 CEST49943443192.168.2.957.129.37.211
                                                                                                                                                                                                                      Oct 4, 2024 16:28:20.482475042 CEST49943443192.168.2.957.129.37.211
                                                                                                                                                                                                                      Oct 4, 2024 16:28:20.482490063 CEST4434994357.129.37.211192.168.2.9
                                                                                                                                                                                                                      Oct 4, 2024 16:28:20.691128969 CEST49947443192.168.2.978.46.66.204
                                                                                                                                                                                                                      Oct 4, 2024 16:28:20.691164017 CEST4434994778.46.66.204192.168.2.9
                                                                                                                                                                                                                      Oct 4, 2024 16:28:20.691401958 CEST49947443192.168.2.978.46.66.204
                                                                                                                                                                                                                      Oct 4, 2024 16:28:20.691654921 CEST49948443192.168.2.978.46.66.204
                                                                                                                                                                                                                      Oct 4, 2024 16:28:20.691696882 CEST4434994878.46.66.204192.168.2.9
                                                                                                                                                                                                                      Oct 4, 2024 16:28:20.691761971 CEST49948443192.168.2.978.46.66.204
                                                                                                                                                                                                                      Oct 4, 2024 16:28:20.691975117 CEST49947443192.168.2.978.46.66.204
                                                                                                                                                                                                                      Oct 4, 2024 16:28:20.691987991 CEST4434994778.46.66.204192.168.2.9
                                                                                                                                                                                                                      Oct 4, 2024 16:28:20.692126989 CEST49948443192.168.2.978.46.66.204
                                                                                                                                                                                                                      Oct 4, 2024 16:28:20.692141056 CEST4434994878.46.66.204192.168.2.9
                                                                                                                                                                                                                      Oct 4, 2024 16:28:20.994550943 CEST49949443192.168.2.957.129.37.210
                                                                                                                                                                                                                      Oct 4, 2024 16:28:20.994601965 CEST4434994957.129.37.210192.168.2.9
                                                                                                                                                                                                                      Oct 4, 2024 16:28:20.994678020 CEST49949443192.168.2.957.129.37.210
                                                                                                                                                                                                                      Oct 4, 2024 16:28:20.995229959 CEST49949443192.168.2.957.129.37.210
                                                                                                                                                                                                                      Oct 4, 2024 16:28:20.995255947 CEST4434994957.129.37.210192.168.2.9
                                                                                                                                                                                                                      Oct 4, 2024 16:28:21.340362072 CEST4434994778.46.66.204192.168.2.9
                                                                                                                                                                                                                      Oct 4, 2024 16:28:21.341281891 CEST49947443192.168.2.978.46.66.204
                                                                                                                                                                                                                      Oct 4, 2024 16:28:21.341300011 CEST4434994778.46.66.204192.168.2.9
                                                                                                                                                                                                                      Oct 4, 2024 16:28:21.341638088 CEST4434994778.46.66.204192.168.2.9
                                                                                                                                                                                                                      Oct 4, 2024 16:28:21.343297958 CEST49947443192.168.2.978.46.66.204
                                                                                                                                                                                                                      Oct 4, 2024 16:28:21.343370914 CEST4434994778.46.66.204192.168.2.9
                                                                                                                                                                                                                      Oct 4, 2024 16:28:21.343924999 CEST49947443192.168.2.978.46.66.204
                                                                                                                                                                                                                      Oct 4, 2024 16:28:21.343956947 CEST4434994778.46.66.204192.168.2.9
                                                                                                                                                                                                                      Oct 4, 2024 16:28:21.370275021 CEST4434994878.46.66.204192.168.2.9
                                                                                                                                                                                                                      Oct 4, 2024 16:28:21.370552063 CEST49948443192.168.2.978.46.66.204
                                                                                                                                                                                                                      Oct 4, 2024 16:28:21.370570898 CEST4434994878.46.66.204192.168.2.9
                                                                                                                                                                                                                      Oct 4, 2024 16:28:21.370894909 CEST4434994878.46.66.204192.168.2.9
                                                                                                                                                                                                                      Oct 4, 2024 16:28:21.374628067 CEST49948443192.168.2.978.46.66.204
                                                                                                                                                                                                                      Oct 4, 2024 16:28:21.374696970 CEST4434994878.46.66.204192.168.2.9
                                                                                                                                                                                                                      Oct 4, 2024 16:28:21.374819994 CEST49948443192.168.2.978.46.66.204
                                                                                                                                                                                                                      Oct 4, 2024 16:28:21.374847889 CEST4434994878.46.66.204192.168.2.9
                                                                                                                                                                                                                      Oct 4, 2024 16:28:21.476264954 CEST49952443192.168.2.978.46.66.204
                                                                                                                                                                                                                      Oct 4, 2024 16:28:21.476319075 CEST4434995278.46.66.204192.168.2.9
                                                                                                                                                                                                                      Oct 4, 2024 16:28:21.476432085 CEST49952443192.168.2.978.46.66.204
                                                                                                                                                                                                                      Oct 4, 2024 16:28:21.476864100 CEST49952443192.168.2.978.46.66.204
                                                                                                                                                                                                                      Oct 4, 2024 16:28:21.476886034 CEST4434995278.46.66.204192.168.2.9
                                                                                                                                                                                                                      Oct 4, 2024 16:28:21.563855886 CEST49953443192.168.2.957.129.37.210
                                                                                                                                                                                                                      Oct 4, 2024 16:28:21.563910007 CEST4434995357.129.37.210192.168.2.9
                                                                                                                                                                                                                      Oct 4, 2024 16:28:21.564095974 CEST49953443192.168.2.957.129.37.210
                                                                                                                                                                                                                      Oct 4, 2024 16:28:21.564521074 CEST49953443192.168.2.957.129.37.210
                                                                                                                                                                                                                      Oct 4, 2024 16:28:21.564544916 CEST4434995357.129.37.210192.168.2.9
                                                                                                                                                                                                                      Oct 4, 2024 16:28:21.625777006 CEST4434994957.129.37.210192.168.2.9
                                                                                                                                                                                                                      Oct 4, 2024 16:28:21.632812977 CEST49949443192.168.2.957.129.37.210
                                                                                                                                                                                                                      Oct 4, 2024 16:28:21.632817984 CEST4434994957.129.37.210192.168.2.9
                                                                                                                                                                                                                      Oct 4, 2024 16:28:21.633724928 CEST4434994957.129.37.210192.168.2.9
                                                                                                                                                                                                                      Oct 4, 2024 16:28:21.634095907 CEST49949443192.168.2.957.129.37.210
                                                                                                                                                                                                                      Oct 4, 2024 16:28:21.634201050 CEST4434994957.129.37.210192.168.2.9
                                                                                                                                                                                                                      Oct 4, 2024 16:28:21.635526896 CEST49949443192.168.2.957.129.37.210
                                                                                                                                                                                                                      Oct 4, 2024 16:28:21.635759115 CEST49949443192.168.2.957.129.37.210
                                                                                                                                                                                                                      Oct 4, 2024 16:28:21.635763884 CEST4434994957.129.37.210192.168.2.9
                                                                                                                                                                                                                      Oct 4, 2024 16:28:21.729691029 CEST4434994778.46.66.204192.168.2.9
                                                                                                                                                                                                                      Oct 4, 2024 16:28:21.729713917 CEST4434994778.46.66.204192.168.2.9
                                                                                                                                                                                                                      Oct 4, 2024 16:28:21.729748964 CEST4434994778.46.66.204192.168.2.9
                                                                                                                                                                                                                      Oct 4, 2024 16:28:21.729787111 CEST49947443192.168.2.978.46.66.204
                                                                                                                                                                                                                      Oct 4, 2024 16:28:21.729806900 CEST4434994778.46.66.204192.168.2.9
                                                                                                                                                                                                                      Oct 4, 2024 16:28:21.729832888 CEST49947443192.168.2.978.46.66.204
                                                                                                                                                                                                                      Oct 4, 2024 16:28:21.740878105 CEST4434994878.46.66.204192.168.2.9
                                                                                                                                                                                                                      Oct 4, 2024 16:28:21.740909100 CEST4434994878.46.66.204192.168.2.9
                                                                                                                                                                                                                      Oct 4, 2024 16:28:21.740942001 CEST4434994878.46.66.204192.168.2.9
                                                                                                                                                                                                                      Oct 4, 2024 16:28:21.740993023 CEST49948443192.168.2.978.46.66.204
                                                                                                                                                                                                                      Oct 4, 2024 16:28:21.741012096 CEST4434994878.46.66.204192.168.2.9
                                                                                                                                                                                                                      Oct 4, 2024 16:28:21.741030931 CEST49948443192.168.2.978.46.66.204
                                                                                                                                                                                                                      Oct 4, 2024 16:28:21.741045952 CEST49948443192.168.2.978.46.66.204
                                                                                                                                                                                                                      Oct 4, 2024 16:28:21.780314922 CEST49947443192.168.2.978.46.66.204
                                                                                                                                                                                                                      Oct 4, 2024 16:28:21.823085070 CEST4434994778.46.66.204192.168.2.9
                                                                                                                                                                                                                      Oct 4, 2024 16:28:21.823158979 CEST49947443192.168.2.978.46.66.204
                                                                                                                                                                                                                      Oct 4, 2024 16:28:21.825206995 CEST4434994778.46.66.204192.168.2.9
                                                                                                                                                                                                                      Oct 4, 2024 16:28:21.825227022 CEST4434994778.46.66.204192.168.2.9
                                                                                                                                                                                                                      Oct 4, 2024 16:28:21.825310946 CEST49947443192.168.2.978.46.66.204
                                                                                                                                                                                                                      Oct 4, 2024 16:28:21.825328112 CEST4434994778.46.66.204192.168.2.9
                                                                                                                                                                                                                      Oct 4, 2024 16:28:21.825340033 CEST49947443192.168.2.978.46.66.204
                                                                                                                                                                                                                      Oct 4, 2024 16:28:21.838906050 CEST4434994878.46.66.204192.168.2.9
                                                                                                                                                                                                                      Oct 4, 2024 16:28:21.838974953 CEST49948443192.168.2.978.46.66.204
                                                                                                                                                                                                                      Oct 4, 2024 16:28:21.841300011 CEST4434994878.46.66.204192.168.2.9
                                                                                                                                                                                                                      Oct 4, 2024 16:28:21.841356039 CEST4434994878.46.66.204192.168.2.9
                                                                                                                                                                                                                      Oct 4, 2024 16:28:21.841398001 CEST49948443192.168.2.978.46.66.204
                                                                                                                                                                                                                      Oct 4, 2024 16:28:21.841425896 CEST4434994878.46.66.204192.168.2.9
                                                                                                                                                                                                                      Oct 4, 2024 16:28:21.841443062 CEST49948443192.168.2.978.46.66.204
                                                                                                                                                                                                                      Oct 4, 2024 16:28:21.841458082 CEST4434994878.46.66.204192.168.2.9
                                                                                                                                                                                                                      Oct 4, 2024 16:28:21.841509104 CEST49948443192.168.2.978.46.66.204
                                                                                                                                                                                                                      Oct 4, 2024 16:28:21.841516972 CEST4434994878.46.66.204192.168.2.9
                                                                                                                                                                                                                      Oct 4, 2024 16:28:21.872912884 CEST49947443192.168.2.978.46.66.204
                                                                                                                                                                                                                      Oct 4, 2024 16:28:21.897110939 CEST49948443192.168.2.978.46.66.204
                                                                                                                                                                                                                      Oct 4, 2024 16:28:21.909442902 CEST4434994957.129.37.210192.168.2.9
                                                                                                                                                                                                                      Oct 4, 2024 16:28:21.909513950 CEST4434994957.129.37.210192.168.2.9
                                                                                                                                                                                                                      Oct 4, 2024 16:28:21.909621954 CEST49949443192.168.2.957.129.37.210
                                                                                                                                                                                                                      Oct 4, 2024 16:28:21.920154095 CEST4434994778.46.66.204192.168.2.9
                                                                                                                                                                                                                      Oct 4, 2024 16:28:21.920165062 CEST4434994778.46.66.204192.168.2.9
                                                                                                                                                                                                                      Oct 4, 2024 16:28:21.920197010 CEST4434994778.46.66.204192.168.2.9
                                                                                                                                                                                                                      Oct 4, 2024 16:28:21.920257092 CEST4434994778.46.66.204192.168.2.9
                                                                                                                                                                                                                      Oct 4, 2024 16:28:21.920269966 CEST49947443192.168.2.978.46.66.204
                                                                                                                                                                                                                      Oct 4, 2024 16:28:21.920312881 CEST49947443192.168.2.978.46.66.204
                                                                                                                                                                                                                      Oct 4, 2024 16:28:21.939186096 CEST49947443192.168.2.978.46.66.204
                                                                                                                                                                                                                      Oct 4, 2024 16:28:21.939207077 CEST4434994778.46.66.204192.168.2.9
                                                                                                                                                                                                                      Oct 4, 2024 16:28:21.939373970 CEST4434994878.46.66.204192.168.2.9
                                                                                                                                                                                                                      Oct 4, 2024 16:28:21.939460039 CEST49948443192.168.2.978.46.66.204
                                                                                                                                                                                                                      Oct 4, 2024 16:28:21.939488888 CEST4434994878.46.66.204192.168.2.9
                                                                                                                                                                                                                      Oct 4, 2024 16:28:21.940097094 CEST4434994878.46.66.204192.168.2.9
                                                                                                                                                                                                                      Oct 4, 2024 16:28:21.940160036 CEST49948443192.168.2.978.46.66.204
                                                                                                                                                                                                                      Oct 4, 2024 16:28:21.940170050 CEST4434994878.46.66.204192.168.2.9
                                                                                                                                                                                                                      Oct 4, 2024 16:28:21.940211058 CEST49948443192.168.2.978.46.66.204
                                                                                                                                                                                                                      Oct 4, 2024 16:28:21.941576958 CEST4434994878.46.66.204192.168.2.9
                                                                                                                                                                                                                      Oct 4, 2024 16:28:21.941648006 CEST49948443192.168.2.978.46.66.204
                                                                                                                                                                                                                      Oct 4, 2024 16:28:21.941653967 CEST4434994878.46.66.204192.168.2.9
                                                                                                                                                                                                                      Oct 4, 2024 16:28:21.941667080 CEST4434994878.46.66.204192.168.2.9
                                                                                                                                                                                                                      Oct 4, 2024 16:28:21.941721916 CEST49948443192.168.2.978.46.66.204
                                                                                                                                                                                                                      Oct 4, 2024 16:28:21.977652073 CEST49948443192.168.2.978.46.66.204
                                                                                                                                                                                                                      Oct 4, 2024 16:28:21.977662086 CEST4434994878.46.66.204192.168.2.9
                                                                                                                                                                                                                      Oct 4, 2024 16:28:21.986329079 CEST49949443192.168.2.957.129.37.210
                                                                                                                                                                                                                      Oct 4, 2024 16:28:21.986336946 CEST4434994957.129.37.210192.168.2.9
                                                                                                                                                                                                                      Oct 4, 2024 16:28:22.057822943 CEST49954443192.168.2.957.129.37.210
                                                                                                                                                                                                                      Oct 4, 2024 16:28:22.057874918 CEST4434995457.129.37.210192.168.2.9
                                                                                                                                                                                                                      Oct 4, 2024 16:28:22.058036089 CEST49954443192.168.2.957.129.37.210
                                                                                                                                                                                                                      Oct 4, 2024 16:28:22.058444023 CEST49954443192.168.2.957.129.37.210
                                                                                                                                                                                                                      Oct 4, 2024 16:28:22.058453083 CEST4434995457.129.37.210192.168.2.9
                                                                                                                                                                                                                      Oct 4, 2024 16:28:22.145267963 CEST4434995278.46.66.204192.168.2.9
                                                                                                                                                                                                                      Oct 4, 2024 16:28:22.145890951 CEST49952443192.168.2.978.46.66.204
                                                                                                                                                                                                                      Oct 4, 2024 16:28:22.145920992 CEST4434995278.46.66.204192.168.2.9
                                                                                                                                                                                                                      Oct 4, 2024 16:28:22.146269083 CEST4434995278.46.66.204192.168.2.9
                                                                                                                                                                                                                      Oct 4, 2024 16:28:22.146678925 CEST49952443192.168.2.978.46.66.204
                                                                                                                                                                                                                      Oct 4, 2024 16:28:22.146739006 CEST4434995278.46.66.204192.168.2.9
                                                                                                                                                                                                                      Oct 4, 2024 16:28:22.147309065 CEST49952443192.168.2.978.46.66.204
                                                                                                                                                                                                                      Oct 4, 2024 16:28:22.147334099 CEST4434995278.46.66.204192.168.2.9
                                                                                                                                                                                                                      Oct 4, 2024 16:28:22.147397995 CEST49952443192.168.2.978.46.66.204
                                                                                                                                                                                                                      Oct 4, 2024 16:28:22.174487114 CEST49956443192.168.2.978.46.66.204
                                                                                                                                                                                                                      Oct 4, 2024 16:28:22.174540043 CEST4434995678.46.66.204192.168.2.9
                                                                                                                                                                                                                      Oct 4, 2024 16:28:22.174738884 CEST49956443192.168.2.978.46.66.204
                                                                                                                                                                                                                      Oct 4, 2024 16:28:22.174985886 CEST49956443192.168.2.978.46.66.204
                                                                                                                                                                                                                      Oct 4, 2024 16:28:22.175008059 CEST4434995678.46.66.204192.168.2.9
                                                                                                                                                                                                                      Oct 4, 2024 16:28:22.176594019 CEST49957443192.168.2.978.46.66.204
                                                                                                                                                                                                                      Oct 4, 2024 16:28:22.176635027 CEST4434995778.46.66.204192.168.2.9
                                                                                                                                                                                                                      Oct 4, 2024 16:28:22.176999092 CEST49957443192.168.2.978.46.66.204
                                                                                                                                                                                                                      Oct 4, 2024 16:28:22.177067995 CEST49957443192.168.2.978.46.66.204
                                                                                                                                                                                                                      Oct 4, 2024 16:28:22.177078009 CEST4434995778.46.66.204192.168.2.9
                                                                                                                                                                                                                      Oct 4, 2024 16:28:22.177818060 CEST49958443192.168.2.957.129.37.211
                                                                                                                                                                                                                      Oct 4, 2024 16:28:22.177851915 CEST4434995857.129.37.211192.168.2.9
                                                                                                                                                                                                                      Oct 4, 2024 16:28:22.177928925 CEST49958443192.168.2.957.129.37.211
                                                                                                                                                                                                                      Oct 4, 2024 16:28:22.178116083 CEST49958443192.168.2.957.129.37.211
                                                                                                                                                                                                                      Oct 4, 2024 16:28:22.178129911 CEST4434995857.129.37.211192.168.2.9
                                                                                                                                                                                                                      Oct 4, 2024 16:28:22.191392899 CEST4434995278.46.66.204192.168.2.9
                                                                                                                                                                                                                      Oct 4, 2024 16:28:22.195332050 CEST4434995357.129.37.210192.168.2.9
                                                                                                                                                                                                                      Oct 4, 2024 16:28:22.195749998 CEST49953443192.168.2.957.129.37.210
                                                                                                                                                                                                                      Oct 4, 2024 16:28:22.195763111 CEST4434995357.129.37.210192.168.2.9
                                                                                                                                                                                                                      Oct 4, 2024 16:28:22.196096897 CEST4434995357.129.37.210192.168.2.9
                                                                                                                                                                                                                      Oct 4, 2024 16:28:22.196424007 CEST49953443192.168.2.957.129.37.210
                                                                                                                                                                                                                      Oct 4, 2024 16:28:22.196492910 CEST4434995357.129.37.210192.168.2.9
                                                                                                                                                                                                                      Oct 4, 2024 16:28:22.196785927 CEST49953443192.168.2.957.129.37.210
                                                                                                                                                                                                                      Oct 4, 2024 16:28:22.196846962 CEST49953443192.168.2.957.129.37.210
                                                                                                                                                                                                                      Oct 4, 2024 16:28:22.196851015 CEST4434995357.129.37.210192.168.2.9
                                                                                                                                                                                                                      Oct 4, 2024 16:28:22.386955023 CEST4434995357.129.37.210192.168.2.9
                                                                                                                                                                                                                      Oct 4, 2024 16:28:22.387041092 CEST4434995357.129.37.210192.168.2.9
                                                                                                                                                                                                                      Oct 4, 2024 16:28:22.387182951 CEST49953443192.168.2.957.129.37.210
                                                                                                                                                                                                                      Oct 4, 2024 16:28:22.388397932 CEST49953443192.168.2.957.129.37.210
                                                                                                                                                                                                                      Oct 4, 2024 16:28:22.388422012 CEST4434995357.129.37.210192.168.2.9
                                                                                                                                                                                                                      Oct 4, 2024 16:28:22.473104000 CEST4434995278.46.66.204192.168.2.9
                                                                                                                                                                                                                      Oct 4, 2024 16:28:22.528157949 CEST49952443192.168.2.978.46.66.204
                                                                                                                                                                                                                      Oct 4, 2024 16:28:22.528187037 CEST4434995278.46.66.204192.168.2.9
                                                                                                                                                                                                                      Oct 4, 2024 16:28:22.574117899 CEST49952443192.168.2.978.46.66.204
                                                                                                                                                                                                                      Oct 4, 2024 16:28:22.697354078 CEST4434995457.129.37.210192.168.2.9
                                                                                                                                                                                                                      Oct 4, 2024 16:28:22.697716951 CEST49954443192.168.2.957.129.37.210
                                                                                                                                                                                                                      Oct 4, 2024 16:28:22.697746038 CEST4434995457.129.37.210192.168.2.9
                                                                                                                                                                                                                      Oct 4, 2024 16:28:22.698111057 CEST4434995457.129.37.210192.168.2.9
                                                                                                                                                                                                                      Oct 4, 2024 16:28:22.698456049 CEST49954443192.168.2.957.129.37.210
                                                                                                                                                                                                                      Oct 4, 2024 16:28:22.698564053 CEST4434995457.129.37.210192.168.2.9
                                                                                                                                                                                                                      Oct 4, 2024 16:28:22.698841095 CEST49954443192.168.2.957.129.37.210
                                                                                                                                                                                                                      Oct 4, 2024 16:28:22.698893070 CEST49954443192.168.2.957.129.37.210
                                                                                                                                                                                                                      Oct 4, 2024 16:28:22.698898077 CEST4434995457.129.37.210192.168.2.9
                                                                                                                                                                                                                      Oct 4, 2024 16:28:22.803442001 CEST4434995857.129.37.211192.168.2.9
                                                                                                                                                                                                                      Oct 4, 2024 16:28:22.803905964 CEST49958443192.168.2.957.129.37.211
                                                                                                                                                                                                                      Oct 4, 2024 16:28:22.803920031 CEST4434995857.129.37.211192.168.2.9
                                                                                                                                                                                                                      Oct 4, 2024 16:28:22.804277897 CEST4434995857.129.37.211192.168.2.9
                                                                                                                                                                                                                      Oct 4, 2024 16:28:22.804848909 CEST49958443192.168.2.957.129.37.211
                                                                                                                                                                                                                      Oct 4, 2024 16:28:22.804914951 CEST4434995857.129.37.211192.168.2.9
                                                                                                                                                                                                                      Oct 4, 2024 16:28:22.805330038 CEST49958443192.168.2.957.129.37.211
                                                                                                                                                                                                                      Oct 4, 2024 16:28:22.820082903 CEST4434995678.46.66.204192.168.2.9
                                                                                                                                                                                                                      Oct 4, 2024 16:28:22.820250034 CEST49956443192.168.2.978.46.66.204
                                                                                                                                                                                                                      Oct 4, 2024 16:28:22.820266008 CEST4434995678.46.66.204192.168.2.9
                                                                                                                                                                                                                      Oct 4, 2024 16:28:22.820597887 CEST4434995678.46.66.204192.168.2.9
                                                                                                                                                                                                                      Oct 4, 2024 16:28:22.820967913 CEST49956443192.168.2.978.46.66.204
                                                                                                                                                                                                                      Oct 4, 2024 16:28:22.821029902 CEST4434995678.46.66.204192.168.2.9
                                                                                                                                                                                                                      Oct 4, 2024 16:28:22.821079016 CEST49956443192.168.2.978.46.66.204
                                                                                                                                                                                                                      Oct 4, 2024 16:28:22.840801001 CEST4434995778.46.66.204192.168.2.9
                                                                                                                                                                                                                      Oct 4, 2024 16:28:22.841797113 CEST49957443192.168.2.978.46.66.204
                                                                                                                                                                                                                      Oct 4, 2024 16:28:22.841816902 CEST4434995778.46.66.204192.168.2.9
                                                                                                                                                                                                                      Oct 4, 2024 16:28:22.842169046 CEST4434995778.46.66.204192.168.2.9
                                                                                                                                                                                                                      Oct 4, 2024 16:28:22.842865944 CEST49957443192.168.2.978.46.66.204
                                                                                                                                                                                                                      Oct 4, 2024 16:28:22.842941999 CEST4434995778.46.66.204192.168.2.9
                                                                                                                                                                                                                      Oct 4, 2024 16:28:22.843079090 CEST49957443192.168.2.978.46.66.204
                                                                                                                                                                                                                      Oct 4, 2024 16:28:22.847408056 CEST4434995857.129.37.211192.168.2.9
                                                                                                                                                                                                                      Oct 4, 2024 16:28:22.863431931 CEST4434995678.46.66.204192.168.2.9
                                                                                                                                                                                                                      Oct 4, 2024 16:28:22.887402058 CEST4434995778.46.66.204192.168.2.9
                                                                                                                                                                                                                      Oct 4, 2024 16:28:22.990463972 CEST4434995457.129.37.210192.168.2.9
                                                                                                                                                                                                                      Oct 4, 2024 16:28:22.990556002 CEST4434995457.129.37.210192.168.2.9
                                                                                                                                                                                                                      Oct 4, 2024 16:28:22.990706921 CEST49954443192.168.2.957.129.37.210
                                                                                                                                                                                                                      Oct 4, 2024 16:28:22.999476910 CEST49954443192.168.2.957.129.37.210
                                                                                                                                                                                                                      Oct 4, 2024 16:28:22.999504089 CEST4434995457.129.37.210192.168.2.9
                                                                                                                                                                                                                      Oct 4, 2024 16:28:23.017122030 CEST49962443192.168.2.957.129.37.210
                                                                                                                                                                                                                      Oct 4, 2024 16:28:23.017154932 CEST4434996257.129.37.210192.168.2.9
                                                                                                                                                                                                                      Oct 4, 2024 16:28:23.017209053 CEST49962443192.168.2.957.129.37.210
                                                                                                                                                                                                                      Oct 4, 2024 16:28:23.018829107 CEST49963443192.168.2.957.129.37.210
                                                                                                                                                                                                                      Oct 4, 2024 16:28:23.018878937 CEST4434996357.129.37.210192.168.2.9
                                                                                                                                                                                                                      Oct 4, 2024 16:28:23.018970966 CEST49963443192.168.2.957.129.37.210
                                                                                                                                                                                                                      Oct 4, 2024 16:28:23.019131899 CEST49962443192.168.2.957.129.37.210
                                                                                                                                                                                                                      Oct 4, 2024 16:28:23.019155979 CEST4434996257.129.37.210192.168.2.9
                                                                                                                                                                                                                      Oct 4, 2024 16:28:23.019320011 CEST49963443192.168.2.957.129.37.210
                                                                                                                                                                                                                      Oct 4, 2024 16:28:23.019335985 CEST4434996357.129.37.210192.168.2.9
                                                                                                                                                                                                                      Oct 4, 2024 16:28:23.037257910 CEST49969443192.168.2.978.46.66.204
                                                                                                                                                                                                                      Oct 4, 2024 16:28:23.037293911 CEST4434996978.46.66.204192.168.2.9
                                                                                                                                                                                                                      Oct 4, 2024 16:28:23.037344933 CEST49969443192.168.2.978.46.66.204
                                                                                                                                                                                                                      Oct 4, 2024 16:28:23.037688971 CEST49969443192.168.2.978.46.66.204
                                                                                                                                                                                                                      Oct 4, 2024 16:28:23.037703991 CEST4434996978.46.66.204192.168.2.9
                                                                                                                                                                                                                      Oct 4, 2024 16:28:23.047210932 CEST49970443192.168.2.957.129.37.211
                                                                                                                                                                                                                      Oct 4, 2024 16:28:23.047243118 CEST4434997057.129.37.211192.168.2.9
                                                                                                                                                                                                                      Oct 4, 2024 16:28:23.047307968 CEST49970443192.168.2.957.129.37.211
                                                                                                                                                                                                                      Oct 4, 2024 16:28:23.047676086 CEST49970443192.168.2.957.129.37.211
                                                                                                                                                                                                                      Oct 4, 2024 16:28:23.047687054 CEST4434997057.129.37.211192.168.2.9
                                                                                                                                                                                                                      Oct 4, 2024 16:28:23.085530996 CEST4434995857.129.37.211192.168.2.9
                                                                                                                                                                                                                      Oct 4, 2024 16:28:23.085632086 CEST4434995857.129.37.211192.168.2.9
                                                                                                                                                                                                                      Oct 4, 2024 16:28:23.085680008 CEST49958443192.168.2.957.129.37.211
                                                                                                                                                                                                                      Oct 4, 2024 16:28:23.086148024 CEST49958443192.168.2.957.129.37.211
                                                                                                                                                                                                                      Oct 4, 2024 16:28:23.086174011 CEST4434995857.129.37.211192.168.2.9
                                                                                                                                                                                                                      Oct 4, 2024 16:28:23.087347031 CEST49971443192.168.2.957.129.37.211
                                                                                                                                                                                                                      Oct 4, 2024 16:28:23.087373972 CEST4434997157.129.37.211192.168.2.9
                                                                                                                                                                                                                      Oct 4, 2024 16:28:23.087446928 CEST49971443192.168.2.957.129.37.211
                                                                                                                                                                                                                      Oct 4, 2024 16:28:23.087646961 CEST49971443192.168.2.957.129.37.211
                                                                                                                                                                                                                      Oct 4, 2024 16:28:23.087657928 CEST4434997157.129.37.211192.168.2.9
                                                                                                                                                                                                                      Oct 4, 2024 16:28:23.289349079 CEST4434995678.46.66.204192.168.2.9
                                                                                                                                                                                                                      Oct 4, 2024 16:28:23.289375067 CEST4434995678.46.66.204192.168.2.9
                                                                                                                                                                                                                      Oct 4, 2024 16:28:23.289592981 CEST49956443192.168.2.978.46.66.204
                                                                                                                                                                                                                      Oct 4, 2024 16:28:23.289607048 CEST4434995678.46.66.204192.168.2.9
                                                                                                                                                                                                                      Oct 4, 2024 16:28:23.290318012 CEST4434995678.46.66.204192.168.2.9
                                                                                                                                                                                                                      Oct 4, 2024 16:28:23.290354967 CEST4434995678.46.66.204192.168.2.9
                                                                                                                                                                                                                      Oct 4, 2024 16:28:23.290380955 CEST49956443192.168.2.978.46.66.204
                                                                                                                                                                                                                      Oct 4, 2024 16:28:23.290389061 CEST4434995678.46.66.204192.168.2.9
                                                                                                                                                                                                                      Oct 4, 2024 16:28:23.290414095 CEST49956443192.168.2.978.46.66.204
                                                                                                                                                                                                                      Oct 4, 2024 16:28:23.294574976 CEST4434995778.46.66.204192.168.2.9
                                                                                                                                                                                                                      Oct 4, 2024 16:28:23.294595957 CEST4434995778.46.66.204192.168.2.9
                                                                                                                                                                                                                      Oct 4, 2024 16:28:23.294610977 CEST4434995778.46.66.204192.168.2.9
                                                                                                                                                                                                                      Oct 4, 2024 16:28:23.294682980 CEST49957443192.168.2.978.46.66.204
                                                                                                                                                                                                                      Oct 4, 2024 16:28:23.294703007 CEST4434995778.46.66.204192.168.2.9
                                                                                                                                                                                                                      Oct 4, 2024 16:28:23.294773102 CEST49957443192.168.2.978.46.66.204
                                                                                                                                                                                                                      Oct 4, 2024 16:28:23.332288027 CEST49956443192.168.2.978.46.66.204
                                                                                                                                                                                                                      Oct 4, 2024 16:28:23.388029099 CEST4434995678.46.66.204192.168.2.9
                                                                                                                                                                                                                      Oct 4, 2024 16:28:23.388051987 CEST4434995678.46.66.204192.168.2.9
                                                                                                                                                                                                                      Oct 4, 2024 16:28:23.388113976 CEST49956443192.168.2.978.46.66.204
                                                                                                                                                                                                                      Oct 4, 2024 16:28:23.388139963 CEST4434995678.46.66.204192.168.2.9
                                                                                                                                                                                                                      Oct 4, 2024 16:28:23.388813972 CEST4434995678.46.66.204192.168.2.9
                                                                                                                                                                                                                      Oct 4, 2024 16:28:23.388860941 CEST4434995678.46.66.204192.168.2.9
                                                                                                                                                                                                                      Oct 4, 2024 16:28:23.388900995 CEST49956443192.168.2.978.46.66.204
                                                                                                                                                                                                                      Oct 4, 2024 16:28:23.388916016 CEST4434995678.46.66.204192.168.2.9
                                                                                                                                                                                                                      Oct 4, 2024 16:28:23.388936043 CEST49956443192.168.2.978.46.66.204
                                                                                                                                                                                                                      Oct 4, 2024 16:28:23.389234066 CEST4434995678.46.66.204192.168.2.9
                                                                                                                                                                                                                      Oct 4, 2024 16:28:23.389272928 CEST4434995678.46.66.204192.168.2.9
                                                                                                                                                                                                                      Oct 4, 2024 16:28:23.389321089 CEST49956443192.168.2.978.46.66.204
                                                                                                                                                                                                                      Oct 4, 2024 16:28:23.389333010 CEST4434995678.46.66.204192.168.2.9
                                                                                                                                                                                                                      Oct 4, 2024 16:28:23.389370918 CEST49956443192.168.2.978.46.66.204
                                                                                                                                                                                                                      Oct 4, 2024 16:28:23.392165899 CEST4434995778.46.66.204192.168.2.9
                                                                                                                                                                                                                      Oct 4, 2024 16:28:23.392208099 CEST4434995778.46.66.204192.168.2.9
                                                                                                                                                                                                                      Oct 4, 2024 16:28:23.392234087 CEST49957443192.168.2.978.46.66.204
                                                                                                                                                                                                                      Oct 4, 2024 16:28:23.392241955 CEST4434995778.46.66.204192.168.2.9
                                                                                                                                                                                                                      Oct 4, 2024 16:28:23.392366886 CEST49957443192.168.2.978.46.66.204
                                                                                                                                                                                                                      Oct 4, 2024 16:28:23.393759012 CEST4434995778.46.66.204192.168.2.9
                                                                                                                                                                                                                      Oct 4, 2024 16:28:23.393776894 CEST4434995778.46.66.204192.168.2.9
                                                                                                                                                                                                                      Oct 4, 2024 16:28:23.393831968 CEST4434995778.46.66.204192.168.2.9
                                                                                                                                                                                                                      Oct 4, 2024 16:28:23.393881083 CEST49957443192.168.2.978.46.66.204
                                                                                                                                                                                                                      Oct 4, 2024 16:28:23.393881083 CEST49957443192.168.2.978.46.66.204
                                                                                                                                                                                                                      Oct 4, 2024 16:28:23.393881083 CEST49957443192.168.2.978.46.66.204
                                                                                                                                                                                                                      Oct 4, 2024 16:28:23.393887997 CEST4434995778.46.66.204192.168.2.9
                                                                                                                                                                                                                      Oct 4, 2024 16:28:23.441139936 CEST49957443192.168.2.978.46.66.204
                                                                                                                                                                                                                      Oct 4, 2024 16:28:23.485400915 CEST4434995678.46.66.204192.168.2.9
                                                                                                                                                                                                                      Oct 4, 2024 16:28:23.485491037 CEST49956443192.168.2.978.46.66.204
                                                                                                                                                                                                                      Oct 4, 2024 16:28:23.485495090 CEST4434995678.46.66.204192.168.2.9
                                                                                                                                                                                                                      Oct 4, 2024 16:28:23.485596895 CEST49956443192.168.2.978.46.66.204
                                                                                                                                                                                                                      Oct 4, 2024 16:28:23.485755920 CEST49956443192.168.2.978.46.66.204
                                                                                                                                                                                                                      Oct 4, 2024 16:28:23.485776901 CEST4434995678.46.66.204192.168.2.9
                                                                                                                                                                                                                      Oct 4, 2024 16:28:23.490250111 CEST4434995778.46.66.204192.168.2.9
                                                                                                                                                                                                                      Oct 4, 2024 16:28:23.490274906 CEST4434995778.46.66.204192.168.2.9
                                                                                                                                                                                                                      Oct 4, 2024 16:28:23.490318060 CEST4434995778.46.66.204192.168.2.9
                                                                                                                                                                                                                      Oct 4, 2024 16:28:23.490381956 CEST49957443192.168.2.978.46.66.204
                                                                                                                                                                                                                      Oct 4, 2024 16:28:23.490381956 CEST49957443192.168.2.978.46.66.204
                                                                                                                                                                                                                      Oct 4, 2024 16:28:23.490396976 CEST4434995778.46.66.204192.168.2.9
                                                                                                                                                                                                                      Oct 4, 2024 16:28:23.491617918 CEST4434995778.46.66.204192.168.2.9
                                                                                                                                                                                                                      Oct 4, 2024 16:28:23.491672993 CEST49957443192.168.2.978.46.66.204
                                                                                                                                                                                                                      Oct 4, 2024 16:28:23.491677999 CEST4434995778.46.66.204192.168.2.9
                                                                                                                                                                                                                      Oct 4, 2024 16:28:23.491692066 CEST4434995778.46.66.204192.168.2.9
                                                                                                                                                                                                                      Oct 4, 2024 16:28:23.491751909 CEST49957443192.168.2.978.46.66.204
                                                                                                                                                                                                                      Oct 4, 2024 16:28:23.491864920 CEST49957443192.168.2.978.46.66.204
                                                                                                                                                                                                                      Oct 4, 2024 16:28:23.491877079 CEST4434995778.46.66.204192.168.2.9
                                                                                                                                                                                                                      Oct 4, 2024 16:28:23.661089897 CEST4434996257.129.37.210192.168.2.9
                                                                                                                                                                                                                      Oct 4, 2024 16:28:23.661353111 CEST49962443192.168.2.957.129.37.210
                                                                                                                                                                                                                      Oct 4, 2024 16:28:23.661380053 CEST4434996257.129.37.210192.168.2.9
                                                                                                                                                                                                                      Oct 4, 2024 16:28:23.661709070 CEST4434996257.129.37.210192.168.2.9
                                                                                                                                                                                                                      Oct 4, 2024 16:28:23.662142038 CEST49962443192.168.2.957.129.37.210
                                                                                                                                                                                                                      Oct 4, 2024 16:28:23.662203074 CEST4434996257.129.37.210192.168.2.9
                                                                                                                                                                                                                      Oct 4, 2024 16:28:23.662545919 CEST49962443192.168.2.957.129.37.210
                                                                                                                                                                                                                      Oct 4, 2024 16:28:23.662697077 CEST49962443192.168.2.957.129.37.210
                                                                                                                                                                                                                      Oct 4, 2024 16:28:23.662703991 CEST4434996257.129.37.210192.168.2.9
                                                                                                                                                                                                                      Oct 4, 2024 16:28:23.672868013 CEST4434996357.129.37.210192.168.2.9
                                                                                                                                                                                                                      Oct 4, 2024 16:28:23.673161030 CEST49963443192.168.2.957.129.37.210
                                                                                                                                                                                                                      Oct 4, 2024 16:28:23.673192978 CEST4434996357.129.37.210192.168.2.9
                                                                                                                                                                                                                      Oct 4, 2024 16:28:23.673508883 CEST4434996357.129.37.210192.168.2.9
                                                                                                                                                                                                                      Oct 4, 2024 16:28:23.674032927 CEST49963443192.168.2.957.129.37.210
                                                                                                                                                                                                                      Oct 4, 2024 16:28:23.674118042 CEST4434996357.129.37.210192.168.2.9
                                                                                                                                                                                                                      Oct 4, 2024 16:28:23.674400091 CEST49963443192.168.2.957.129.37.210
                                                                                                                                                                                                                      Oct 4, 2024 16:28:23.674400091 CEST49963443192.168.2.957.129.37.210
                                                                                                                                                                                                                      Oct 4, 2024 16:28:23.674433947 CEST4434996357.129.37.210192.168.2.9
                                                                                                                                                                                                                      Oct 4, 2024 16:28:23.692935944 CEST4434996978.46.66.204192.168.2.9
                                                                                                                                                                                                                      Oct 4, 2024 16:28:23.693175077 CEST49969443192.168.2.978.46.66.204
                                                                                                                                                                                                                      Oct 4, 2024 16:28:23.693186998 CEST4434996978.46.66.204192.168.2.9
                                                                                                                                                                                                                      Oct 4, 2024 16:28:23.693705082 CEST4434996978.46.66.204192.168.2.9
                                                                                                                                                                                                                      Oct 4, 2024 16:28:23.694099903 CEST49969443192.168.2.978.46.66.204
                                                                                                                                                                                                                      Oct 4, 2024 16:28:23.694273949 CEST49969443192.168.2.978.46.66.204
                                                                                                                                                                                                                      Oct 4, 2024 16:28:23.694299936 CEST4434996978.46.66.204192.168.2.9
                                                                                                                                                                                                                      Oct 4, 2024 16:28:23.710150957 CEST4434997157.129.37.211192.168.2.9
                                                                                                                                                                                                                      Oct 4, 2024 16:28:23.710606098 CEST49971443192.168.2.957.129.37.211
                                                                                                                                                                                                                      Oct 4, 2024 16:28:23.710614920 CEST4434997157.129.37.211192.168.2.9
                                                                                                                                                                                                                      Oct 4, 2024 16:28:23.711013079 CEST4434997157.129.37.211192.168.2.9
                                                                                                                                                                                                                      Oct 4, 2024 16:28:23.711369038 CEST49971443192.168.2.957.129.37.211
                                                                                                                                                                                                                      Oct 4, 2024 16:28:23.711441994 CEST4434997157.129.37.211192.168.2.9
                                                                                                                                                                                                                      Oct 4, 2024 16:28:23.711508989 CEST49971443192.168.2.957.129.37.211
                                                                                                                                                                                                                      Oct 4, 2024 16:28:23.714232922 CEST4434997057.129.37.211192.168.2.9
                                                                                                                                                                                                                      Oct 4, 2024 16:28:23.714505911 CEST49970443192.168.2.957.129.37.211
                                                                                                                                                                                                                      Oct 4, 2024 16:28:23.714517117 CEST4434997057.129.37.211192.168.2.9
                                                                                                                                                                                                                      Oct 4, 2024 16:28:23.714852095 CEST4434997057.129.37.211192.168.2.9
                                                                                                                                                                                                                      Oct 4, 2024 16:28:23.715153933 CEST49970443192.168.2.957.129.37.211
                                                                                                                                                                                                                      Oct 4, 2024 16:28:23.715215921 CEST4434997057.129.37.211192.168.2.9
                                                                                                                                                                                                                      Oct 4, 2024 16:28:23.715411901 CEST49970443192.168.2.957.129.37.211
                                                                                                                                                                                                                      Oct 4, 2024 16:28:23.744188070 CEST49969443192.168.2.978.46.66.204
                                                                                                                                                                                                                      Oct 4, 2024 16:28:23.759404898 CEST4434997157.129.37.211192.168.2.9
                                                                                                                                                                                                                      Oct 4, 2024 16:28:23.763405085 CEST4434997057.129.37.211192.168.2.9
                                                                                                                                                                                                                      Oct 4, 2024 16:28:23.866729975 CEST4434996257.129.37.210192.168.2.9
                                                                                                                                                                                                                      Oct 4, 2024 16:28:23.866826057 CEST4434996257.129.37.210192.168.2.9
                                                                                                                                                                                                                      Oct 4, 2024 16:28:23.866890907 CEST49962443192.168.2.957.129.37.210
                                                                                                                                                                                                                      Oct 4, 2024 16:28:23.868241072 CEST49962443192.168.2.957.129.37.210
                                                                                                                                                                                                                      Oct 4, 2024 16:28:23.868267059 CEST4434996257.129.37.210192.168.2.9
                                                                                                                                                                                                                      Oct 4, 2024 16:28:23.883771896 CEST4434996357.129.37.210192.168.2.9
                                                                                                                                                                                                                      Oct 4, 2024 16:28:23.883866072 CEST4434996357.129.37.210192.168.2.9
                                                                                                                                                                                                                      Oct 4, 2024 16:28:23.883984089 CEST49963443192.168.2.957.129.37.210
                                                                                                                                                                                                                      Oct 4, 2024 16:28:23.885402918 CEST49963443192.168.2.957.129.37.210
                                                                                                                                                                                                                      Oct 4, 2024 16:28:23.885423899 CEST4434996357.129.37.210192.168.2.9
                                                                                                                                                                                                                      Oct 4, 2024 16:28:23.984086990 CEST4434997157.129.37.211192.168.2.9
                                                                                                                                                                                                                      Oct 4, 2024 16:28:23.984167099 CEST4434997157.129.37.211192.168.2.9
                                                                                                                                                                                                                      Oct 4, 2024 16:28:23.984239101 CEST49971443192.168.2.957.129.37.211
                                                                                                                                                                                                                      Oct 4, 2024 16:28:23.984869003 CEST49971443192.168.2.957.129.37.211
                                                                                                                                                                                                                      Oct 4, 2024 16:28:23.984882116 CEST4434997157.129.37.211192.168.2.9
                                                                                                                                                                                                                      Oct 4, 2024 16:28:24.000519037 CEST4434997057.129.37.211192.168.2.9
                                                                                                                                                                                                                      Oct 4, 2024 16:28:24.000592947 CEST4434997057.129.37.211192.168.2.9
                                                                                                                                                                                                                      Oct 4, 2024 16:28:24.000667095 CEST49970443192.168.2.957.129.37.211
                                                                                                                                                                                                                      Oct 4, 2024 16:28:24.001866102 CEST49973443192.168.2.957.129.37.211
                                                                                                                                                                                                                      Oct 4, 2024 16:28:24.001898050 CEST4434997357.129.37.211192.168.2.9
                                                                                                                                                                                                                      Oct 4, 2024 16:28:24.001966000 CEST49970443192.168.2.957.129.37.211
                                                                                                                                                                                                                      Oct 4, 2024 16:28:24.001976967 CEST4434997057.129.37.211192.168.2.9
                                                                                                                                                                                                                      Oct 4, 2024 16:28:24.002027035 CEST49973443192.168.2.957.129.37.211
                                                                                                                                                                                                                      Oct 4, 2024 16:28:24.002924919 CEST49973443192.168.2.957.129.37.211
                                                                                                                                                                                                                      Oct 4, 2024 16:28:24.002938032 CEST4434997357.129.37.211192.168.2.9
                                                                                                                                                                                                                      Oct 4, 2024 16:28:24.034219980 CEST4434996978.46.66.204192.168.2.9
                                                                                                                                                                                                                      Oct 4, 2024 16:28:24.075608969 CEST49969443192.168.2.978.46.66.204
                                                                                                                                                                                                                      Oct 4, 2024 16:28:24.075629950 CEST4434996978.46.66.204192.168.2.9
                                                                                                                                                                                                                      Oct 4, 2024 16:28:24.122595072 CEST49969443192.168.2.978.46.66.204
                                                                                                                                                                                                                      Oct 4, 2024 16:28:24.132862091 CEST4434996978.46.66.204192.168.2.9
                                                                                                                                                                                                                      Oct 4, 2024 16:28:24.132875919 CEST4434996978.46.66.204192.168.2.9
                                                                                                                                                                                                                      Oct 4, 2024 16:28:24.132900000 CEST4434996978.46.66.204192.168.2.9
                                                                                                                                                                                                                      Oct 4, 2024 16:28:24.132910013 CEST4434996978.46.66.204192.168.2.9
                                                                                                                                                                                                                      Oct 4, 2024 16:28:24.132931948 CEST49969443192.168.2.978.46.66.204
                                                                                                                                                                                                                      Oct 4, 2024 16:28:24.132932901 CEST4434996978.46.66.204192.168.2.9
                                                                                                                                                                                                                      Oct 4, 2024 16:28:24.132955074 CEST4434996978.46.66.204192.168.2.9
                                                                                                                                                                                                                      Oct 4, 2024 16:28:24.132989883 CEST49969443192.168.2.978.46.66.204
                                                                                                                                                                                                                      Oct 4, 2024 16:28:24.136452913 CEST4434996978.46.66.204192.168.2.9
                                                                                                                                                                                                                      Oct 4, 2024 16:28:24.136464119 CEST4434996978.46.66.204192.168.2.9
                                                                                                                                                                                                                      Oct 4, 2024 16:28:24.136491060 CEST4434996978.46.66.204192.168.2.9
                                                                                                                                                                                                                      Oct 4, 2024 16:28:24.136533976 CEST49969443192.168.2.978.46.66.204
                                                                                                                                                                                                                      Oct 4, 2024 16:28:24.136548042 CEST4434996978.46.66.204192.168.2.9
                                                                                                                                                                                                                      Oct 4, 2024 16:28:24.136579037 CEST49969443192.168.2.978.46.66.204
                                                                                                                                                                                                                      Oct 4, 2024 16:28:24.136609077 CEST49969443192.168.2.978.46.66.204
                                                                                                                                                                                                                      Oct 4, 2024 16:28:24.139828920 CEST4434996978.46.66.204192.168.2.9
                                                                                                                                                                                                                      Oct 4, 2024 16:28:24.139837027 CEST4434996978.46.66.204192.168.2.9
                                                                                                                                                                                                                      Oct 4, 2024 16:28:24.139864922 CEST4434996978.46.66.204192.168.2.9
                                                                                                                                                                                                                      Oct 4, 2024 16:28:24.139899969 CEST49969443192.168.2.978.46.66.204
                                                                                                                                                                                                                      Oct 4, 2024 16:28:24.139919996 CEST4434996978.46.66.204192.168.2.9
                                                                                                                                                                                                                      Oct 4, 2024 16:28:24.139965057 CEST49969443192.168.2.978.46.66.204
                                                                                                                                                                                                                      Oct 4, 2024 16:28:24.139986992 CEST49969443192.168.2.978.46.66.204
                                                                                                                                                                                                                      Oct 4, 2024 16:28:24.232593060 CEST4434996978.46.66.204192.168.2.9
                                                                                                                                                                                                                      Oct 4, 2024 16:28:24.232645988 CEST4434996978.46.66.204192.168.2.9
                                                                                                                                                                                                                      Oct 4, 2024 16:28:24.232686043 CEST49969443192.168.2.978.46.66.204
                                                                                                                                                                                                                      Oct 4, 2024 16:28:24.232707024 CEST4434996978.46.66.204192.168.2.9
                                                                                                                                                                                                                      Oct 4, 2024 16:28:24.232748985 CEST49969443192.168.2.978.46.66.204
                                                                                                                                                                                                                      Oct 4, 2024 16:28:24.235613108 CEST4434996978.46.66.204192.168.2.9
                                                                                                                                                                                                                      Oct 4, 2024 16:28:24.235641956 CEST4434996978.46.66.204192.168.2.9
                                                                                                                                                                                                                      Oct 4, 2024 16:28:24.235677958 CEST49969443192.168.2.978.46.66.204
                                                                                                                                                                                                                      Oct 4, 2024 16:28:24.235690117 CEST4434996978.46.66.204192.168.2.9
                                                                                                                                                                                                                      Oct 4, 2024 16:28:24.235727072 CEST49969443192.168.2.978.46.66.204
                                                                                                                                                                                                                      Oct 4, 2024 16:28:24.238647938 CEST4434996978.46.66.204192.168.2.9
                                                                                                                                                                                                                      Oct 4, 2024 16:28:24.238667011 CEST4434996978.46.66.204192.168.2.9
                                                                                                                                                                                                                      Oct 4, 2024 16:28:24.238701105 CEST4434996978.46.66.204192.168.2.9
                                                                                                                                                                                                                      Oct 4, 2024 16:28:24.238738060 CEST49969443192.168.2.978.46.66.204
                                                                                                                                                                                                                      Oct 4, 2024 16:28:24.238753080 CEST4434996978.46.66.204192.168.2.9
                                                                                                                                                                                                                      Oct 4, 2024 16:28:24.238782883 CEST49969443192.168.2.978.46.66.204
                                                                                                                                                                                                                      Oct 4, 2024 16:28:24.247149944 CEST4434996978.46.66.204192.168.2.9
                                                                                                                                                                                                                      Oct 4, 2024 16:28:24.247178078 CEST4434996978.46.66.204192.168.2.9
                                                                                                                                                                                                                      Oct 4, 2024 16:28:24.247214079 CEST49969443192.168.2.978.46.66.204
                                                                                                                                                                                                                      Oct 4, 2024 16:28:24.247232914 CEST4434996978.46.66.204192.168.2.9
                                                                                                                                                                                                                      Oct 4, 2024 16:28:24.247266054 CEST49969443192.168.2.978.46.66.204
                                                                                                                                                                                                                      Oct 4, 2024 16:28:24.293271065 CEST49969443192.168.2.978.46.66.204
                                                                                                                                                                                                                      Oct 4, 2024 16:28:24.330862045 CEST4434996978.46.66.204192.168.2.9
                                                                                                                                                                                                                      Oct 4, 2024 16:28:24.330874920 CEST4434996978.46.66.204192.168.2.9
                                                                                                                                                                                                                      Oct 4, 2024 16:28:24.330908060 CEST4434996978.46.66.204192.168.2.9
                                                                                                                                                                                                                      Oct 4, 2024 16:28:24.330981970 CEST49969443192.168.2.978.46.66.204
                                                                                                                                                                                                                      Oct 4, 2024 16:28:24.330997944 CEST4434996978.46.66.204192.168.2.9
                                                                                                                                                                                                                      Oct 4, 2024 16:28:24.331054926 CEST49969443192.168.2.978.46.66.204
                                                                                                                                                                                                                      Oct 4, 2024 16:28:24.332179070 CEST4434996978.46.66.204192.168.2.9
                                                                                                                                                                                                                      Oct 4, 2024 16:28:24.332196951 CEST4434996978.46.66.204192.168.2.9
                                                                                                                                                                                                                      Oct 4, 2024 16:28:24.332237005 CEST49969443192.168.2.978.46.66.204
                                                                                                                                                                                                                      Oct 4, 2024 16:28:24.332245111 CEST4434996978.46.66.204192.168.2.9
                                                                                                                                                                                                                      Oct 4, 2024 16:28:24.332274914 CEST49969443192.168.2.978.46.66.204
                                                                                                                                                                                                                      Oct 4, 2024 16:28:24.332288980 CEST49969443192.168.2.978.46.66.204
                                                                                                                                                                                                                      Oct 4, 2024 16:28:24.333529949 CEST4434996978.46.66.204192.168.2.9
                                                                                                                                                                                                                      Oct 4, 2024 16:28:24.333599091 CEST49969443192.168.2.978.46.66.204
                                                                                                                                                                                                                      Oct 4, 2024 16:28:24.333606005 CEST4434996978.46.66.204192.168.2.9
                                                                                                                                                                                                                      Oct 4, 2024 16:28:24.333661079 CEST49969443192.168.2.978.46.66.204
                                                                                                                                                                                                                      Oct 4, 2024 16:28:24.335469007 CEST4434996978.46.66.204192.168.2.9
                                                                                                                                                                                                                      Oct 4, 2024 16:28:24.335490942 CEST4434996978.46.66.204192.168.2.9
                                                                                                                                                                                                                      Oct 4, 2024 16:28:24.335561037 CEST49969443192.168.2.978.46.66.204
                                                                                                                                                                                                                      Oct 4, 2024 16:28:24.335580111 CEST4434996978.46.66.204192.168.2.9
                                                                                                                                                                                                                      Oct 4, 2024 16:28:24.336549997 CEST4434996978.46.66.204192.168.2.9
                                                                                                                                                                                                                      Oct 4, 2024 16:28:24.336605072 CEST4434996978.46.66.204192.168.2.9
                                                                                                                                                                                                                      Oct 4, 2024 16:28:24.336648941 CEST49969443192.168.2.978.46.66.204
                                                                                                                                                                                                                      Oct 4, 2024 16:28:24.336657047 CEST4434996978.46.66.204192.168.2.9
                                                                                                                                                                                                                      Oct 4, 2024 16:28:24.336679935 CEST49969443192.168.2.978.46.66.204
                                                                                                                                                                                                                      Oct 4, 2024 16:28:24.337399006 CEST4434996978.46.66.204192.168.2.9
                                                                                                                                                                                                                      Oct 4, 2024 16:28:24.337460041 CEST49969443192.168.2.978.46.66.204
                                                                                                                                                                                                                      Oct 4, 2024 16:28:24.337467909 CEST4434996978.46.66.204192.168.2.9
                                                                                                                                                                                                                      Oct 4, 2024 16:28:24.338721991 CEST4434996978.46.66.204192.168.2.9
                                                                                                                                                                                                                      Oct 4, 2024 16:28:24.338738918 CEST4434996978.46.66.204192.168.2.9
                                                                                                                                                                                                                      Oct 4, 2024 16:28:24.338774920 CEST49969443192.168.2.978.46.66.204
                                                                                                                                                                                                                      Oct 4, 2024 16:28:24.338783979 CEST4434996978.46.66.204192.168.2.9
                                                                                                                                                                                                                      Oct 4, 2024 16:28:24.338814020 CEST49969443192.168.2.978.46.66.204
                                                                                                                                                                                                                      Oct 4, 2024 16:28:24.338829994 CEST49969443192.168.2.978.46.66.204
                                                                                                                                                                                                                      Oct 4, 2024 16:28:24.338846922 CEST4434996978.46.66.204192.168.2.9
                                                                                                                                                                                                                      Oct 4, 2024 16:28:24.338917017 CEST49969443192.168.2.978.46.66.204
                                                                                                                                                                                                                      Oct 4, 2024 16:28:24.548150063 CEST49969443192.168.2.978.46.66.204
                                                                                                                                                                                                                      Oct 4, 2024 16:28:24.549104929 CEST49969443192.168.2.978.46.66.204
                                                                                                                                                                                                                      Oct 4, 2024 16:28:24.549122095 CEST4434996978.46.66.204192.168.2.9
                                                                                                                                                                                                                      Oct 4, 2024 16:28:24.629682064 CEST4434997357.129.37.211192.168.2.9
                                                                                                                                                                                                                      Oct 4, 2024 16:28:24.631408930 CEST49973443192.168.2.957.129.37.211
                                                                                                                                                                                                                      Oct 4, 2024 16:28:24.631427050 CEST4434997357.129.37.211192.168.2.9
                                                                                                                                                                                                                      Oct 4, 2024 16:28:24.631830931 CEST4434997357.129.37.211192.168.2.9
                                                                                                                                                                                                                      Oct 4, 2024 16:28:24.634402990 CEST49973443192.168.2.957.129.37.211
                                                                                                                                                                                                                      Oct 4, 2024 16:28:24.634496927 CEST4434997357.129.37.211192.168.2.9
                                                                                                                                                                                                                      Oct 4, 2024 16:28:24.639030933 CEST49973443192.168.2.957.129.37.211
                                                                                                                                                                                                                      Oct 4, 2024 16:28:24.683393002 CEST4434997357.129.37.211192.168.2.9
                                                                                                                                                                                                                      Oct 4, 2024 16:28:24.906111002 CEST4434997357.129.37.211192.168.2.9
                                                                                                                                                                                                                      Oct 4, 2024 16:28:24.906202078 CEST4434997357.129.37.211192.168.2.9
                                                                                                                                                                                                                      Oct 4, 2024 16:28:24.906275988 CEST49973443192.168.2.957.129.37.211
                                                                                                                                                                                                                      Oct 4, 2024 16:28:24.907690048 CEST49973443192.168.2.957.129.37.211
                                                                                                                                                                                                                      Oct 4, 2024 16:28:24.907708883 CEST4434997357.129.37.211192.168.2.9
                                                                                                                                                                                                                      Oct 4, 2024 16:28:24.911650896 CEST49975443192.168.2.957.129.37.211
                                                                                                                                                                                                                      Oct 4, 2024 16:28:24.911704063 CEST4434997557.129.37.211192.168.2.9
                                                                                                                                                                                                                      Oct 4, 2024 16:28:24.911987066 CEST49975443192.168.2.957.129.37.211
                                                                                                                                                                                                                      Oct 4, 2024 16:28:24.912297964 CEST49975443192.168.2.957.129.37.211
                                                                                                                                                                                                                      Oct 4, 2024 16:28:24.912317991 CEST4434997557.129.37.211192.168.2.9
                                                                                                                                                                                                                      Oct 4, 2024 16:28:25.529356003 CEST49977443192.168.2.978.46.66.204
                                                                                                                                                                                                                      Oct 4, 2024 16:28:25.529413939 CEST4434997778.46.66.204192.168.2.9
                                                                                                                                                                                                                      Oct 4, 2024 16:28:25.529541016 CEST49977443192.168.2.978.46.66.204
                                                                                                                                                                                                                      Oct 4, 2024 16:28:25.529865026 CEST49977443192.168.2.978.46.66.204
                                                                                                                                                                                                                      Oct 4, 2024 16:28:25.529881001 CEST4434997778.46.66.204192.168.2.9
                                                                                                                                                                                                                      Oct 4, 2024 16:28:25.530828953 CEST49978443192.168.2.978.46.66.204
                                                                                                                                                                                                                      Oct 4, 2024 16:28:25.530838966 CEST4434997878.46.66.204192.168.2.9
                                                                                                                                                                                                                      Oct 4, 2024 16:28:25.530917883 CEST49978443192.168.2.978.46.66.204
                                                                                                                                                                                                                      Oct 4, 2024 16:28:25.531184912 CEST49978443192.168.2.978.46.66.204
                                                                                                                                                                                                                      Oct 4, 2024 16:28:25.531197071 CEST4434997878.46.66.204192.168.2.9
                                                                                                                                                                                                                      Oct 4, 2024 16:28:25.543366909 CEST4434997557.129.37.211192.168.2.9
                                                                                                                                                                                                                      Oct 4, 2024 16:28:25.544437885 CEST49975443192.168.2.957.129.37.211
                                                                                                                                                                                                                      Oct 4, 2024 16:28:25.544471979 CEST4434997557.129.37.211192.168.2.9
                                                                                                                                                                                                                      Oct 4, 2024 16:28:25.545182943 CEST4434997557.129.37.211192.168.2.9
                                                                                                                                                                                                                      Oct 4, 2024 16:28:25.545646906 CEST49975443192.168.2.957.129.37.211
                                                                                                                                                                                                                      Oct 4, 2024 16:28:25.545716047 CEST4434997557.129.37.211192.168.2.9
                                                                                                                                                                                                                      Oct 4, 2024 16:28:25.546013117 CEST49975443192.168.2.957.129.37.211
                                                                                                                                                                                                                      Oct 4, 2024 16:28:25.591408968 CEST4434997557.129.37.211192.168.2.9
                                                                                                                                                                                                                      Oct 4, 2024 16:28:25.698342085 CEST4971380192.168.2.9151.101.2.207
                                                                                                                                                                                                                      Oct 4, 2024 16:28:25.703253031 CEST8049713151.101.2.207192.168.2.9
                                                                                                                                                                                                                      Oct 4, 2024 16:28:25.816996098 CEST4434997557.129.37.211192.168.2.9
                                                                                                                                                                                                                      Oct 4, 2024 16:28:25.817069054 CEST4434997557.129.37.211192.168.2.9
                                                                                                                                                                                                                      Oct 4, 2024 16:28:25.817117929 CEST49975443192.168.2.957.129.37.211
                                                                                                                                                                                                                      Oct 4, 2024 16:28:25.817599058 CEST49975443192.168.2.957.129.37.211
                                                                                                                                                                                                                      Oct 4, 2024 16:28:25.817616940 CEST4434997557.129.37.211192.168.2.9
                                                                                                                                                                                                                      Oct 4, 2024 16:28:25.821058989 CEST49979443192.168.2.957.129.37.210
                                                                                                                                                                                                                      Oct 4, 2024 16:28:25.821099043 CEST4434997957.129.37.210192.168.2.9
                                                                                                                                                                                                                      Oct 4, 2024 16:28:25.821227074 CEST49979443192.168.2.957.129.37.210
                                                                                                                                                                                                                      Oct 4, 2024 16:28:25.821681976 CEST49979443192.168.2.957.129.37.210
                                                                                                                                                                                                                      Oct 4, 2024 16:28:25.821727991 CEST4434997957.129.37.210192.168.2.9
                                                                                                                                                                                                                      Oct 4, 2024 16:28:26.171830893 CEST4434997778.46.66.204192.168.2.9
                                                                                                                                                                                                                      Oct 4, 2024 16:28:26.172115088 CEST49977443192.168.2.978.46.66.204
                                                                                                                                                                                                                      Oct 4, 2024 16:28:26.172144890 CEST4434997778.46.66.204192.168.2.9
                                                                                                                                                                                                                      Oct 4, 2024 16:28:26.172497034 CEST4434997778.46.66.204192.168.2.9
                                                                                                                                                                                                                      Oct 4, 2024 16:28:26.172873020 CEST49977443192.168.2.978.46.66.204
                                                                                                                                                                                                                      Oct 4, 2024 16:28:26.172951937 CEST4434997778.46.66.204192.168.2.9
                                                                                                                                                                                                                      Oct 4, 2024 16:28:26.173017025 CEST49977443192.168.2.978.46.66.204
                                                                                                                                                                                                                      Oct 4, 2024 16:28:26.173043966 CEST4434997778.46.66.204192.168.2.9
                                                                                                                                                                                                                      Oct 4, 2024 16:28:26.177534103 CEST4434997878.46.66.204192.168.2.9
                                                                                                                                                                                                                      Oct 4, 2024 16:28:26.177778959 CEST49978443192.168.2.978.46.66.204
                                                                                                                                                                                                                      Oct 4, 2024 16:28:26.177791119 CEST4434997878.46.66.204192.168.2.9
                                                                                                                                                                                                                      Oct 4, 2024 16:28:26.178173065 CEST4434997878.46.66.204192.168.2.9
                                                                                                                                                                                                                      Oct 4, 2024 16:28:26.178528070 CEST49978443192.168.2.978.46.66.204
                                                                                                                                                                                                                      Oct 4, 2024 16:28:26.178601027 CEST4434997878.46.66.204192.168.2.9
                                                                                                                                                                                                                      Oct 4, 2024 16:28:26.178719997 CEST49978443192.168.2.978.46.66.204
                                                                                                                                                                                                                      Oct 4, 2024 16:28:26.178745031 CEST4434997878.46.66.204192.168.2.9
                                                                                                                                                                                                                      Oct 4, 2024 16:28:26.262201071 CEST49981443192.168.2.978.46.66.204
                                                                                                                                                                                                                      Oct 4, 2024 16:28:26.262248993 CEST4434998178.46.66.204192.168.2.9
                                                                                                                                                                                                                      Oct 4, 2024 16:28:26.262459040 CEST49981443192.168.2.978.46.66.204
                                                                                                                                                                                                                      Oct 4, 2024 16:28:26.262861013 CEST49981443192.168.2.978.46.66.204
                                                                                                                                                                                                                      Oct 4, 2024 16:28:26.262876987 CEST4434998178.46.66.204192.168.2.9
                                                                                                                                                                                                                      Oct 4, 2024 16:28:26.383831978 CEST4434997778.46.66.204192.168.2.9
                                                                                                                                                                                                                      Oct 4, 2024 16:28:26.383858919 CEST4434997778.46.66.204192.168.2.9
                                                                                                                                                                                                                      Oct 4, 2024 16:28:26.383897066 CEST4434997778.46.66.204192.168.2.9
                                                                                                                                                                                                                      Oct 4, 2024 16:28:26.383919954 CEST49977443192.168.2.978.46.66.204
                                                                                                                                                                                                                      Oct 4, 2024 16:28:26.383941889 CEST4434997778.46.66.204192.168.2.9
                                                                                                                                                                                                                      Oct 4, 2024 16:28:26.383974075 CEST49977443192.168.2.978.46.66.204
                                                                                                                                                                                                                      Oct 4, 2024 16:28:26.383990049 CEST49977443192.168.2.978.46.66.204
                                                                                                                                                                                                                      Oct 4, 2024 16:28:26.386236906 CEST4434997878.46.66.204192.168.2.9
                                                                                                                                                                                                                      Oct 4, 2024 16:28:26.386264086 CEST4434997878.46.66.204192.168.2.9
                                                                                                                                                                                                                      Oct 4, 2024 16:28:26.386328936 CEST49978443192.168.2.978.46.66.204
                                                                                                                                                                                                                      Oct 4, 2024 16:28:26.386336088 CEST4434997878.46.66.204192.168.2.9
                                                                                                                                                                                                                      Oct 4, 2024 16:28:26.386377096 CEST49978443192.168.2.978.46.66.204
                                                                                                                                                                                                                      Oct 4, 2024 16:28:26.405821085 CEST49982443192.168.2.957.129.37.210
                                                                                                                                                                                                                      Oct 4, 2024 16:28:26.405868053 CEST4434998257.129.37.210192.168.2.9
                                                                                                                                                                                                                      Oct 4, 2024 16:28:26.405989885 CEST49982443192.168.2.957.129.37.210
                                                                                                                                                                                                                      Oct 4, 2024 16:28:26.406269073 CEST49982443192.168.2.957.129.37.210
                                                                                                                                                                                                                      Oct 4, 2024 16:28:26.406285048 CEST4434998257.129.37.210192.168.2.9
                                                                                                                                                                                                                      Oct 4, 2024 16:28:26.452905893 CEST4434997957.129.37.210192.168.2.9
                                                                                                                                                                                                                      Oct 4, 2024 16:28:26.453876972 CEST49979443192.168.2.957.129.37.210
                                                                                                                                                                                                                      Oct 4, 2024 16:28:26.453921080 CEST4434997957.129.37.210192.168.2.9
                                                                                                                                                                                                                      Oct 4, 2024 16:28:26.454644918 CEST4434997957.129.37.210192.168.2.9
                                                                                                                                                                                                                      Oct 4, 2024 16:28:26.455034971 CEST49979443192.168.2.957.129.37.210
                                                                                                                                                                                                                      Oct 4, 2024 16:28:26.455123901 CEST4434997957.129.37.210192.168.2.9
                                                                                                                                                                                                                      Oct 4, 2024 16:28:26.455497980 CEST49979443192.168.2.957.129.37.210
                                                                                                                                                                                                                      Oct 4, 2024 16:28:26.455619097 CEST49979443192.168.2.957.129.37.210
                                                                                                                                                                                                                      Oct 4, 2024 16:28:26.455626011 CEST4434997957.129.37.210192.168.2.9
                                                                                                                                                                                                                      Oct 4, 2024 16:28:26.456459999 CEST4434997778.46.66.204192.168.2.9
                                                                                                                                                                                                                      Oct 4, 2024 16:28:26.456537962 CEST49977443192.168.2.978.46.66.204
                                                                                                                                                                                                                      Oct 4, 2024 16:28:26.466984987 CEST4434997878.46.66.204192.168.2.9
                                                                                                                                                                                                                      Oct 4, 2024 16:28:26.467063904 CEST49978443192.168.2.978.46.66.204
                                                                                                                                                                                                                      Oct 4, 2024 16:28:26.473208904 CEST4434997778.46.66.204192.168.2.9
                                                                                                                                                                                                                      Oct 4, 2024 16:28:26.473292112 CEST49977443192.168.2.978.46.66.204
                                                                                                                                                                                                                      Oct 4, 2024 16:28:26.474912882 CEST4434997778.46.66.204192.168.2.9
                                                                                                                                                                                                                      Oct 4, 2024 16:28:26.474947929 CEST4434997778.46.66.204192.168.2.9
                                                                                                                                                                                                                      Oct 4, 2024 16:28:26.475002050 CEST49977443192.168.2.978.46.66.204
                                                                                                                                                                                                                      Oct 4, 2024 16:28:26.475013018 CEST4434997778.46.66.204192.168.2.9
                                                                                                                                                                                                                      Oct 4, 2024 16:28:26.475029945 CEST49977443192.168.2.978.46.66.204
                                                                                                                                                                                                                      Oct 4, 2024 16:28:26.475053072 CEST49977443192.168.2.978.46.66.204
                                                                                                                                                                                                                      Oct 4, 2024 16:28:26.485611916 CEST4434997878.46.66.204192.168.2.9
                                                                                                                                                                                                                      Oct 4, 2024 16:28:26.485620975 CEST4434997878.46.66.204192.168.2.9
                                                                                                                                                                                                                      Oct 4, 2024 16:28:26.485671043 CEST4434997878.46.66.204192.168.2.9
                                                                                                                                                                                                                      Oct 4, 2024 16:28:26.485692978 CEST49978443192.168.2.978.46.66.204
                                                                                                                                                                                                                      Oct 4, 2024 16:28:26.485716105 CEST4434997878.46.66.204192.168.2.9
                                                                                                                                                                                                                      Oct 4, 2024 16:28:26.485743999 CEST49978443192.168.2.978.46.66.204
                                                                                                                                                                                                                      Oct 4, 2024 16:28:26.487132072 CEST4434997878.46.66.204192.168.2.9
                                                                                                                                                                                                                      Oct 4, 2024 16:28:26.487179995 CEST4434997878.46.66.204192.168.2.9
                                                                                                                                                                                                                      Oct 4, 2024 16:28:26.487222910 CEST49978443192.168.2.978.46.66.204
                                                                                                                                                                                                                      Oct 4, 2024 16:28:26.487230062 CEST4434997878.46.66.204192.168.2.9
                                                                                                                                                                                                                      Oct 4, 2024 16:28:26.487260103 CEST49978443192.168.2.978.46.66.204
                                                                                                                                                                                                                      Oct 4, 2024 16:28:26.487278938 CEST49978443192.168.2.978.46.66.204
                                                                                                                                                                                                                      Oct 4, 2024 16:28:26.526981115 CEST4971280192.168.2.9151.101.2.207
                                                                                                                                                                                                                      Oct 4, 2024 16:28:26.539216995 CEST8049712151.101.2.207192.168.2.9
                                                                                                                                                                                                                      Oct 4, 2024 16:28:26.552727938 CEST4434997778.46.66.204192.168.2.9
                                                                                                                                                                                                                      Oct 4, 2024 16:28:26.552772045 CEST4434997778.46.66.204192.168.2.9
                                                                                                                                                                                                                      Oct 4, 2024 16:28:26.552805901 CEST4434997778.46.66.204192.168.2.9
                                                                                                                                                                                                                      Oct 4, 2024 16:28:26.552825928 CEST49977443192.168.2.978.46.66.204
                                                                                                                                                                                                                      Oct 4, 2024 16:28:26.552864075 CEST49977443192.168.2.978.46.66.204
                                                                                                                                                                                                                      Oct 4, 2024 16:28:26.553456068 CEST49977443192.168.2.978.46.66.204
                                                                                                                                                                                                                      Oct 4, 2024 16:28:26.553464890 CEST4434997778.46.66.204192.168.2.9
                                                                                                                                                                                                                      Oct 4, 2024 16:28:26.565154076 CEST4434997878.46.66.204192.168.2.9
                                                                                                                                                                                                                      Oct 4, 2024 16:28:26.565227985 CEST49978443192.168.2.978.46.66.204
                                                                                                                                                                                                                      Oct 4, 2024 16:28:26.583020926 CEST4434997878.46.66.204192.168.2.9
                                                                                                                                                                                                                      Oct 4, 2024 16:28:26.583112955 CEST49978443192.168.2.978.46.66.204
                                                                                                                                                                                                                      Oct 4, 2024 16:28:26.583126068 CEST4434997878.46.66.204192.168.2.9
                                                                                                                                                                                                                      Oct 4, 2024 16:28:26.583162069 CEST4434997878.46.66.204192.168.2.9
                                                                                                                                                                                                                      Oct 4, 2024 16:28:26.583184004 CEST49978443192.168.2.978.46.66.204
                                                                                                                                                                                                                      Oct 4, 2024 16:28:26.583192110 CEST4434997878.46.66.204192.168.2.9
                                                                                                                                                                                                                      Oct 4, 2024 16:28:26.583250999 CEST49978443192.168.2.978.46.66.204
                                                                                                                                                                                                                      Oct 4, 2024 16:28:26.583870888 CEST4434997878.46.66.204192.168.2.9
                                                                                                                                                                                                                      Oct 4, 2024 16:28:26.583950996 CEST4434997878.46.66.204192.168.2.9
                                                                                                                                                                                                                      Oct 4, 2024 16:28:26.583961010 CEST49978443192.168.2.978.46.66.204
                                                                                                                                                                                                                      Oct 4, 2024 16:28:26.583992004 CEST49978443192.168.2.978.46.66.204
                                                                                                                                                                                                                      Oct 4, 2024 16:28:26.584419012 CEST49978443192.168.2.978.46.66.204
                                                                                                                                                                                                                      Oct 4, 2024 16:28:26.584429979 CEST4434997878.46.66.204192.168.2.9
                                                                                                                                                                                                                      Oct 4, 2024 16:28:26.659009933 CEST4434997957.129.37.210192.168.2.9
                                                                                                                                                                                                                      Oct 4, 2024 16:28:26.659095049 CEST4434997957.129.37.210192.168.2.9
                                                                                                                                                                                                                      Oct 4, 2024 16:28:26.659143925 CEST49979443192.168.2.957.129.37.210
                                                                                                                                                                                                                      Oct 4, 2024 16:28:26.722153902 CEST49979443192.168.2.957.129.37.210
                                                                                                                                                                                                                      Oct 4, 2024 16:28:26.722182989 CEST4434997957.129.37.210192.168.2.9
                                                                                                                                                                                                                      Oct 4, 2024 16:28:26.730211020 CEST49983443192.168.2.957.129.37.210
                                                                                                                                                                                                                      Oct 4, 2024 16:28:26.730254889 CEST4434998357.129.37.210192.168.2.9
                                                                                                                                                                                                                      Oct 4, 2024 16:28:26.730428934 CEST49983443192.168.2.957.129.37.210
                                                                                                                                                                                                                      Oct 4, 2024 16:28:26.730823994 CEST49983443192.168.2.957.129.37.210
                                                                                                                                                                                                                      Oct 4, 2024 16:28:26.730843067 CEST4434998357.129.37.210192.168.2.9
                                                                                                                                                                                                                      Oct 4, 2024 16:28:26.912086964 CEST4434998178.46.66.204192.168.2.9
                                                                                                                                                                                                                      Oct 4, 2024 16:28:26.964407921 CEST49981443192.168.2.978.46.66.204
                                                                                                                                                                                                                      Oct 4, 2024 16:28:27.045552969 CEST4434998257.129.37.210192.168.2.9
                                                                                                                                                                                                                      Oct 4, 2024 16:28:27.092561007 CEST49982443192.168.2.957.129.37.210
                                                                                                                                                                                                                      Oct 4, 2024 16:28:27.115907907 CEST49981443192.168.2.978.46.66.204
                                                                                                                                                                                                                      Oct 4, 2024 16:28:27.115932941 CEST4434998178.46.66.204192.168.2.9
                                                                                                                                                                                                                      Oct 4, 2024 16:28:27.116439104 CEST4434998178.46.66.204192.168.2.9
                                                                                                                                                                                                                      Oct 4, 2024 16:28:27.116476059 CEST49982443192.168.2.957.129.37.210
                                                                                                                                                                                                                      Oct 4, 2024 16:28:27.116492033 CEST4434998257.129.37.210192.168.2.9
                                                                                                                                                                                                                      Oct 4, 2024 16:28:27.116986990 CEST4434998257.129.37.210192.168.2.9
                                                                                                                                                                                                                      Oct 4, 2024 16:28:27.117816925 CEST49981443192.168.2.978.46.66.204
                                                                                                                                                                                                                      Oct 4, 2024 16:28:27.117901087 CEST4434998178.46.66.204192.168.2.9
                                                                                                                                                                                                                      Oct 4, 2024 16:28:27.118561029 CEST49982443192.168.2.957.129.37.210
                                                                                                                                                                                                                      Oct 4, 2024 16:28:27.118644953 CEST4434998257.129.37.210192.168.2.9
                                                                                                                                                                                                                      Oct 4, 2024 16:28:27.118860960 CEST49981443192.168.2.978.46.66.204
                                                                                                                                                                                                                      Oct 4, 2024 16:28:27.118860960 CEST49981443192.168.2.978.46.66.204
                                                                                                                                                                                                                      Oct 4, 2024 16:28:27.118895054 CEST4434998178.46.66.204192.168.2.9
                                                                                                                                                                                                                      Oct 4, 2024 16:28:27.119205952 CEST49982443192.168.2.957.129.37.210
                                                                                                                                                                                                                      Oct 4, 2024 16:28:27.120260000 CEST49982443192.168.2.957.129.37.210
                                                                                                                                                                                                                      Oct 4, 2024 16:28:27.120266914 CEST4434998257.129.37.210192.168.2.9
                                                                                                                                                                                                                      Oct 4, 2024 16:28:27.281373024 CEST49986443192.168.2.978.46.66.204
                                                                                                                                                                                                                      Oct 4, 2024 16:28:27.281418085 CEST4434998678.46.66.204192.168.2.9
                                                                                                                                                                                                                      Oct 4, 2024 16:28:27.281487942 CEST49986443192.168.2.978.46.66.204
                                                                                                                                                                                                                      Oct 4, 2024 16:28:27.281972885 CEST49986443192.168.2.978.46.66.204
                                                                                                                                                                                                                      Oct 4, 2024 16:28:27.281990051 CEST4434998678.46.66.204192.168.2.9
                                                                                                                                                                                                                      Oct 4, 2024 16:28:27.284260988 CEST49987443192.168.2.978.46.66.204
                                                                                                                                                                                                                      Oct 4, 2024 16:28:27.284308910 CEST4434998778.46.66.204192.168.2.9
                                                                                                                                                                                                                      Oct 4, 2024 16:28:27.284367085 CEST49987443192.168.2.978.46.66.204
                                                                                                                                                                                                                      Oct 4, 2024 16:28:27.284770012 CEST49987443192.168.2.978.46.66.204
                                                                                                                                                                                                                      Oct 4, 2024 16:28:27.284784079 CEST4434998778.46.66.204192.168.2.9
                                                                                                                                                                                                                      Oct 4, 2024 16:28:27.285172939 CEST49988443192.168.2.957.129.37.211
                                                                                                                                                                                                                      Oct 4, 2024 16:28:27.285214901 CEST4434998857.129.37.211192.168.2.9
                                                                                                                                                                                                                      Oct 4, 2024 16:28:27.285268068 CEST49988443192.168.2.957.129.37.211
                                                                                                                                                                                                                      Oct 4, 2024 16:28:27.285559893 CEST49988443192.168.2.957.129.37.211
                                                                                                                                                                                                                      Oct 4, 2024 16:28:27.285573006 CEST4434998857.129.37.211192.168.2.9
                                                                                                                                                                                                                      Oct 4, 2024 16:28:27.311916113 CEST4434998257.129.37.210192.168.2.9
                                                                                                                                                                                                                      Oct 4, 2024 16:28:27.312012911 CEST4434998257.129.37.210192.168.2.9
                                                                                                                                                                                                                      Oct 4, 2024 16:28:27.312072992 CEST49982443192.168.2.957.129.37.210
                                                                                                                                                                                                                      Oct 4, 2024 16:28:27.313796997 CEST49982443192.168.2.957.129.37.210
                                                                                                                                                                                                                      Oct 4, 2024 16:28:27.313813925 CEST4434998257.129.37.210192.168.2.9
                                                                                                                                                                                                                      Oct 4, 2024 16:28:27.386672974 CEST4434998357.129.37.210192.168.2.9
                                                                                                                                                                                                                      Oct 4, 2024 16:28:27.386940002 CEST49983443192.168.2.957.129.37.210
                                                                                                                                                                                                                      Oct 4, 2024 16:28:27.386956930 CEST4434998357.129.37.210192.168.2.9
                                                                                                                                                                                                                      Oct 4, 2024 16:28:27.387300014 CEST4434998357.129.37.210192.168.2.9
                                                                                                                                                                                                                      Oct 4, 2024 16:28:27.387609959 CEST49983443192.168.2.957.129.37.210
                                                                                                                                                                                                                      Oct 4, 2024 16:28:27.387674093 CEST4434998357.129.37.210192.168.2.9
                                                                                                                                                                                                                      Oct 4, 2024 16:28:27.388201952 CEST49983443192.168.2.957.129.37.210
                                                                                                                                                                                                                      Oct 4, 2024 16:28:27.388297081 CEST49983443192.168.2.957.129.37.210
                                                                                                                                                                                                                      Oct 4, 2024 16:28:27.388300896 CEST4434998357.129.37.210192.168.2.9
                                                                                                                                                                                                                      Oct 4, 2024 16:28:27.456343889 CEST49991443192.168.2.957.129.37.210
                                                                                                                                                                                                                      Oct 4, 2024 16:28:27.456391096 CEST4434999157.129.37.210192.168.2.9
                                                                                                                                                                                                                      Oct 4, 2024 16:28:27.456458092 CEST49991443192.168.2.957.129.37.210
                                                                                                                                                                                                                      Oct 4, 2024 16:28:27.456867933 CEST49991443192.168.2.957.129.37.210
                                                                                                                                                                                                                      Oct 4, 2024 16:28:27.456880093 CEST4434999157.129.37.210192.168.2.9
                                                                                                                                                                                                                      Oct 4, 2024 16:28:27.478185892 CEST49992443192.168.2.957.129.37.210
                                                                                                                                                                                                                      Oct 4, 2024 16:28:27.478240967 CEST4434999257.129.37.210192.168.2.9
                                                                                                                                                                                                                      Oct 4, 2024 16:28:27.478341103 CEST49992443192.168.2.957.129.37.210
                                                                                                                                                                                                                      Oct 4, 2024 16:28:27.479109049 CEST49992443192.168.2.957.129.37.210
                                                                                                                                                                                                                      Oct 4, 2024 16:28:27.479121923 CEST4434999257.129.37.210192.168.2.9
                                                                                                                                                                                                                      Oct 4, 2024 16:28:27.485411882 CEST49993443192.168.2.957.129.37.210
                                                                                                                                                                                                                      Oct 4, 2024 16:28:27.485447884 CEST4434999357.129.37.210192.168.2.9
                                                                                                                                                                                                                      Oct 4, 2024 16:28:27.485517979 CEST49993443192.168.2.957.129.37.210
                                                                                                                                                                                                                      Oct 4, 2024 16:28:27.485954046 CEST49993443192.168.2.957.129.37.210
                                                                                                                                                                                                                      Oct 4, 2024 16:28:27.485966921 CEST4434999357.129.37.210192.168.2.9
                                                                                                                                                                                                                      Oct 4, 2024 16:28:27.502366066 CEST49994443192.168.2.957.129.37.210
                                                                                                                                                                                                                      Oct 4, 2024 16:28:27.502398014 CEST4434999457.129.37.210192.168.2.9
                                                                                                                                                                                                                      Oct 4, 2024 16:28:27.502531052 CEST49994443192.168.2.957.129.37.210
                                                                                                                                                                                                                      Oct 4, 2024 16:28:27.503084898 CEST49994443192.168.2.957.129.37.210
                                                                                                                                                                                                                      Oct 4, 2024 16:28:27.503103018 CEST4434999457.129.37.210192.168.2.9
                                                                                                                                                                                                                      Oct 4, 2024 16:28:27.667326927 CEST4434998357.129.37.210192.168.2.9
                                                                                                                                                                                                                      Oct 4, 2024 16:28:27.667433023 CEST4434998357.129.37.210192.168.2.9
                                                                                                                                                                                                                      Oct 4, 2024 16:28:27.667486906 CEST49983443192.168.2.957.129.37.210
                                                                                                                                                                                                                      Oct 4, 2024 16:28:27.670353889 CEST49983443192.168.2.957.129.37.210
                                                                                                                                                                                                                      Oct 4, 2024 16:28:27.670377016 CEST4434998357.129.37.210192.168.2.9
                                                                                                                                                                                                                      Oct 4, 2024 16:28:27.714065075 CEST49995443192.168.2.957.129.37.211
                                                                                                                                                                                                                      Oct 4, 2024 16:28:27.714119911 CEST4434999557.129.37.211192.168.2.9
                                                                                                                                                                                                                      Oct 4, 2024 16:28:27.714407921 CEST49995443192.168.2.957.129.37.211
                                                                                                                                                                                                                      Oct 4, 2024 16:28:27.714449883 CEST49995443192.168.2.957.129.37.211
                                                                                                                                                                                                                      Oct 4, 2024 16:28:27.714456081 CEST4434999557.129.37.211192.168.2.9
                                                                                                                                                                                                                      Oct 4, 2024 16:28:27.795924902 CEST4434998178.46.66.204192.168.2.9
                                                                                                                                                                                                                      Oct 4, 2024 16:28:27.868850946 CEST49981443192.168.2.978.46.66.204
                                                                                                                                                                                                                      Oct 4, 2024 16:28:27.868880033 CEST4434998178.46.66.204192.168.2.9
                                                                                                                                                                                                                      Oct 4, 2024 16:28:27.925990105 CEST4434998857.129.37.211192.168.2.9
                                                                                                                                                                                                                      Oct 4, 2024 16:28:27.926266909 CEST49988443192.168.2.957.129.37.211
                                                                                                                                                                                                                      Oct 4, 2024 16:28:27.926287889 CEST4434998857.129.37.211192.168.2.9
                                                                                                                                                                                                                      Oct 4, 2024 16:28:27.926636934 CEST4434998857.129.37.211192.168.2.9
                                                                                                                                                                                                                      Oct 4, 2024 16:28:27.926938057 CEST49988443192.168.2.957.129.37.211
                                                                                                                                                                                                                      Oct 4, 2024 16:28:27.927000999 CEST4434998857.129.37.211192.168.2.9
                                                                                                                                                                                                                      Oct 4, 2024 16:28:27.927077055 CEST49988443192.168.2.957.129.37.211
                                                                                                                                                                                                                      Oct 4, 2024 16:28:27.931000948 CEST4434998778.46.66.204192.168.2.9
                                                                                                                                                                                                                      Oct 4, 2024 16:28:27.931246042 CEST49987443192.168.2.978.46.66.204
                                                                                                                                                                                                                      Oct 4, 2024 16:28:27.931267977 CEST4434998778.46.66.204192.168.2.9
                                                                                                                                                                                                                      Oct 4, 2024 16:28:27.931621075 CEST4434998778.46.66.204192.168.2.9
                                                                                                                                                                                                                      Oct 4, 2024 16:28:27.931952000 CEST49987443192.168.2.978.46.66.204
                                                                                                                                                                                                                      Oct 4, 2024 16:28:27.932032108 CEST4434998778.46.66.204192.168.2.9
                                                                                                                                                                                                                      Oct 4, 2024 16:28:27.932066917 CEST49987443192.168.2.978.46.66.204
                                                                                                                                                                                                                      Oct 4, 2024 16:28:27.946919918 CEST4434998678.46.66.204192.168.2.9
                                                                                                                                                                                                                      Oct 4, 2024 16:28:27.947171926 CEST49986443192.168.2.978.46.66.204
                                                                                                                                                                                                                      Oct 4, 2024 16:28:27.947201014 CEST4434998678.46.66.204192.168.2.9
                                                                                                                                                                                                                      Oct 4, 2024 16:28:27.947549105 CEST4434998678.46.66.204192.168.2.9
                                                                                                                                                                                                                      Oct 4, 2024 16:28:27.947930098 CEST49986443192.168.2.978.46.66.204
                                                                                                                                                                                                                      Oct 4, 2024 16:28:27.947990894 CEST4434998678.46.66.204192.168.2.9
                                                                                                                                                                                                                      Oct 4, 2024 16:28:27.948065996 CEST49986443192.168.2.978.46.66.204
                                                                                                                                                                                                                      Oct 4, 2024 16:28:27.967405081 CEST4434998857.129.37.211192.168.2.9
                                                                                                                                                                                                                      Oct 4, 2024 16:28:27.975403070 CEST4434998778.46.66.204192.168.2.9
                                                                                                                                                                                                                      Oct 4, 2024 16:28:27.995415926 CEST4434998678.46.66.204192.168.2.9
                                                                                                                                                                                                                      Oct 4, 2024 16:28:27.999417067 CEST49987443192.168.2.978.46.66.204
                                                                                                                                                                                                                      Oct 4, 2024 16:28:27.999418020 CEST49981443192.168.2.978.46.66.204
                                                                                                                                                                                                                      Oct 4, 2024 16:28:28.038937092 CEST49996443192.168.2.957.129.37.210
                                                                                                                                                                                                                      Oct 4, 2024 16:28:28.038983107 CEST4434999657.129.37.210192.168.2.9
                                                                                                                                                                                                                      Oct 4, 2024 16:28:28.039061069 CEST49996443192.168.2.957.129.37.210
                                                                                                                                                                                                                      Oct 4, 2024 16:28:28.039357901 CEST49996443192.168.2.957.129.37.210
                                                                                                                                                                                                                      Oct 4, 2024 16:28:28.039374113 CEST4434999657.129.37.210192.168.2.9
                                                                                                                                                                                                                      Oct 4, 2024 16:28:28.088326931 CEST4434999157.129.37.210192.168.2.9
                                                                                                                                                                                                                      Oct 4, 2024 16:28:28.088653088 CEST49991443192.168.2.957.129.37.210
                                                                                                                                                                                                                      Oct 4, 2024 16:28:28.088676929 CEST4434999157.129.37.210192.168.2.9
                                                                                                                                                                                                                      Oct 4, 2024 16:28:28.089011908 CEST4434999157.129.37.210192.168.2.9
                                                                                                                                                                                                                      Oct 4, 2024 16:28:28.089354038 CEST49991443192.168.2.957.129.37.210
                                                                                                                                                                                                                      Oct 4, 2024 16:28:28.089416027 CEST4434999157.129.37.210192.168.2.9
                                                                                                                                                                                                                      Oct 4, 2024 16:28:28.089935064 CEST49991443192.168.2.957.129.37.210
                                                                                                                                                                                                                      Oct 4, 2024 16:28:28.090135098 CEST49991443192.168.2.957.129.37.210
                                                                                                                                                                                                                      Oct 4, 2024 16:28:28.090138912 CEST4434999157.129.37.210192.168.2.9
                                                                                                                                                                                                                      Oct 4, 2024 16:28:28.101495028 CEST4434999257.129.37.210192.168.2.9
                                                                                                                                                                                                                      Oct 4, 2024 16:28:28.101772070 CEST49992443192.168.2.957.129.37.210
                                                                                                                                                                                                                      Oct 4, 2024 16:28:28.101784945 CEST4434999257.129.37.210192.168.2.9
                                                                                                                                                                                                                      Oct 4, 2024 16:28:28.102127075 CEST4434999257.129.37.210192.168.2.9
                                                                                                                                                                                                                      Oct 4, 2024 16:28:28.102597952 CEST49992443192.168.2.957.129.37.210
                                                                                                                                                                                                                      Oct 4, 2024 16:28:28.102662086 CEST4434999257.129.37.210192.168.2.9
                                                                                                                                                                                                                      Oct 4, 2024 16:28:28.103527069 CEST49992443192.168.2.957.129.37.210
                                                                                                                                                                                                                      Oct 4, 2024 16:28:28.103669882 CEST49992443192.168.2.957.129.37.210
                                                                                                                                                                                                                      Oct 4, 2024 16:28:28.103674889 CEST4434999257.129.37.210192.168.2.9
                                                                                                                                                                                                                      Oct 4, 2024 16:28:28.119090080 CEST4434999357.129.37.210192.168.2.9
                                                                                                                                                                                                                      Oct 4, 2024 16:28:28.119858980 CEST49993443192.168.2.957.129.37.210
                                                                                                                                                                                                                      Oct 4, 2024 16:28:28.119874954 CEST4434999357.129.37.210192.168.2.9
                                                                                                                                                                                                                      Oct 4, 2024 16:28:28.120902061 CEST4434999357.129.37.210192.168.2.9
                                                                                                                                                                                                                      Oct 4, 2024 16:28:28.120960951 CEST49993443192.168.2.957.129.37.210
                                                                                                                                                                                                                      Oct 4, 2024 16:28:28.121659040 CEST49993443192.168.2.957.129.37.210
                                                                                                                                                                                                                      Oct 4, 2024 16:28:28.121726036 CEST4434999357.129.37.210192.168.2.9
                                                                                                                                                                                                                      Oct 4, 2024 16:28:28.122440100 CEST49993443192.168.2.957.129.37.210
                                                                                                                                                                                                                      Oct 4, 2024 16:28:28.122459888 CEST4434999357.129.37.210192.168.2.9
                                                                                                                                                                                                                      Oct 4, 2024 16:28:28.122569084 CEST49993443192.168.2.957.129.37.210
                                                                                                                                                                                                                      Oct 4, 2024 16:28:28.127525091 CEST4434999457.129.37.210192.168.2.9
                                                                                                                                                                                                                      Oct 4, 2024 16:28:28.127840042 CEST49994443192.168.2.957.129.37.210
                                                                                                                                                                                                                      Oct 4, 2024 16:28:28.127857924 CEST4434999457.129.37.210192.168.2.9
                                                                                                                                                                                                                      Oct 4, 2024 16:28:28.128895998 CEST4434999457.129.37.210192.168.2.9
                                                                                                                                                                                                                      Oct 4, 2024 16:28:28.128989935 CEST49994443192.168.2.957.129.37.210
                                                                                                                                                                                                                      Oct 4, 2024 16:28:28.129694939 CEST49994443192.168.2.957.129.37.210
                                                                                                                                                                                                                      Oct 4, 2024 16:28:28.129750013 CEST4434999457.129.37.210192.168.2.9
                                                                                                                                                                                                                      Oct 4, 2024 16:28:28.130352020 CEST49994443192.168.2.957.129.37.210
                                                                                                                                                                                                                      Oct 4, 2024 16:28:28.130361080 CEST4434999457.129.37.210192.168.2.9
                                                                                                                                                                                                                      Oct 4, 2024 16:28:28.130465984 CEST49994443192.168.2.957.129.37.210
                                                                                                                                                                                                                      Oct 4, 2024 16:28:28.163409948 CEST4434999357.129.37.210192.168.2.9
                                                                                                                                                                                                                      Oct 4, 2024 16:28:28.171406031 CEST4434999457.129.37.210192.168.2.9
                                                                                                                                                                                                                      Oct 4, 2024 16:28:28.207287073 CEST4434998857.129.37.211192.168.2.9
                                                                                                                                                                                                                      Oct 4, 2024 16:28:28.207397938 CEST4434998857.129.37.211192.168.2.9
                                                                                                                                                                                                                      Oct 4, 2024 16:28:28.207535982 CEST49988443192.168.2.957.129.37.211
                                                                                                                                                                                                                      Oct 4, 2024 16:28:28.208776951 CEST49988443192.168.2.957.129.37.211
                                                                                                                                                                                                                      Oct 4, 2024 16:28:28.208796024 CEST4434998857.129.37.211192.168.2.9
                                                                                                                                                                                                                      Oct 4, 2024 16:28:28.211473942 CEST49997443192.168.2.957.129.37.211
                                                                                                                                                                                                                      Oct 4, 2024 16:28:28.211507082 CEST4434999757.129.37.211192.168.2.9
                                                                                                                                                                                                                      Oct 4, 2024 16:28:28.211644888 CEST49997443192.168.2.957.129.37.211
                                                                                                                                                                                                                      Oct 4, 2024 16:28:28.212162018 CEST49997443192.168.2.957.129.37.211
                                                                                                                                                                                                                      Oct 4, 2024 16:28:28.212184906 CEST4434999757.129.37.211192.168.2.9
                                                                                                                                                                                                                      Oct 4, 2024 16:28:28.248728991 CEST4434998778.46.66.204192.168.2.9
                                                                                                                                                                                                                      Oct 4, 2024 16:28:28.248792887 CEST4434998778.46.66.204192.168.2.9
                                                                                                                                                                                                                      Oct 4, 2024 16:28:28.248800993 CEST4434998778.46.66.204192.168.2.9
                                                                                                                                                                                                                      Oct 4, 2024 16:28:28.248831034 CEST4434998778.46.66.204192.168.2.9
                                                                                                                                                                                                                      Oct 4, 2024 16:28:28.248843908 CEST4434998778.46.66.204192.168.2.9
                                                                                                                                                                                                                      Oct 4, 2024 16:28:28.248852968 CEST49987443192.168.2.978.46.66.204
                                                                                                                                                                                                                      Oct 4, 2024 16:28:28.248889923 CEST4434998778.46.66.204192.168.2.9
                                                                                                                                                                                                                      Oct 4, 2024 16:28:28.248903990 CEST49987443192.168.2.978.46.66.204
                                                                                                                                                                                                                      Oct 4, 2024 16:28:28.248930931 CEST49987443192.168.2.978.46.66.204
                                                                                                                                                                                                                      Oct 4, 2024 16:28:28.273180962 CEST4434998678.46.66.204192.168.2.9
                                                                                                                                                                                                                      Oct 4, 2024 16:28:28.273215055 CEST4434998678.46.66.204192.168.2.9
                                                                                                                                                                                                                      Oct 4, 2024 16:28:28.273231030 CEST4434998678.46.66.204192.168.2.9
                                                                                                                                                                                                                      Oct 4, 2024 16:28:28.273313999 CEST49986443192.168.2.978.46.66.204
                                                                                                                                                                                                                      Oct 4, 2024 16:28:28.273334026 CEST4434998678.46.66.204192.168.2.9
                                                                                                                                                                                                                      Oct 4, 2024 16:28:28.273396015 CEST49986443192.168.2.978.46.66.204
                                                                                                                                                                                                                      Oct 4, 2024 16:28:28.279117107 CEST4434999157.129.37.210192.168.2.9
                                                                                                                                                                                                                      Oct 4, 2024 16:28:28.279201984 CEST4434999157.129.37.210192.168.2.9
                                                                                                                                                                                                                      Oct 4, 2024 16:28:28.279345036 CEST49991443192.168.2.957.129.37.210
                                                                                                                                                                                                                      Oct 4, 2024 16:28:28.281755924 CEST49991443192.168.2.957.129.37.210
                                                                                                                                                                                                                      Oct 4, 2024 16:28:28.281778097 CEST4434999157.129.37.210192.168.2.9
                                                                                                                                                                                                                      Oct 4, 2024 16:28:28.293605089 CEST4434999257.129.37.210192.168.2.9
                                                                                                                                                                                                                      Oct 4, 2024 16:28:28.293677092 CEST4434999257.129.37.210192.168.2.9
                                                                                                                                                                                                                      Oct 4, 2024 16:28:28.293775082 CEST49992443192.168.2.957.129.37.210
                                                                                                                                                                                                                      Oct 4, 2024 16:28:28.296245098 CEST49992443192.168.2.957.129.37.210
                                                                                                                                                                                                                      Oct 4, 2024 16:28:28.296266079 CEST4434999257.129.37.210192.168.2.9
                                                                                                                                                                                                                      Oct 4, 2024 16:28:28.319888115 CEST4434999357.129.37.210192.168.2.9
                                                                                                                                                                                                                      Oct 4, 2024 16:28:28.319967031 CEST4434999357.129.37.210192.168.2.9
                                                                                                                                                                                                                      Oct 4, 2024 16:28:28.320199966 CEST49993443192.168.2.957.129.37.210
                                                                                                                                                                                                                      Oct 4, 2024 16:28:28.322345972 CEST4434999457.129.37.210192.168.2.9
                                                                                                                                                                                                                      Oct 4, 2024 16:28:28.322367907 CEST49993443192.168.2.957.129.37.210
                                                                                                                                                                                                                      Oct 4, 2024 16:28:28.322380066 CEST4434999357.129.37.210192.168.2.9
                                                                                                                                                                                                                      Oct 4, 2024 16:28:28.322407961 CEST4434999457.129.37.210192.168.2.9
                                                                                                                                                                                                                      Oct 4, 2024 16:28:28.322501898 CEST49994443192.168.2.957.129.37.210
                                                                                                                                                                                                                      Oct 4, 2024 16:28:28.324471951 CEST49994443192.168.2.957.129.37.210
                                                                                                                                                                                                                      Oct 4, 2024 16:28:28.324489117 CEST4434999457.129.37.210192.168.2.9
                                                                                                                                                                                                                      Oct 4, 2024 16:28:28.332017899 CEST4434998778.46.66.204192.168.2.9
                                                                                                                                                                                                                      Oct 4, 2024 16:28:28.332056999 CEST4434998778.46.66.204192.168.2.9
                                                                                                                                                                                                                      Oct 4, 2024 16:28:28.332097054 CEST49987443192.168.2.978.46.66.204
                                                                                                                                                                                                                      Oct 4, 2024 16:28:28.332120895 CEST4434998778.46.66.204192.168.2.9
                                                                                                                                                                                                                      Oct 4, 2024 16:28:28.332186937 CEST49987443192.168.2.978.46.66.204
                                                                                                                                                                                                                      Oct 4, 2024 16:28:28.334033966 CEST4434998778.46.66.204192.168.2.9
                                                                                                                                                                                                                      Oct 4, 2024 16:28:28.334079027 CEST4434998778.46.66.204192.168.2.9
                                                                                                                                                                                                                      Oct 4, 2024 16:28:28.334122896 CEST49987443192.168.2.978.46.66.204
                                                                                                                                                                                                                      Oct 4, 2024 16:28:28.334130049 CEST4434998778.46.66.204192.168.2.9
                                                                                                                                                                                                                      Oct 4, 2024 16:28:28.334171057 CEST49987443192.168.2.978.46.66.204
                                                                                                                                                                                                                      Oct 4, 2024 16:28:28.346606016 CEST4434999557.129.37.211192.168.2.9
                                                                                                                                                                                                                      Oct 4, 2024 16:28:28.347187996 CEST49995443192.168.2.957.129.37.211
                                                                                                                                                                                                                      Oct 4, 2024 16:28:28.347212076 CEST4434999557.129.37.211192.168.2.9
                                                                                                                                                                                                                      Oct 4, 2024 16:28:28.347568989 CEST4434999557.129.37.211192.168.2.9
                                                                                                                                                                                                                      Oct 4, 2024 16:28:28.348092079 CEST49995443192.168.2.957.129.37.211
                                                                                                                                                                                                                      Oct 4, 2024 16:28:28.348174095 CEST4434999557.129.37.211192.168.2.9
                                                                                                                                                                                                                      Oct 4, 2024 16:28:28.348412037 CEST49995443192.168.2.957.129.37.211
                                                                                                                                                                                                                      Oct 4, 2024 16:28:28.353884935 CEST4434998678.46.66.204192.168.2.9
                                                                                                                                                                                                                      Oct 4, 2024 16:28:28.353929043 CEST4434998678.46.66.204192.168.2.9
                                                                                                                                                                                                                      Oct 4, 2024 16:28:28.353970051 CEST49986443192.168.2.978.46.66.204
                                                                                                                                                                                                                      Oct 4, 2024 16:28:28.353991032 CEST4434998678.46.66.204192.168.2.9
                                                                                                                                                                                                                      Oct 4, 2024 16:28:28.354027987 CEST49986443192.168.2.978.46.66.204
                                                                                                                                                                                                                      Oct 4, 2024 16:28:28.355526924 CEST4434998678.46.66.204192.168.2.9
                                                                                                                                                                                                                      Oct 4, 2024 16:28:28.355565071 CEST4434998678.46.66.204192.168.2.9
                                                                                                                                                                                                                      Oct 4, 2024 16:28:28.355621099 CEST49986443192.168.2.978.46.66.204
                                                                                                                                                                                                                      Oct 4, 2024 16:28:28.355631113 CEST4434998678.46.66.204192.168.2.9
                                                                                                                                                                                                                      Oct 4, 2024 16:28:28.355658054 CEST49986443192.168.2.978.46.66.204
                                                                                                                                                                                                                      Oct 4, 2024 16:28:28.368860960 CEST4434998778.46.66.204192.168.2.9
                                                                                                                                                                                                                      Oct 4, 2024 16:28:28.368912935 CEST4434998778.46.66.204192.168.2.9
                                                                                                                                                                                                                      Oct 4, 2024 16:28:28.368944883 CEST49987443192.168.2.978.46.66.204
                                                                                                                                                                                                                      Oct 4, 2024 16:28:28.368967056 CEST4434998778.46.66.204192.168.2.9
                                                                                                                                                                                                                      Oct 4, 2024 16:28:28.369021893 CEST49987443192.168.2.978.46.66.204
                                                                                                                                                                                                                      Oct 4, 2024 16:28:28.369021893 CEST49987443192.168.2.978.46.66.204
                                                                                                                                                                                                                      Oct 4, 2024 16:28:28.381906986 CEST49987443192.168.2.978.46.66.204
                                                                                                                                                                                                                      Oct 4, 2024 16:28:28.381937981 CEST4434998778.46.66.204192.168.2.9
                                                                                                                                                                                                                      Oct 4, 2024 16:28:28.387701035 CEST4434998678.46.66.204192.168.2.9
                                                                                                                                                                                                                      Oct 4, 2024 16:28:28.387829065 CEST49986443192.168.2.978.46.66.204
                                                                                                                                                                                                                      Oct 4, 2024 16:28:28.387856007 CEST4434998678.46.66.204192.168.2.9
                                                                                                                                                                                                                      Oct 4, 2024 16:28:28.387908936 CEST49986443192.168.2.978.46.66.204
                                                                                                                                                                                                                      Oct 4, 2024 16:28:28.395406961 CEST4434999557.129.37.211192.168.2.9
                                                                                                                                                                                                                      Oct 4, 2024 16:28:28.452707052 CEST4434998678.46.66.204192.168.2.9
                                                                                                                                                                                                                      Oct 4, 2024 16:28:28.452734947 CEST4434998678.46.66.204192.168.2.9
                                                                                                                                                                                                                      Oct 4, 2024 16:28:28.452820063 CEST49986443192.168.2.978.46.66.204
                                                                                                                                                                                                                      Oct 4, 2024 16:28:28.452840090 CEST4434998678.46.66.204192.168.2.9
                                                                                                                                                                                                                      Oct 4, 2024 16:28:28.453207970 CEST49986443192.168.2.978.46.66.204
                                                                                                                                                                                                                      Oct 4, 2024 16:28:28.453664064 CEST4434998678.46.66.204192.168.2.9
                                                                                                                                                                                                                      Oct 4, 2024 16:28:28.453732014 CEST49986443192.168.2.978.46.66.204
                                                                                                                                                                                                                      Oct 4, 2024 16:28:28.453739882 CEST4434998678.46.66.204192.168.2.9
                                                                                                                                                                                                                      Oct 4, 2024 16:28:28.453787088 CEST4434998678.46.66.204192.168.2.9
                                                                                                                                                                                                                      Oct 4, 2024 16:28:28.453840017 CEST49986443192.168.2.978.46.66.204
                                                                                                                                                                                                                      Oct 4, 2024 16:28:28.454314947 CEST49986443192.168.2.978.46.66.204
                                                                                                                                                                                                                      Oct 4, 2024 16:28:28.454333067 CEST4434998678.46.66.204192.168.2.9
                                                                                                                                                                                                                      Oct 4, 2024 16:28:28.454341888 CEST49986443192.168.2.978.46.66.204
                                                                                                                                                                                                                      Oct 4, 2024 16:28:28.454438925 CEST49986443192.168.2.978.46.66.204
                                                                                                                                                                                                                      Oct 4, 2024 16:28:28.617187977 CEST4434999557.129.37.211192.168.2.9
                                                                                                                                                                                                                      Oct 4, 2024 16:28:28.617271900 CEST4434999557.129.37.211192.168.2.9
                                                                                                                                                                                                                      Oct 4, 2024 16:28:28.617322922 CEST49995443192.168.2.957.129.37.211
                                                                                                                                                                                                                      Oct 4, 2024 16:28:28.617912054 CEST49995443192.168.2.957.129.37.211
                                                                                                                                                                                                                      Oct 4, 2024 16:28:28.617933989 CEST4434999557.129.37.211192.168.2.9
                                                                                                                                                                                                                      Oct 4, 2024 16:28:28.698133945 CEST4434999657.129.37.210192.168.2.9
                                                                                                                                                                                                                      Oct 4, 2024 16:28:28.698453903 CEST49996443192.168.2.957.129.37.210
                                                                                                                                                                                                                      Oct 4, 2024 16:28:28.698484898 CEST4434999657.129.37.210192.168.2.9
                                                                                                                                                                                                                      Oct 4, 2024 16:28:28.699572086 CEST4434999657.129.37.210192.168.2.9
                                                                                                                                                                                                                      Oct 4, 2024 16:28:28.699732065 CEST49996443192.168.2.957.129.37.210
                                                                                                                                                                                                                      Oct 4, 2024 16:28:28.700014114 CEST49996443192.168.2.957.129.37.210
                                                                                                                                                                                                                      Oct 4, 2024 16:28:28.700078964 CEST4434999657.129.37.210192.168.2.9
                                                                                                                                                                                                                      Oct 4, 2024 16:28:28.700793028 CEST49996443192.168.2.957.129.37.210
                                                                                                                                                                                                                      Oct 4, 2024 16:28:28.700805902 CEST4434999657.129.37.210192.168.2.9
                                                                                                                                                                                                                      Oct 4, 2024 16:28:28.700925112 CEST49996443192.168.2.957.129.37.210
                                                                                                                                                                                                                      Oct 4, 2024 16:28:28.743401051 CEST4434999657.129.37.210192.168.2.9
                                                                                                                                                                                                                      Oct 4, 2024 16:28:28.759453058 CEST49996443192.168.2.957.129.37.210
                                                                                                                                                                                                                      Oct 4, 2024 16:28:28.839281082 CEST4434999757.129.37.211192.168.2.9
                                                                                                                                                                                                                      Oct 4, 2024 16:28:28.839843035 CEST49997443192.168.2.957.129.37.211
                                                                                                                                                                                                                      Oct 4, 2024 16:28:28.839862108 CEST4434999757.129.37.211192.168.2.9
                                                                                                                                                                                                                      Oct 4, 2024 16:28:28.840186119 CEST4434999757.129.37.211192.168.2.9
                                                                                                                                                                                                                      Oct 4, 2024 16:28:28.840657949 CEST49997443192.168.2.957.129.37.211
                                                                                                                                                                                                                      Oct 4, 2024 16:28:28.840718985 CEST4434999757.129.37.211192.168.2.9
                                                                                                                                                                                                                      Oct 4, 2024 16:28:28.840723038 CEST49997443192.168.2.957.129.37.211
                                                                                                                                                                                                                      Oct 4, 2024 16:28:28.883409023 CEST4434999757.129.37.211192.168.2.9
                                                                                                                                                                                                                      Oct 4, 2024 16:28:28.884576082 CEST49997443192.168.2.957.129.37.211
                                                                                                                                                                                                                      Oct 4, 2024 16:28:28.903738022 CEST4434999657.129.37.210192.168.2.9
                                                                                                                                                                                                                      Oct 4, 2024 16:28:28.903820038 CEST4434999657.129.37.210192.168.2.9
                                                                                                                                                                                                                      Oct 4, 2024 16:28:28.903906107 CEST49996443192.168.2.957.129.37.210
                                                                                                                                                                                                                      Oct 4, 2024 16:28:28.905559063 CEST49996443192.168.2.957.129.37.210
                                                                                                                                                                                                                      Oct 4, 2024 16:28:28.905594110 CEST4434999657.129.37.210192.168.2.9
                                                                                                                                                                                                                      Oct 4, 2024 16:28:29.001823902 CEST49999443192.168.2.978.46.66.204
                                                                                                                                                                                                                      Oct 4, 2024 16:28:29.001872063 CEST4434999978.46.66.204192.168.2.9
                                                                                                                                                                                                                      Oct 4, 2024 16:28:29.001945019 CEST49999443192.168.2.978.46.66.204
                                                                                                                                                                                                                      Oct 4, 2024 16:28:29.002260923 CEST49999443192.168.2.978.46.66.204
                                                                                                                                                                                                                      Oct 4, 2024 16:28:29.002283096 CEST4434999978.46.66.204192.168.2.9
                                                                                                                                                                                                                      Oct 4, 2024 16:28:29.008315086 CEST50000443192.168.2.957.129.37.210
                                                                                                                                                                                                                      Oct 4, 2024 16:28:29.008414030 CEST4435000057.129.37.210192.168.2.9
                                                                                                                                                                                                                      Oct 4, 2024 16:28:29.008487940 CEST50000443192.168.2.957.129.37.210
                                                                                                                                                                                                                      Oct 4, 2024 16:28:29.008765936 CEST50000443192.168.2.957.129.37.210
                                                                                                                                                                                                                      Oct 4, 2024 16:28:29.008780003 CEST4435000057.129.37.210192.168.2.9
                                                                                                                                                                                                                      Oct 4, 2024 16:28:29.014720917 CEST50001443192.168.2.957.129.37.210
                                                                                                                                                                                                                      Oct 4, 2024 16:28:29.014754057 CEST4435000157.129.37.210192.168.2.9
                                                                                                                                                                                                                      Oct 4, 2024 16:28:29.014836073 CEST50001443192.168.2.957.129.37.210
                                                                                                                                                                                                                      Oct 4, 2024 16:28:29.015276909 CEST50001443192.168.2.957.129.37.210
                                                                                                                                                                                                                      Oct 4, 2024 16:28:29.015294075 CEST4435000157.129.37.210192.168.2.9
                                                                                                                                                                                                                      Oct 4, 2024 16:28:29.115376949 CEST4434999757.129.37.211192.168.2.9
                                                                                                                                                                                                                      Oct 4, 2024 16:28:29.115489960 CEST4434999757.129.37.211192.168.2.9
                                                                                                                                                                                                                      Oct 4, 2024 16:28:29.115611076 CEST49997443192.168.2.957.129.37.211
                                                                                                                                                                                                                      Oct 4, 2024 16:28:29.116894960 CEST50002443192.168.2.957.129.37.211
                                                                                                                                                                                                                      Oct 4, 2024 16:28:29.116931915 CEST4435000257.129.37.211192.168.2.9
                                                                                                                                                                                                                      Oct 4, 2024 16:28:29.116996050 CEST49997443192.168.2.957.129.37.211
                                                                                                                                                                                                                      Oct 4, 2024 16:28:29.117000103 CEST50002443192.168.2.957.129.37.211
                                                                                                                                                                                                                      Oct 4, 2024 16:28:29.117014885 CEST4434999757.129.37.211192.168.2.9
                                                                                                                                                                                                                      Oct 4, 2024 16:28:29.117739916 CEST50002443192.168.2.957.129.37.211
                                                                                                                                                                                                                      Oct 4, 2024 16:28:29.117754936 CEST4435000257.129.37.211192.168.2.9
                                                                                                                                                                                                                      Oct 4, 2024 16:28:29.644361019 CEST4435000057.129.37.210192.168.2.9
                                                                                                                                                                                                                      Oct 4, 2024 16:28:29.644632101 CEST50000443192.168.2.957.129.37.210
                                                                                                                                                                                                                      Oct 4, 2024 16:28:29.644645929 CEST4435000057.129.37.210192.168.2.9
                                                                                                                                                                                                                      Oct 4, 2024 16:28:29.644989014 CEST4435000057.129.37.210192.168.2.9
                                                                                                                                                                                                                      Oct 4, 2024 16:28:29.645575047 CEST50000443192.168.2.957.129.37.210
                                                                                                                                                                                                                      Oct 4, 2024 16:28:29.645639896 CEST4435000057.129.37.210192.168.2.9
                                                                                                                                                                                                                      Oct 4, 2024 16:28:29.646380901 CEST50000443192.168.2.957.129.37.210
                                                                                                                                                                                                                      Oct 4, 2024 16:28:29.646529913 CEST50000443192.168.2.957.129.37.210
                                                                                                                                                                                                                      Oct 4, 2024 16:28:29.646536112 CEST4435000057.129.37.210192.168.2.9
                                                                                                                                                                                                                      Oct 4, 2024 16:28:29.650510073 CEST4434999978.46.66.204192.168.2.9
                                                                                                                                                                                                                      Oct 4, 2024 16:28:29.656107903 CEST49999443192.168.2.978.46.66.204
                                                                                                                                                                                                                      Oct 4, 2024 16:28:29.656121016 CEST4434999978.46.66.204192.168.2.9
                                                                                                                                                                                                                      Oct 4, 2024 16:28:29.656450033 CEST4434999978.46.66.204192.168.2.9
                                                                                                                                                                                                                      Oct 4, 2024 16:28:29.656955004 CEST49999443192.168.2.978.46.66.204
                                                                                                                                                                                                                      Oct 4, 2024 16:28:29.657016993 CEST4434999978.46.66.204192.168.2.9
                                                                                                                                                                                                                      Oct 4, 2024 16:28:29.657326937 CEST49999443192.168.2.978.46.66.204
                                                                                                                                                                                                                      Oct 4, 2024 16:28:29.657362938 CEST4434999978.46.66.204192.168.2.9
                                                                                                                                                                                                                      Oct 4, 2024 16:28:29.671355963 CEST4435000157.129.37.210192.168.2.9
                                                                                                                                                                                                                      Oct 4, 2024 16:28:29.671575069 CEST50001443192.168.2.957.129.37.210
                                                                                                                                                                                                                      Oct 4, 2024 16:28:29.671593904 CEST4435000157.129.37.210192.168.2.9
                                                                                                                                                                                                                      Oct 4, 2024 16:28:29.671931028 CEST4435000157.129.37.210192.168.2.9
                                                                                                                                                                                                                      Oct 4, 2024 16:28:29.672262907 CEST50001443192.168.2.957.129.37.210
                                                                                                                                                                                                                      Oct 4, 2024 16:28:29.672329903 CEST4435000157.129.37.210192.168.2.9
                                                                                                                                                                                                                      Oct 4, 2024 16:28:29.672877073 CEST50001443192.168.2.957.129.37.210
                                                                                                                                                                                                                      Oct 4, 2024 16:28:29.672965050 CEST50001443192.168.2.957.129.37.210
                                                                                                                                                                                                                      Oct 4, 2024 16:28:29.672970057 CEST4435000157.129.37.210192.168.2.9
                                                                                                                                                                                                                      Oct 4, 2024 16:28:29.782356977 CEST4435000257.129.37.211192.168.2.9
                                                                                                                                                                                                                      Oct 4, 2024 16:28:29.782653093 CEST50002443192.168.2.957.129.37.211
                                                                                                                                                                                                                      Oct 4, 2024 16:28:29.782670021 CEST4435000257.129.37.211192.168.2.9
                                                                                                                                                                                                                      Oct 4, 2024 16:28:29.783199072 CEST4435000257.129.37.211192.168.2.9
                                                                                                                                                                                                                      Oct 4, 2024 16:28:29.783585072 CEST50002443192.168.2.957.129.37.211
                                                                                                                                                                                                                      Oct 4, 2024 16:28:29.783655882 CEST4435000257.129.37.211192.168.2.9
                                                                                                                                                                                                                      Oct 4, 2024 16:28:29.783782005 CEST50002443192.168.2.957.129.37.211
                                                                                                                                                                                                                      Oct 4, 2024 16:28:29.827399015 CEST4435000257.129.37.211192.168.2.9
                                                                                                                                                                                                                      Oct 4, 2024 16:28:29.838550091 CEST4435000057.129.37.210192.168.2.9
                                                                                                                                                                                                                      Oct 4, 2024 16:28:29.838648081 CEST4435000057.129.37.210192.168.2.9
                                                                                                                                                                                                                      Oct 4, 2024 16:28:29.838797092 CEST50000443192.168.2.957.129.37.210
                                                                                                                                                                                                                      Oct 4, 2024 16:28:29.839812040 CEST50000443192.168.2.957.129.37.210
                                                                                                                                                                                                                      Oct 4, 2024 16:28:29.839852095 CEST4435000057.129.37.210192.168.2.9
                                                                                                                                                                                                                      Oct 4, 2024 16:28:29.858227015 CEST50002443192.168.2.957.129.37.211
                                                                                                                                                                                                                      Oct 4, 2024 16:28:29.865247965 CEST4435000157.129.37.210192.168.2.9
                                                                                                                                                                                                                      Oct 4, 2024 16:28:29.865330935 CEST4435000157.129.37.210192.168.2.9
                                                                                                                                                                                                                      Oct 4, 2024 16:28:29.865452051 CEST50001443192.168.2.957.129.37.210
                                                                                                                                                                                                                      Oct 4, 2024 16:28:29.866501093 CEST50001443192.168.2.957.129.37.210
                                                                                                                                                                                                                      Oct 4, 2024 16:28:29.866519928 CEST4435000157.129.37.210192.168.2.9
                                                                                                                                                                                                                      Oct 4, 2024 16:28:29.988435984 CEST4434999978.46.66.204192.168.2.9
                                                                                                                                                                                                                      Oct 4, 2024 16:28:29.988471031 CEST4434999978.46.66.204192.168.2.9
                                                                                                                                                                                                                      Oct 4, 2024 16:28:29.988568068 CEST4434999978.46.66.204192.168.2.9
                                                                                                                                                                                                                      Oct 4, 2024 16:28:29.988686085 CEST49999443192.168.2.978.46.66.204
                                                                                                                                                                                                                      Oct 4, 2024 16:28:29.988686085 CEST49999443192.168.2.978.46.66.204
                                                                                                                                                                                                                      Oct 4, 2024 16:28:29.988698006 CEST4434999978.46.66.204192.168.2.9
                                                                                                                                                                                                                      Oct 4, 2024 16:28:29.989341021 CEST49999443192.168.2.978.46.66.204
                                                                                                                                                                                                                      Oct 4, 2024 16:28:30.072107077 CEST4435000257.129.37.211192.168.2.9
                                                                                                                                                                                                                      Oct 4, 2024 16:28:30.072190046 CEST4435000257.129.37.211192.168.2.9
                                                                                                                                                                                                                      Oct 4, 2024 16:28:30.072469950 CEST50002443192.168.2.957.129.37.211
                                                                                                                                                                                                                      Oct 4, 2024 16:28:30.074968100 CEST50002443192.168.2.957.129.37.211
                                                                                                                                                                                                                      Oct 4, 2024 16:28:30.074982882 CEST4435000257.129.37.211192.168.2.9
                                                                                                                                                                                                                      Oct 4, 2024 16:28:30.076853991 CEST50003443192.168.2.957.129.37.211
                                                                                                                                                                                                                      Oct 4, 2024 16:28:30.076915979 CEST4435000357.129.37.211192.168.2.9
                                                                                                                                                                                                                      Oct 4, 2024 16:28:30.077094078 CEST50003443192.168.2.957.129.37.211
                                                                                                                                                                                                                      Oct 4, 2024 16:28:30.077310085 CEST50003443192.168.2.957.129.37.211
                                                                                                                                                                                                                      Oct 4, 2024 16:28:30.077322960 CEST4435000357.129.37.211192.168.2.9
                                                                                                                                                                                                                      Oct 4, 2024 16:28:30.089533091 CEST4434999978.46.66.204192.168.2.9
                                                                                                                                                                                                                      Oct 4, 2024 16:28:30.089559078 CEST4434999978.46.66.204192.168.2.9
                                                                                                                                                                                                                      Oct 4, 2024 16:28:30.089597940 CEST49999443192.168.2.978.46.66.204
                                                                                                                                                                                                                      Oct 4, 2024 16:28:30.089606047 CEST4434999978.46.66.204192.168.2.9
                                                                                                                                                                                                                      Oct 4, 2024 16:28:30.089677095 CEST49999443192.168.2.978.46.66.204
                                                                                                                                                                                                                      Oct 4, 2024 16:28:30.091500044 CEST4434999978.46.66.204192.168.2.9
                                                                                                                                                                                                                      Oct 4, 2024 16:28:30.091540098 CEST4434999978.46.66.204192.168.2.9
                                                                                                                                                                                                                      Oct 4, 2024 16:28:30.091636896 CEST49999443192.168.2.978.46.66.204
                                                                                                                                                                                                                      Oct 4, 2024 16:28:30.091636896 CEST49999443192.168.2.978.46.66.204
                                                                                                                                                                                                                      Oct 4, 2024 16:28:30.091645956 CEST4434999978.46.66.204192.168.2.9
                                                                                                                                                                                                                      Oct 4, 2024 16:28:30.138575077 CEST49999443192.168.2.978.46.66.204
                                                                                                                                                                                                                      Oct 4, 2024 16:28:30.184734106 CEST4434999978.46.66.204192.168.2.9
                                                                                                                                                                                                                      Oct 4, 2024 16:28:30.184771061 CEST4434999978.46.66.204192.168.2.9
                                                                                                                                                                                                                      Oct 4, 2024 16:28:30.184804916 CEST49999443192.168.2.978.46.66.204
                                                                                                                                                                                                                      Oct 4, 2024 16:28:30.184813023 CEST4434999978.46.66.204192.168.2.9
                                                                                                                                                                                                                      Oct 4, 2024 16:28:30.184912920 CEST49999443192.168.2.978.46.66.204
                                                                                                                                                                                                                      Oct 4, 2024 16:28:30.186651945 CEST4434999978.46.66.204192.168.2.9
                                                                                                                                                                                                                      Oct 4, 2024 16:28:30.186683893 CEST4434999978.46.66.204192.168.2.9
                                                                                                                                                                                                                      Oct 4, 2024 16:28:30.186737061 CEST49999443192.168.2.978.46.66.204
                                                                                                                                                                                                                      Oct 4, 2024 16:28:30.186753988 CEST4434999978.46.66.204192.168.2.9
                                                                                                                                                                                                                      Oct 4, 2024 16:28:30.186784983 CEST49999443192.168.2.978.46.66.204
                                                                                                                                                                                                                      Oct 4, 2024 16:28:30.186830997 CEST49999443192.168.2.978.46.66.204
                                                                                                                                                                                                                      Oct 4, 2024 16:28:30.191303968 CEST4434999978.46.66.204192.168.2.9
                                                                                                                                                                                                                      Oct 4, 2024 16:28:30.191330910 CEST4434999978.46.66.204192.168.2.9
                                                                                                                                                                                                                      Oct 4, 2024 16:28:30.191344023 CEST4434999978.46.66.204192.168.2.9
                                                                                                                                                                                                                      Oct 4, 2024 16:28:30.191370964 CEST49999443192.168.2.978.46.66.204
                                                                                                                                                                                                                      Oct 4, 2024 16:28:30.191376925 CEST4434999978.46.66.204192.168.2.9
                                                                                                                                                                                                                      Oct 4, 2024 16:28:30.191431999 CEST49999443192.168.2.978.46.66.204
                                                                                                                                                                                                                      Oct 4, 2024 16:28:30.191442966 CEST4434999978.46.66.204192.168.2.9
                                                                                                                                                                                                                      Oct 4, 2024 16:28:30.195969105 CEST4434999978.46.66.204192.168.2.9
                                                                                                                                                                                                                      Oct 4, 2024 16:28:30.196008921 CEST4434999978.46.66.204192.168.2.9
                                                                                                                                                                                                                      Oct 4, 2024 16:28:30.196042061 CEST49999443192.168.2.978.46.66.204
                                                                                                                                                                                                                      Oct 4, 2024 16:28:30.196047068 CEST4434999978.46.66.204192.168.2.9
                                                                                                                                                                                                                      Oct 4, 2024 16:28:30.196082115 CEST49999443192.168.2.978.46.66.204
                                                                                                                                                                                                                      Oct 4, 2024 16:28:30.238394976 CEST49999443192.168.2.978.46.66.204
                                                                                                                                                                                                                      Oct 4, 2024 16:28:30.282867908 CEST4434999978.46.66.204192.168.2.9
                                                                                                                                                                                                                      Oct 4, 2024 16:28:30.282927036 CEST4434999978.46.66.204192.168.2.9
                                                                                                                                                                                                                      Oct 4, 2024 16:28:30.282948971 CEST49999443192.168.2.978.46.66.204
                                                                                                                                                                                                                      Oct 4, 2024 16:28:30.282962084 CEST4434999978.46.66.204192.168.2.9
                                                                                                                                                                                                                      Oct 4, 2024 16:28:30.283021927 CEST49999443192.168.2.978.46.66.204
                                                                                                                                                                                                                      Oct 4, 2024 16:28:30.283205032 CEST4434999978.46.66.204192.168.2.9
                                                                                                                                                                                                                      Oct 4, 2024 16:28:30.283343077 CEST49999443192.168.2.978.46.66.204
                                                                                                                                                                                                                      Oct 4, 2024 16:28:30.284080982 CEST4434999978.46.66.204192.168.2.9
                                                                                                                                                                                                                      Oct 4, 2024 16:28:30.284122944 CEST4434999978.46.66.204192.168.2.9
                                                                                                                                                                                                                      Oct 4, 2024 16:28:30.284152985 CEST49999443192.168.2.978.46.66.204
                                                                                                                                                                                                                      Oct 4, 2024 16:28:30.284159899 CEST4434999978.46.66.204192.168.2.9
                                                                                                                                                                                                                      Oct 4, 2024 16:28:30.284248114 CEST49999443192.168.2.978.46.66.204
                                                                                                                                                                                                                      Oct 4, 2024 16:28:30.284727097 CEST4434999978.46.66.204192.168.2.9
                                                                                                                                                                                                                      Oct 4, 2024 16:28:30.284766912 CEST4434999978.46.66.204192.168.2.9
                                                                                                                                                                                                                      Oct 4, 2024 16:28:30.284838915 CEST49999443192.168.2.978.46.66.204
                                                                                                                                                                                                                      Oct 4, 2024 16:28:30.284847975 CEST4434999978.46.66.204192.168.2.9
                                                                                                                                                                                                                      Oct 4, 2024 16:28:30.284883022 CEST49999443192.168.2.978.46.66.204
                                                                                                                                                                                                                      Oct 4, 2024 16:28:30.292927980 CEST4434999978.46.66.204192.168.2.9
                                                                                                                                                                                                                      Oct 4, 2024 16:28:30.292937994 CEST4434999978.46.66.204192.168.2.9
                                                                                                                                                                                                                      Oct 4, 2024 16:28:30.293018103 CEST49999443192.168.2.978.46.66.204
                                                                                                                                                                                                                      Oct 4, 2024 16:28:30.293030024 CEST4434999978.46.66.204192.168.2.9
                                                                                                                                                                                                                      Oct 4, 2024 16:28:30.293785095 CEST4434999978.46.66.204192.168.2.9
                                                                                                                                                                                                                      Oct 4, 2024 16:28:30.293812990 CEST4434999978.46.66.204192.168.2.9
                                                                                                                                                                                                                      Oct 4, 2024 16:28:30.293847084 CEST49999443192.168.2.978.46.66.204
                                                                                                                                                                                                                      Oct 4, 2024 16:28:30.293859959 CEST4434999978.46.66.204192.168.2.9
                                                                                                                                                                                                                      Oct 4, 2024 16:28:30.293900967 CEST49999443192.168.2.978.46.66.204
                                                                                                                                                                                                                      Oct 4, 2024 16:28:30.294218063 CEST4434999978.46.66.204192.168.2.9
                                                                                                                                                                                                                      Oct 4, 2024 16:28:30.294260979 CEST4434999978.46.66.204192.168.2.9
                                                                                                                                                                                                                      Oct 4, 2024 16:28:30.294277906 CEST49999443192.168.2.978.46.66.204
                                                                                                                                                                                                                      Oct 4, 2024 16:28:30.294284105 CEST4434999978.46.66.204192.168.2.9
                                                                                                                                                                                                                      Oct 4, 2024 16:28:30.294306993 CEST4434999978.46.66.204192.168.2.9
                                                                                                                                                                                                                      Oct 4, 2024 16:28:30.294334888 CEST49999443192.168.2.978.46.66.204
                                                                                                                                                                                                                      Oct 4, 2024 16:28:30.294334888 CEST49999443192.168.2.978.46.66.204
                                                                                                                                                                                                                      Oct 4, 2024 16:28:30.339037895 CEST49999443192.168.2.978.46.66.204
                                                                                                                                                                                                                      Oct 4, 2024 16:28:30.369869947 CEST4434999978.46.66.204192.168.2.9
                                                                                                                                                                                                                      Oct 4, 2024 16:28:30.369923115 CEST4434999978.46.66.204192.168.2.9
                                                                                                                                                                                                                      Oct 4, 2024 16:28:30.369966984 CEST49999443192.168.2.978.46.66.204
                                                                                                                                                                                                                      Oct 4, 2024 16:28:30.369981050 CEST4434999978.46.66.204192.168.2.9
                                                                                                                                                                                                                      Oct 4, 2024 16:28:30.369996071 CEST4434999978.46.66.204192.168.2.9
                                                                                                                                                                                                                      Oct 4, 2024 16:28:30.370009899 CEST49999443192.168.2.978.46.66.204
                                                                                                                                                                                                                      Oct 4, 2024 16:28:30.370059013 CEST49999443192.168.2.978.46.66.204
                                                                                                                                                                                                                      Oct 4, 2024 16:28:30.370059013 CEST49999443192.168.2.978.46.66.204
                                                                                                                                                                                                                      Oct 4, 2024 16:28:30.372055054 CEST49999443192.168.2.978.46.66.204
                                                                                                                                                                                                                      Oct 4, 2024 16:28:30.372072935 CEST4434999978.46.66.204192.168.2.9
                                                                                                                                                                                                                      Oct 4, 2024 16:28:30.733599901 CEST4435000357.129.37.211192.168.2.9
                                                                                                                                                                                                                      Oct 4, 2024 16:28:30.733858109 CEST50003443192.168.2.957.129.37.211
                                                                                                                                                                                                                      Oct 4, 2024 16:28:30.733891964 CEST4435000357.129.37.211192.168.2.9
                                                                                                                                                                                                                      Oct 4, 2024 16:28:30.735115051 CEST4435000357.129.37.211192.168.2.9
                                                                                                                                                                                                                      Oct 4, 2024 16:28:30.735471010 CEST50003443192.168.2.957.129.37.211
                                                                                                                                                                                                                      Oct 4, 2024 16:28:30.735600948 CEST50003443192.168.2.957.129.37.211
                                                                                                                                                                                                                      Oct 4, 2024 16:28:30.735650063 CEST4435000357.129.37.211192.168.2.9
                                                                                                                                                                                                                      Oct 4, 2024 16:28:30.851819038 CEST50003443192.168.2.957.129.37.211
                                                                                                                                                                                                                      Oct 4, 2024 16:28:30.972002983 CEST4434992478.46.66.204192.168.2.9
                                                                                                                                                                                                                      Oct 4, 2024 16:28:30.972284079 CEST4434992478.46.66.204192.168.2.9
                                                                                                                                                                                                                      Oct 4, 2024 16:28:30.972347975 CEST49924443192.168.2.978.46.66.204
                                                                                                                                                                                                                      Oct 4, 2024 16:28:30.972529888 CEST49924443192.168.2.978.46.66.204
                                                                                                                                                                                                                      Oct 4, 2024 16:28:30.972551107 CEST4434992478.46.66.204192.168.2.9
                                                                                                                                                                                                                      Oct 4, 2024 16:28:31.008950949 CEST4435000357.129.37.211192.168.2.9
                                                                                                                                                                                                                      Oct 4, 2024 16:28:31.009120941 CEST4435000357.129.37.211192.168.2.9
                                                                                                                                                                                                                      Oct 4, 2024 16:28:31.009196997 CEST50003443192.168.2.957.129.37.211
                                                                                                                                                                                                                      Oct 4, 2024 16:28:31.009860039 CEST50003443192.168.2.957.129.37.211
                                                                                                                                                                                                                      Oct 4, 2024 16:28:31.009882927 CEST4435000357.129.37.211192.168.2.9
                                                                                                                                                                                                                      Oct 4, 2024 16:28:31.014697075 CEST50004443192.168.2.957.129.37.211
                                                                                                                                                                                                                      Oct 4, 2024 16:28:31.014731884 CEST4435000457.129.37.211192.168.2.9
                                                                                                                                                                                                                      Oct 4, 2024 16:28:31.014794111 CEST50004443192.168.2.957.129.37.211
                                                                                                                                                                                                                      Oct 4, 2024 16:28:31.015324116 CEST50004443192.168.2.957.129.37.211
                                                                                                                                                                                                                      Oct 4, 2024 16:28:31.015338898 CEST4435000457.129.37.211192.168.2.9
                                                                                                                                                                                                                      Oct 4, 2024 16:28:31.067940950 CEST50005443192.168.2.978.46.66.204
                                                                                                                                                                                                                      Oct 4, 2024 16:28:31.067969084 CEST4435000578.46.66.204192.168.2.9
                                                                                                                                                                                                                      Oct 4, 2024 16:28:31.068037033 CEST50005443192.168.2.978.46.66.204
                                                                                                                                                                                                                      Oct 4, 2024 16:28:31.068314075 CEST50005443192.168.2.978.46.66.204
                                                                                                                                                                                                                      Oct 4, 2024 16:28:31.068326950 CEST4435000578.46.66.204192.168.2.9
                                                                                                                                                                                                                      Oct 4, 2024 16:28:31.069612026 CEST50006443192.168.2.978.46.66.204
                                                                                                                                                                                                                      Oct 4, 2024 16:28:31.069621086 CEST4435000678.46.66.204192.168.2.9
                                                                                                                                                                                                                      Oct 4, 2024 16:28:31.069684982 CEST50006443192.168.2.978.46.66.204
                                                                                                                                                                                                                      Oct 4, 2024 16:28:31.069886923 CEST50006443192.168.2.978.46.66.204
                                                                                                                                                                                                                      Oct 4, 2024 16:28:31.069896936 CEST4435000678.46.66.204192.168.2.9
                                                                                                                                                                                                                      Oct 4, 2024 16:28:31.489522934 CEST50008443192.168.2.957.129.37.210
                                                                                                                                                                                                                      Oct 4, 2024 16:28:31.489536047 CEST4435000857.129.37.210192.168.2.9
                                                                                                                                                                                                                      Oct 4, 2024 16:28:31.489754915 CEST50008443192.168.2.957.129.37.210
                                                                                                                                                                                                                      Oct 4, 2024 16:28:31.490094900 CEST50008443192.168.2.957.129.37.210
                                                                                                                                                                                                                      Oct 4, 2024 16:28:31.490102053 CEST4435000857.129.37.210192.168.2.9
                                                                                                                                                                                                                      Oct 4, 2024 16:28:31.507808924 CEST50009443192.168.2.9172.217.18.100
                                                                                                                                                                                                                      Oct 4, 2024 16:28:31.507853031 CEST44350009172.217.18.100192.168.2.9
                                                                                                                                                                                                                      Oct 4, 2024 16:28:31.507946968 CEST50009443192.168.2.9172.217.18.100
                                                                                                                                                                                                                      Oct 4, 2024 16:28:31.508642912 CEST50009443192.168.2.9172.217.18.100
                                                                                                                                                                                                                      Oct 4, 2024 16:28:31.508656025 CEST44350009172.217.18.100192.168.2.9
                                                                                                                                                                                                                      Oct 4, 2024 16:28:31.686276913 CEST4435000457.129.37.211192.168.2.9
                                                                                                                                                                                                                      Oct 4, 2024 16:28:31.686635017 CEST50004443192.168.2.957.129.37.211
                                                                                                                                                                                                                      Oct 4, 2024 16:28:31.686674118 CEST4435000457.129.37.211192.168.2.9
                                                                                                                                                                                                                      Oct 4, 2024 16:28:31.687897921 CEST4435000457.129.37.211192.168.2.9
                                                                                                                                                                                                                      Oct 4, 2024 16:28:31.688436985 CEST50004443192.168.2.957.129.37.211
                                                                                                                                                                                                                      Oct 4, 2024 16:28:31.688558102 CEST4435000457.129.37.211192.168.2.9
                                                                                                                                                                                                                      Oct 4, 2024 16:28:31.688591003 CEST50004443192.168.2.957.129.37.211
                                                                                                                                                                                                                      Oct 4, 2024 16:28:31.731409073 CEST4435000457.129.37.211192.168.2.9
                                                                                                                                                                                                                      Oct 4, 2024 16:28:31.737131119 CEST4435000678.46.66.204192.168.2.9
                                                                                                                                                                                                                      Oct 4, 2024 16:28:31.737381935 CEST50006443192.168.2.978.46.66.204
                                                                                                                                                                                                                      Oct 4, 2024 16:28:31.737401962 CEST4435000678.46.66.204192.168.2.9
                                                                                                                                                                                                                      Oct 4, 2024 16:28:31.737746000 CEST4435000678.46.66.204192.168.2.9
                                                                                                                                                                                                                      Oct 4, 2024 16:28:31.738306999 CEST50006443192.168.2.978.46.66.204
                                                                                                                                                                                                                      Oct 4, 2024 16:28:31.738373041 CEST4435000678.46.66.204192.168.2.9
                                                                                                                                                                                                                      Oct 4, 2024 16:28:31.738639116 CEST50006443192.168.2.978.46.66.204
                                                                                                                                                                                                                      Oct 4, 2024 16:28:31.738666058 CEST4435000678.46.66.204192.168.2.9
                                                                                                                                                                                                                      Oct 4, 2024 16:28:31.763326883 CEST4435000578.46.66.204192.168.2.9
                                                                                                                                                                                                                      Oct 4, 2024 16:28:31.765800953 CEST50005443192.168.2.978.46.66.204
                                                                                                                                                                                                                      Oct 4, 2024 16:28:31.765826941 CEST4435000578.46.66.204192.168.2.9
                                                                                                                                                                                                                      Oct 4, 2024 16:28:31.766177893 CEST4435000578.46.66.204192.168.2.9
                                                                                                                                                                                                                      Oct 4, 2024 16:28:31.766791105 CEST50005443192.168.2.978.46.66.204
                                                                                                                                                                                                                      Oct 4, 2024 16:28:31.766859055 CEST4435000578.46.66.204192.168.2.9
                                                                                                                                                                                                                      Oct 4, 2024 16:28:31.767174959 CEST50005443192.168.2.978.46.66.204
                                                                                                                                                                                                                      Oct 4, 2024 16:28:31.767205000 CEST4435000578.46.66.204192.168.2.9
                                                                                                                                                                                                                      Oct 4, 2024 16:28:31.835974932 CEST50010443192.168.2.978.46.66.204
                                                                                                                                                                                                                      Oct 4, 2024 16:28:31.836015940 CEST4435001078.46.66.204192.168.2.9
                                                                                                                                                                                                                      Oct 4, 2024 16:28:31.836183071 CEST50010443192.168.2.978.46.66.204
                                                                                                                                                                                                                      Oct 4, 2024 16:28:31.836739063 CEST50010443192.168.2.978.46.66.204
                                                                                                                                                                                                                      Oct 4, 2024 16:28:31.836755991 CEST4435001078.46.66.204192.168.2.9
                                                                                                                                                                                                                      Oct 4, 2024 16:28:31.869090080 CEST50004443192.168.2.957.129.37.211
                                                                                                                                                                                                                      Oct 4, 2024 16:28:31.968400002 CEST4435000678.46.66.204192.168.2.9
                                                                                                                                                                                                                      Oct 4, 2024 16:28:31.968431950 CEST4435000678.46.66.204192.168.2.9
                                                                                                                                                                                                                      Oct 4, 2024 16:28:31.968497992 CEST50006443192.168.2.978.46.66.204
                                                                                                                                                                                                                      Oct 4, 2024 16:28:31.968529940 CEST4435000678.46.66.204192.168.2.9
                                                                                                                                                                                                                      Oct 4, 2024 16:28:31.974248886 CEST4435000457.129.37.211192.168.2.9
                                                                                                                                                                                                                      Oct 4, 2024 16:28:31.974425077 CEST4435000457.129.37.211192.168.2.9
                                                                                                                                                                                                                      Oct 4, 2024 16:28:31.974489927 CEST50004443192.168.2.957.129.37.211
                                                                                                                                                                                                                      Oct 4, 2024 16:28:31.975323915 CEST50004443192.168.2.957.129.37.211
                                                                                                                                                                                                                      Oct 4, 2024 16:28:31.975347996 CEST4435000457.129.37.211192.168.2.9
                                                                                                                                                                                                                      Oct 4, 2024 16:28:31.977106094 CEST50011443192.168.2.957.129.37.211
                                                                                                                                                                                                                      Oct 4, 2024 16:28:31.977150917 CEST4435001157.129.37.211192.168.2.9
                                                                                                                                                                                                                      Oct 4, 2024 16:28:31.977458954 CEST50011443192.168.2.957.129.37.211
                                                                                                                                                                                                                      Oct 4, 2024 16:28:31.977618933 CEST50011443192.168.2.957.129.37.211
                                                                                                                                                                                                                      Oct 4, 2024 16:28:31.977633953 CEST4435001157.129.37.211192.168.2.9
                                                                                                                                                                                                                      Oct 4, 2024 16:28:32.029537916 CEST4435000678.46.66.204192.168.2.9
                                                                                                                                                                                                                      Oct 4, 2024 16:28:32.029596090 CEST4435000678.46.66.204192.168.2.9
                                                                                                                                                                                                                      Oct 4, 2024 16:28:32.029675007 CEST50006443192.168.2.978.46.66.204
                                                                                                                                                                                                                      Oct 4, 2024 16:28:32.029690981 CEST4435000678.46.66.204192.168.2.9
                                                                                                                                                                                                                      Oct 4, 2024 16:28:32.029752970 CEST50006443192.168.2.978.46.66.204
                                                                                                                                                                                                                      Oct 4, 2024 16:28:32.061091900 CEST4435000578.46.66.204192.168.2.9
                                                                                                                                                                                                                      Oct 4, 2024 16:28:32.061119080 CEST4435000578.46.66.204192.168.2.9
                                                                                                                                                                                                                      Oct 4, 2024 16:28:32.061137915 CEST4435000578.46.66.204192.168.2.9
                                                                                                                                                                                                                      Oct 4, 2024 16:28:32.061223984 CEST50005443192.168.2.978.46.66.204
                                                                                                                                                                                                                      Oct 4, 2024 16:28:32.061255932 CEST4435000578.46.66.204192.168.2.9
                                                                                                                                                                                                                      Oct 4, 2024 16:28:32.061546087 CEST4435000578.46.66.204192.168.2.9
                                                                                                                                                                                                                      Oct 4, 2024 16:28:32.061610937 CEST50005443192.168.2.978.46.66.204
                                                                                                                                                                                                                      Oct 4, 2024 16:28:32.061624050 CEST4435000578.46.66.204192.168.2.9
                                                                                                                                                                                                                      Oct 4, 2024 16:28:32.062108040 CEST50005443192.168.2.978.46.66.204
                                                                                                                                                                                                                      Oct 4, 2024 16:28:32.065916061 CEST4435000678.46.66.204192.168.2.9
                                                                                                                                                                                                                      Oct 4, 2024 16:28:32.065937042 CEST4435000678.46.66.204192.168.2.9
                                                                                                                                                                                                                      Oct 4, 2024 16:28:32.066003084 CEST50006443192.168.2.978.46.66.204
                                                                                                                                                                                                                      Oct 4, 2024 16:28:32.066030025 CEST50006443192.168.2.978.46.66.204
                                                                                                                                                                                                                      Oct 4, 2024 16:28:32.066039085 CEST4435000678.46.66.204192.168.2.9
                                                                                                                                                                                                                      Oct 4, 2024 16:28:32.069503069 CEST4435000678.46.66.204192.168.2.9
                                                                                                                                                                                                                      Oct 4, 2024 16:28:32.069529057 CEST4435000678.46.66.204192.168.2.9
                                                                                                                                                                                                                      Oct 4, 2024 16:28:32.069535971 CEST4435000678.46.66.204192.168.2.9
                                                                                                                                                                                                                      Oct 4, 2024 16:28:32.069576025 CEST50006443192.168.2.978.46.66.204
                                                                                                                                                                                                                      Oct 4, 2024 16:28:32.069591045 CEST4435000678.46.66.204192.168.2.9
                                                                                                                                                                                                                      Oct 4, 2024 16:28:32.069612026 CEST50006443192.168.2.978.46.66.204
                                                                                                                                                                                                                      Oct 4, 2024 16:28:32.083632946 CEST4435000578.46.66.204192.168.2.9
                                                                                                                                                                                                                      Oct 4, 2024 16:28:32.083658934 CEST4435000578.46.66.204192.168.2.9
                                                                                                                                                                                                                      Oct 4, 2024 16:28:32.083774090 CEST50005443192.168.2.978.46.66.204
                                                                                                                                                                                                                      Oct 4, 2024 16:28:32.083806038 CEST4435000578.46.66.204192.168.2.9
                                                                                                                                                                                                                      Oct 4, 2024 16:28:32.083935976 CEST50005443192.168.2.978.46.66.204
                                                                                                                                                                                                                      Oct 4, 2024 16:28:32.115255117 CEST4435000857.129.37.210192.168.2.9
                                                                                                                                                                                                                      Oct 4, 2024 16:28:32.125196934 CEST50012443192.168.2.957.129.37.210
                                                                                                                                                                                                                      Oct 4, 2024 16:28:32.125237942 CEST4435001257.129.37.210192.168.2.9
                                                                                                                                                                                                                      Oct 4, 2024 16:28:32.125652075 CEST50012443192.168.2.957.129.37.210
                                                                                                                                                                                                                      Oct 4, 2024 16:28:32.127409935 CEST50012443192.168.2.957.129.37.210
                                                                                                                                                                                                                      Oct 4, 2024 16:28:32.127439022 CEST4435001257.129.37.210192.168.2.9
                                                                                                                                                                                                                      Oct 4, 2024 16:28:32.129059076 CEST50008443192.168.2.957.129.37.210
                                                                                                                                                                                                                      Oct 4, 2024 16:28:32.129069090 CEST4435000857.129.37.210192.168.2.9
                                                                                                                                                                                                                      Oct 4, 2024 16:28:32.129693985 CEST4435000857.129.37.210192.168.2.9
                                                                                                                                                                                                                      Oct 4, 2024 16:28:32.131546021 CEST4435000678.46.66.204192.168.2.9
                                                                                                                                                                                                                      Oct 4, 2024 16:28:32.131592035 CEST4435000678.46.66.204192.168.2.9
                                                                                                                                                                                                                      Oct 4, 2024 16:28:32.131618023 CEST50006443192.168.2.978.46.66.204
                                                                                                                                                                                                                      Oct 4, 2024 16:28:32.131644011 CEST4435000678.46.66.204192.168.2.9
                                                                                                                                                                                                                      Oct 4, 2024 16:28:32.131678104 CEST4435000678.46.66.204192.168.2.9
                                                                                                                                                                                                                      Oct 4, 2024 16:28:32.131716967 CEST50006443192.168.2.978.46.66.204
                                                                                                                                                                                                                      Oct 4, 2024 16:28:32.132488012 CEST50006443192.168.2.978.46.66.204
                                                                                                                                                                                                                      Oct 4, 2024 16:28:32.132508039 CEST4435000678.46.66.204192.168.2.9
                                                                                                                                                                                                                      Oct 4, 2024 16:28:32.170954943 CEST4435000578.46.66.204192.168.2.9
                                                                                                                                                                                                                      Oct 4, 2024 16:28:32.171020985 CEST4435000578.46.66.204192.168.2.9
                                                                                                                                                                                                                      Oct 4, 2024 16:28:32.171108961 CEST50005443192.168.2.978.46.66.204
                                                                                                                                                                                                                      Oct 4, 2024 16:28:32.171140909 CEST4435000578.46.66.204192.168.2.9
                                                                                                                                                                                                                      Oct 4, 2024 16:28:32.171571016 CEST50005443192.168.2.978.46.66.204
                                                                                                                                                                                                                      Oct 4, 2024 16:28:32.173449039 CEST50008443192.168.2.957.129.37.210
                                                                                                                                                                                                                      Oct 4, 2024 16:28:32.173568964 CEST4435000857.129.37.210192.168.2.9
                                                                                                                                                                                                                      Oct 4, 2024 16:28:32.173928022 CEST44350009172.217.18.100192.168.2.9
                                                                                                                                                                                                                      Oct 4, 2024 16:28:32.176542044 CEST50008443192.168.2.957.129.37.210
                                                                                                                                                                                                                      Oct 4, 2024 16:28:32.176542044 CEST50008443192.168.2.957.129.37.210
                                                                                                                                                                                                                      Oct 4, 2024 16:28:32.176575899 CEST4435000857.129.37.210192.168.2.9
                                                                                                                                                                                                                      Oct 4, 2024 16:28:32.179083109 CEST50009443192.168.2.9172.217.18.100
                                                                                                                                                                                                                      Oct 4, 2024 16:28:32.179102898 CEST44350009172.217.18.100192.168.2.9
                                                                                                                                                                                                                      Oct 4, 2024 16:28:32.179724932 CEST44350009172.217.18.100192.168.2.9
                                                                                                                                                                                                                      Oct 4, 2024 16:28:32.179877996 CEST4435000578.46.66.204192.168.2.9
                                                                                                                                                                                                                      Oct 4, 2024 16:28:32.179929972 CEST4435000578.46.66.204192.168.2.9
                                                                                                                                                                                                                      Oct 4, 2024 16:28:32.179939985 CEST50005443192.168.2.978.46.66.204
                                                                                                                                                                                                                      Oct 4, 2024 16:28:32.180003881 CEST50005443192.168.2.978.46.66.204
                                                                                                                                                                                                                      Oct 4, 2024 16:28:32.180011034 CEST4435000578.46.66.204192.168.2.9
                                                                                                                                                                                                                      Oct 4, 2024 16:28:32.180147886 CEST50009443192.168.2.9172.217.18.100
                                                                                                                                                                                                                      Oct 4, 2024 16:28:32.180172920 CEST4435000578.46.66.204192.168.2.9
                                                                                                                                                                                                                      Oct 4, 2024 16:28:32.180222034 CEST44350009172.217.18.100192.168.2.9
                                                                                                                                                                                                                      Oct 4, 2024 16:28:32.180227995 CEST50005443192.168.2.978.46.66.204
                                                                                                                                                                                                                      Oct 4, 2024 16:28:32.180236101 CEST4435000578.46.66.204192.168.2.9
                                                                                                                                                                                                                      Oct 4, 2024 16:28:32.180249929 CEST4435000578.46.66.204192.168.2.9
                                                                                                                                                                                                                      Oct 4, 2024 16:28:32.180365086 CEST50005443192.168.2.978.46.66.204
                                                                                                                                                                                                                      Oct 4, 2024 16:28:32.180465937 CEST50009443192.168.2.9172.217.18.100
                                                                                                                                                                                                                      Oct 4, 2024 16:28:32.180804968 CEST50005443192.168.2.978.46.66.204
                                                                                                                                                                                                                      Oct 4, 2024 16:28:32.180823088 CEST4435000578.46.66.204192.168.2.9
                                                                                                                                                                                                                      Oct 4, 2024 16:28:32.227406979 CEST44350009172.217.18.100192.168.2.9
                                                                                                                                                                                                                      Oct 4, 2024 16:28:32.250577927 CEST50013443192.168.2.978.46.66.204
                                                                                                                                                                                                                      Oct 4, 2024 16:28:32.250639915 CEST4435001378.46.66.204192.168.2.9
                                                                                                                                                                                                                      Oct 4, 2024 16:28:32.250770092 CEST50013443192.168.2.978.46.66.204
                                                                                                                                                                                                                      Oct 4, 2024 16:28:32.250958920 CEST50013443192.168.2.978.46.66.204
                                                                                                                                                                                                                      Oct 4, 2024 16:28:32.250977993 CEST4435001378.46.66.204192.168.2.9
                                                                                                                                                                                                                      Oct 4, 2024 16:28:32.376085997 CEST4435000857.129.37.210192.168.2.9
                                                                                                                                                                                                                      Oct 4, 2024 16:28:32.376183987 CEST4435000857.129.37.210192.168.2.9
                                                                                                                                                                                                                      Oct 4, 2024 16:28:32.376234055 CEST50008443192.168.2.957.129.37.210
                                                                                                                                                                                                                      Oct 4, 2024 16:28:32.377918959 CEST50008443192.168.2.957.129.37.210
                                                                                                                                                                                                                      Oct 4, 2024 16:28:32.377937078 CEST4435000857.129.37.210192.168.2.9
                                                                                                                                                                                                                      Oct 4, 2024 16:28:32.382013083 CEST50014443192.168.2.957.129.37.210
                                                                                                                                                                                                                      Oct 4, 2024 16:28:32.382052898 CEST4435001457.129.37.210192.168.2.9
                                                                                                                                                                                                                      Oct 4, 2024 16:28:32.382107973 CEST50014443192.168.2.957.129.37.210
                                                                                                                                                                                                                      Oct 4, 2024 16:28:32.382431030 CEST50014443192.168.2.957.129.37.210
                                                                                                                                                                                                                      Oct 4, 2024 16:28:32.382442951 CEST4435001457.129.37.210192.168.2.9
                                                                                                                                                                                                                      Oct 4, 2024 16:28:32.492600918 CEST4435001078.46.66.204192.168.2.9
                                                                                                                                                                                                                      Oct 4, 2024 16:28:32.492985964 CEST50010443192.168.2.978.46.66.204
                                                                                                                                                                                                                      Oct 4, 2024 16:28:32.493000984 CEST4435001078.46.66.204192.168.2.9
                                                                                                                                                                                                                      Oct 4, 2024 16:28:32.493350029 CEST4435001078.46.66.204192.168.2.9
                                                                                                                                                                                                                      Oct 4, 2024 16:28:32.495223999 CEST50010443192.168.2.978.46.66.204
                                                                                                                                                                                                                      Oct 4, 2024 16:28:32.495417118 CEST50010443192.168.2.978.46.66.204
                                                                                                                                                                                                                      Oct 4, 2024 16:28:32.495417118 CEST50010443192.168.2.978.46.66.204
                                                                                                                                                                                                                      Oct 4, 2024 16:28:32.495558977 CEST4435001078.46.66.204192.168.2.9
                                                                                                                                                                                                                      Oct 4, 2024 16:28:32.495699883 CEST4435001078.46.66.204192.168.2.9
                                                                                                                                                                                                                      Oct 4, 2024 16:28:32.507245064 CEST44350009172.217.18.100192.168.2.9
                                                                                                                                                                                                                      Oct 4, 2024 16:28:32.507292032 CEST44350009172.217.18.100192.168.2.9
                                                                                                                                                                                                                      Oct 4, 2024 16:28:32.507390022 CEST50009443192.168.2.9172.217.18.100
                                                                                                                                                                                                                      Oct 4, 2024 16:28:32.507416964 CEST44350009172.217.18.100192.168.2.9
                                                                                                                                                                                                                      Oct 4, 2024 16:28:32.507901907 CEST44350009172.217.18.100192.168.2.9
                                                                                                                                                                                                                      Oct 4, 2024 16:28:32.507944107 CEST44350009172.217.18.100192.168.2.9
                                                                                                                                                                                                                      Oct 4, 2024 16:28:32.507953882 CEST50009443192.168.2.9172.217.18.100
                                                                                                                                                                                                                      Oct 4, 2024 16:28:32.507961035 CEST44350009172.217.18.100192.168.2.9
                                                                                                                                                                                                                      Oct 4, 2024 16:28:32.508039951 CEST50009443192.168.2.9172.217.18.100
                                                                                                                                                                                                                      Oct 4, 2024 16:28:32.512270927 CEST44350009172.217.18.100192.168.2.9
                                                                                                                                                                                                                      Oct 4, 2024 16:28:32.512782097 CEST44350009172.217.18.100192.168.2.9
                                                                                                                                                                                                                      Oct 4, 2024 16:28:32.512836933 CEST50009443192.168.2.9172.217.18.100
                                                                                                                                                                                                                      Oct 4, 2024 16:28:32.514960051 CEST50009443192.168.2.9172.217.18.100
                                                                                                                                                                                                                      Oct 4, 2024 16:28:32.514977932 CEST44350009172.217.18.100192.168.2.9
                                                                                                                                                                                                                      Oct 4, 2024 16:28:32.542298079 CEST50010443192.168.2.978.46.66.204
                                                                                                                                                                                                                      Oct 4, 2024 16:28:32.553450108 CEST50017443192.168.2.957.129.37.210
                                                                                                                                                                                                                      Oct 4, 2024 16:28:32.553507090 CEST4435001757.129.37.210192.168.2.9
                                                                                                                                                                                                                      Oct 4, 2024 16:28:32.553579092 CEST50017443192.168.2.957.129.37.210
                                                                                                                                                                                                                      Oct 4, 2024 16:28:32.553836107 CEST50017443192.168.2.957.129.37.210
                                                                                                                                                                                                                      Oct 4, 2024 16:28:32.553850889 CEST4435001757.129.37.210192.168.2.9
                                                                                                                                                                                                                      Oct 4, 2024 16:28:32.600639105 CEST50018443192.168.2.957.129.37.210
                                                                                                                                                                                                                      Oct 4, 2024 16:28:32.600680113 CEST4435001857.129.37.210192.168.2.9
                                                                                                                                                                                                                      Oct 4, 2024 16:28:32.600737095 CEST50018443192.168.2.957.129.37.210
                                                                                                                                                                                                                      Oct 4, 2024 16:28:32.601548910 CEST50018443192.168.2.957.129.37.210
                                                                                                                                                                                                                      Oct 4, 2024 16:28:32.601557970 CEST4435001857.129.37.210192.168.2.9
                                                                                                                                                                                                                      Oct 4, 2024 16:28:32.607892990 CEST50019443192.168.2.957.129.37.210
                                                                                                                                                                                                                      Oct 4, 2024 16:28:32.607938051 CEST4435001957.129.37.210192.168.2.9
                                                                                                                                                                                                                      Oct 4, 2024 16:28:32.608010054 CEST50019443192.168.2.957.129.37.210
                                                                                                                                                                                                                      Oct 4, 2024 16:28:32.608335972 CEST50019443192.168.2.957.129.37.210
                                                                                                                                                                                                                      Oct 4, 2024 16:28:32.608355045 CEST4435001957.129.37.210192.168.2.9
                                                                                                                                                                                                                      Oct 4, 2024 16:28:32.634450912 CEST4435001157.129.37.211192.168.2.9
                                                                                                                                                                                                                      Oct 4, 2024 16:28:32.635922909 CEST50011443192.168.2.957.129.37.211
                                                                                                                                                                                                                      Oct 4, 2024 16:28:32.635931015 CEST4435001157.129.37.211192.168.2.9
                                                                                                                                                                                                                      Oct 4, 2024 16:28:32.636298895 CEST4435001157.129.37.211192.168.2.9
                                                                                                                                                                                                                      Oct 4, 2024 16:28:32.636760950 CEST50011443192.168.2.957.129.37.211
                                                                                                                                                                                                                      Oct 4, 2024 16:28:32.636826992 CEST4435001157.129.37.211192.168.2.9
                                                                                                                                                                                                                      Oct 4, 2024 16:28:32.636873960 CEST50011443192.168.2.957.129.37.211
                                                                                                                                                                                                                      Oct 4, 2024 16:28:32.680326939 CEST50011443192.168.2.957.129.37.211
                                                                                                                                                                                                                      Oct 4, 2024 16:28:32.680336952 CEST4435001157.129.37.211192.168.2.9
                                                                                                                                                                                                                      Oct 4, 2024 16:28:32.687448025 CEST50020443192.168.2.978.46.66.204
                                                                                                                                                                                                                      Oct 4, 2024 16:28:32.687501907 CEST4435002078.46.66.204192.168.2.9
                                                                                                                                                                                                                      Oct 4, 2024 16:28:32.687609911 CEST50020443192.168.2.978.46.66.204
                                                                                                                                                                                                                      Oct 4, 2024 16:28:32.687783957 CEST50020443192.168.2.978.46.66.204
                                                                                                                                                                                                                      Oct 4, 2024 16:28:32.687799931 CEST4435002078.46.66.204192.168.2.9
                                                                                                                                                                                                                      Oct 4, 2024 16:28:32.689254045 CEST50021443192.168.2.978.46.66.204
                                                                                                                                                                                                                      Oct 4, 2024 16:28:32.689287901 CEST4435002178.46.66.204192.168.2.9
                                                                                                                                                                                                                      Oct 4, 2024 16:28:32.689342022 CEST50021443192.168.2.978.46.66.204
                                                                                                                                                                                                                      Oct 4, 2024 16:28:32.689625978 CEST50021443192.168.2.978.46.66.204
                                                                                                                                                                                                                      Oct 4, 2024 16:28:32.689639091 CEST4435002178.46.66.204192.168.2.9
                                                                                                                                                                                                                      Oct 4, 2024 16:28:32.769653082 CEST4435001257.129.37.210192.168.2.9
                                                                                                                                                                                                                      Oct 4, 2024 16:28:32.770031929 CEST50012443192.168.2.957.129.37.210
                                                                                                                                                                                                                      Oct 4, 2024 16:28:32.770061970 CEST4435001257.129.37.210192.168.2.9
                                                                                                                                                                                                                      Oct 4, 2024 16:28:32.770442963 CEST4435001257.129.37.210192.168.2.9
                                                                                                                                                                                                                      Oct 4, 2024 16:28:32.770823002 CEST50012443192.168.2.957.129.37.210
                                                                                                                                                                                                                      Oct 4, 2024 16:28:32.770893097 CEST4435001257.129.37.210192.168.2.9
                                                                                                                                                                                                                      Oct 4, 2024 16:28:32.771390915 CEST50012443192.168.2.957.129.37.210
                                                                                                                                                                                                                      Oct 4, 2024 16:28:32.771392107 CEST50012443192.168.2.957.129.37.210
                                                                                                                                                                                                                      Oct 4, 2024 16:28:32.771433115 CEST4435001257.129.37.210192.168.2.9
                                                                                                                                                                                                                      Oct 4, 2024 16:28:32.818512917 CEST4435001078.46.66.204192.168.2.9
                                                                                                                                                                                                                      Oct 4, 2024 16:28:32.871450901 CEST50010443192.168.2.978.46.66.204
                                                                                                                                                                                                                      Oct 4, 2024 16:28:32.871463060 CEST4435001078.46.66.204192.168.2.9
                                                                                                                                                                                                                      Oct 4, 2024 16:28:32.894978046 CEST4435001378.46.66.204192.168.2.9
                                                                                                                                                                                                                      Oct 4, 2024 16:28:32.896155119 CEST50013443192.168.2.978.46.66.204
                                                                                                                                                                                                                      Oct 4, 2024 16:28:32.896167994 CEST4435001378.46.66.204192.168.2.9
                                                                                                                                                                                                                      Oct 4, 2024 16:28:32.896603107 CEST4435001378.46.66.204192.168.2.9
                                                                                                                                                                                                                      Oct 4, 2024 16:28:32.897572994 CEST50013443192.168.2.978.46.66.204
                                                                                                                                                                                                                      Oct 4, 2024 16:28:32.897620916 CEST50013443192.168.2.978.46.66.204
                                                                                                                                                                                                                      Oct 4, 2024 16:28:32.897625923 CEST4435001378.46.66.204192.168.2.9
                                                                                                                                                                                                                      Oct 4, 2024 16:28:32.897670984 CEST4435001378.46.66.204192.168.2.9
                                                                                                                                                                                                                      Oct 4, 2024 16:28:32.913477898 CEST4435001157.129.37.211192.168.2.9
                                                                                                                                                                                                                      Oct 4, 2024 16:28:32.913578987 CEST4435001157.129.37.211192.168.2.9
                                                                                                                                                                                                                      Oct 4, 2024 16:28:32.913644075 CEST50011443192.168.2.957.129.37.211
                                                                                                                                                                                                                      Oct 4, 2024 16:28:32.915505886 CEST50011443192.168.2.957.129.37.211
                                                                                                                                                                                                                      Oct 4, 2024 16:28:32.915524960 CEST4435001157.129.37.211192.168.2.9
                                                                                                                                                                                                                      Oct 4, 2024 16:28:32.918221951 CEST50023443192.168.2.957.129.37.211
                                                                                                                                                                                                                      Oct 4, 2024 16:28:32.918221951 CEST50010443192.168.2.978.46.66.204
                                                                                                                                                                                                                      Oct 4, 2024 16:28:32.918260098 CEST4435002357.129.37.211192.168.2.9
                                                                                                                                                                                                                      Oct 4, 2024 16:28:32.918384075 CEST50023443192.168.2.957.129.37.211
                                                                                                                                                                                                                      Oct 4, 2024 16:28:32.918824911 CEST50023443192.168.2.957.129.37.211
                                                                                                                                                                                                                      Oct 4, 2024 16:28:32.918834925 CEST4435002357.129.37.211192.168.2.9
                                                                                                                                                                                                                      Oct 4, 2024 16:28:32.949717999 CEST50013443192.168.2.978.46.66.204
                                                                                                                                                                                                                      Oct 4, 2024 16:28:32.966555119 CEST4435001257.129.37.210192.168.2.9
                                                                                                                                                                                                                      Oct 4, 2024 16:28:32.966644049 CEST4435001257.129.37.210192.168.2.9
                                                                                                                                                                                                                      Oct 4, 2024 16:28:32.966758013 CEST50012443192.168.2.957.129.37.210
                                                                                                                                                                                                                      Oct 4, 2024 16:28:32.970763922 CEST50012443192.168.2.957.129.37.210
                                                                                                                                                                                                                      Oct 4, 2024 16:28:32.970797062 CEST4435001257.129.37.210192.168.2.9
                                                                                                                                                                                                                      Oct 4, 2024 16:28:33.023885012 CEST4435001457.129.37.210192.168.2.9
                                                                                                                                                                                                                      Oct 4, 2024 16:28:33.024127007 CEST50014443192.168.2.957.129.37.210
                                                                                                                                                                                                                      Oct 4, 2024 16:28:33.024137974 CEST4435001457.129.37.210192.168.2.9
                                                                                                                                                                                                                      Oct 4, 2024 16:28:33.024477005 CEST4435001457.129.37.210192.168.2.9
                                                                                                                                                                                                                      Oct 4, 2024 16:28:33.025094986 CEST50014443192.168.2.957.129.37.210
                                                                                                                                                                                                                      Oct 4, 2024 16:28:33.025161028 CEST4435001457.129.37.210192.168.2.9
                                                                                                                                                                                                                      Oct 4, 2024 16:28:33.025897980 CEST50014443192.168.2.957.129.37.210
                                                                                                                                                                                                                      Oct 4, 2024 16:28:33.026106119 CEST50014443192.168.2.957.129.37.210
                                                                                                                                                                                                                      Oct 4, 2024 16:28:33.026109934 CEST4435001457.129.37.210192.168.2.9
                                                                                                                                                                                                                      Oct 4, 2024 16:28:33.094548941 CEST50025443192.168.2.957.129.37.210
                                                                                                                                                                                                                      Oct 4, 2024 16:28:33.094645023 CEST4435002557.129.37.210192.168.2.9
                                                                                                                                                                                                                      Oct 4, 2024 16:28:33.094722986 CEST50025443192.168.2.957.129.37.210
                                                                                                                                                                                                                      Oct 4, 2024 16:28:33.097891092 CEST50025443192.168.2.957.129.37.210
                                                                                                                                                                                                                      Oct 4, 2024 16:28:33.097908020 CEST4435002557.129.37.210192.168.2.9
                                                                                                                                                                                                                      Oct 4, 2024 16:28:33.180633068 CEST4435001757.129.37.210192.168.2.9
                                                                                                                                                                                                                      Oct 4, 2024 16:28:33.182446957 CEST50017443192.168.2.957.129.37.210
                                                                                                                                                                                                                      Oct 4, 2024 16:28:33.182466030 CEST4435001757.129.37.210192.168.2.9
                                                                                                                                                                                                                      Oct 4, 2024 16:28:33.183553934 CEST4435001757.129.37.210192.168.2.9
                                                                                                                                                                                                                      Oct 4, 2024 16:28:33.183605909 CEST50017443192.168.2.957.129.37.210
                                                                                                                                                                                                                      Oct 4, 2024 16:28:33.215059042 CEST50017443192.168.2.957.129.37.210
                                                                                                                                                                                                                      Oct 4, 2024 16:28:33.215255022 CEST4435001757.129.37.210192.168.2.9
                                                                                                                                                                                                                      Oct 4, 2024 16:28:33.235323906 CEST4435001857.129.37.210192.168.2.9
                                                                                                                                                                                                                      Oct 4, 2024 16:28:33.243753910 CEST4435001957.129.37.210192.168.2.9
                                                                                                                                                                                                                      Oct 4, 2024 16:28:33.261879921 CEST50019443192.168.2.957.129.37.210
                                                                                                                                                                                                                      Oct 4, 2024 16:28:33.261892080 CEST4435001957.129.37.210192.168.2.9
                                                                                                                                                                                                                      Oct 4, 2024 16:28:33.263155937 CEST50018443192.168.2.957.129.37.210
                                                                                                                                                                                                                      Oct 4, 2024 16:28:33.263173103 CEST4435001857.129.37.210192.168.2.9
                                                                                                                                                                                                                      Oct 4, 2024 16:28:33.263180971 CEST4435001957.129.37.210192.168.2.9
                                                                                                                                                                                                                      Oct 4, 2024 16:28:33.263242006 CEST50019443192.168.2.957.129.37.210
                                                                                                                                                                                                                      Oct 4, 2024 16:28:33.263726950 CEST50017443192.168.2.957.129.37.210
                                                                                                                                                                                                                      Oct 4, 2024 16:28:33.263740063 CEST4435001757.129.37.210192.168.2.9
                                                                                                                                                                                                                      Oct 4, 2024 16:28:33.264373064 CEST4435001857.129.37.210192.168.2.9
                                                                                                                                                                                                                      Oct 4, 2024 16:28:33.264432907 CEST50018443192.168.2.957.129.37.210
                                                                                                                                                                                                                      Oct 4, 2024 16:28:33.264749050 CEST50019443192.168.2.957.129.37.210
                                                                                                                                                                                                                      Oct 4, 2024 16:28:33.264825106 CEST4435001957.129.37.210192.168.2.9
                                                                                                                                                                                                                      Oct 4, 2024 16:28:33.265202999 CEST50017443192.168.2.957.129.37.210
                                                                                                                                                                                                                      Oct 4, 2024 16:28:33.266002893 CEST50018443192.168.2.957.129.37.210
                                                                                                                                                                                                                      Oct 4, 2024 16:28:33.266096115 CEST4435001857.129.37.210192.168.2.9
                                                                                                                                                                                                                      Oct 4, 2024 16:28:33.267147064 CEST50019443192.168.2.957.129.37.210
                                                                                                                                                                                                                      Oct 4, 2024 16:28:33.267153025 CEST4435001957.129.37.210192.168.2.9
                                                                                                                                                                                                                      Oct 4, 2024 16:28:33.267517090 CEST50019443192.168.2.957.129.37.210
                                                                                                                                                                                                                      Oct 4, 2024 16:28:33.267859936 CEST50018443192.168.2.957.129.37.210
                                                                                                                                                                                                                      Oct 4, 2024 16:28:33.267867088 CEST4435001857.129.37.210192.168.2.9
                                                                                                                                                                                                                      Oct 4, 2024 16:28:33.267930984 CEST50018443192.168.2.957.129.37.210
                                                                                                                                                                                                                      Oct 4, 2024 16:28:33.299499989 CEST4435001457.129.37.210192.168.2.9
                                                                                                                                                                                                                      Oct 4, 2024 16:28:33.299595118 CEST4435001457.129.37.210192.168.2.9
                                                                                                                                                                                                                      Oct 4, 2024 16:28:33.299645901 CEST50014443192.168.2.957.129.37.210
                                                                                                                                                                                                                      Oct 4, 2024 16:28:33.301559925 CEST50014443192.168.2.957.129.37.210
                                                                                                                                                                                                                      Oct 4, 2024 16:28:33.301579952 CEST4435001457.129.37.210192.168.2.9
                                                                                                                                                                                                                      Oct 4, 2024 16:28:33.310350895 CEST50026443192.168.2.957.129.37.211
                                                                                                                                                                                                                      Oct 4, 2024 16:28:33.310396910 CEST4435002657.129.37.211192.168.2.9
                                                                                                                                                                                                                      Oct 4, 2024 16:28:33.310539961 CEST50026443192.168.2.957.129.37.211
                                                                                                                                                                                                                      Oct 4, 2024 16:28:33.311223984 CEST50026443192.168.2.957.129.37.211
                                                                                                                                                                                                                      Oct 4, 2024 16:28:33.311235905 CEST4435002657.129.37.211192.168.2.9
                                                                                                                                                                                                                      Oct 4, 2024 16:28:33.311393976 CEST4435001757.129.37.210192.168.2.9
                                                                                                                                                                                                                      Oct 4, 2024 16:28:33.311393976 CEST4435001957.129.37.210192.168.2.9
                                                                                                                                                                                                                      Oct 4, 2024 16:28:33.311403990 CEST4435001857.129.37.210192.168.2.9
                                                                                                                                                                                                                      Oct 4, 2024 16:28:33.330728054 CEST4435002078.46.66.204192.168.2.9
                                                                                                                                                                                                                      Oct 4, 2024 16:28:33.330984116 CEST50020443192.168.2.978.46.66.204
                                                                                                                                                                                                                      Oct 4, 2024 16:28:33.331016064 CEST4435002078.46.66.204192.168.2.9
                                                                                                                                                                                                                      Oct 4, 2024 16:28:33.331347942 CEST4435002078.46.66.204192.168.2.9
                                                                                                                                                                                                                      Oct 4, 2024 16:28:33.331892014 CEST50020443192.168.2.978.46.66.204
                                                                                                                                                                                                                      Oct 4, 2024 16:28:33.331965923 CEST4435002078.46.66.204192.168.2.9
                                                                                                                                                                                                                      Oct 4, 2024 16:28:33.332303047 CEST50020443192.168.2.978.46.66.204
                                                                                                                                                                                                                      Oct 4, 2024 16:28:33.340704918 CEST4435002178.46.66.204192.168.2.9
                                                                                                                                                                                                                      Oct 4, 2024 16:28:33.341157913 CEST50021443192.168.2.978.46.66.204
                                                                                                                                                                                                                      Oct 4, 2024 16:28:33.341166973 CEST4435002178.46.66.204192.168.2.9
                                                                                                                                                                                                                      Oct 4, 2024 16:28:33.342359066 CEST4435002178.46.66.204192.168.2.9
                                                                                                                                                                                                                      Oct 4, 2024 16:28:33.342442036 CEST50021443192.168.2.978.46.66.204
                                                                                                                                                                                                                      Oct 4, 2024 16:28:33.344584942 CEST50021443192.168.2.978.46.66.204
                                                                                                                                                                                                                      Oct 4, 2024 16:28:33.344649076 CEST4435002178.46.66.204192.168.2.9
                                                                                                                                                                                                                      Oct 4, 2024 16:28:33.344732046 CEST50021443192.168.2.978.46.66.204
                                                                                                                                                                                                                      Oct 4, 2024 16:28:33.361401081 CEST50018443192.168.2.957.129.37.210
                                                                                                                                                                                                                      Oct 4, 2024 16:28:33.375401974 CEST4435002078.46.66.204192.168.2.9
                                                                                                                                                                                                                      Oct 4, 2024 16:28:33.385917902 CEST50021443192.168.2.978.46.66.204
                                                                                                                                                                                                                      Oct 4, 2024 16:28:33.385925055 CEST4435002178.46.66.204192.168.2.9
                                                                                                                                                                                                                      Oct 4, 2024 16:28:33.433036089 CEST50021443192.168.2.978.46.66.204
                                                                                                                                                                                                                      Oct 4, 2024 16:28:33.456393957 CEST4435001957.129.37.210192.168.2.9
                                                                                                                                                                                                                      Oct 4, 2024 16:28:33.456454039 CEST4435001957.129.37.210192.168.2.9
                                                                                                                                                                                                                      Oct 4, 2024 16:28:33.457926989 CEST50019443192.168.2.957.129.37.210
                                                                                                                                                                                                                      Oct 4, 2024 16:28:33.459422112 CEST4435001857.129.37.210192.168.2.9
                                                                                                                                                                                                                      Oct 4, 2024 16:28:33.459496021 CEST4435001857.129.37.210192.168.2.9
                                                                                                                                                                                                                      Oct 4, 2024 16:28:33.459753990 CEST50018443192.168.2.957.129.37.210
                                                                                                                                                                                                                      Oct 4, 2024 16:28:33.461515903 CEST50019443192.168.2.957.129.37.210
                                                                                                                                                                                                                      Oct 4, 2024 16:28:33.461529016 CEST4435001957.129.37.210192.168.2.9
                                                                                                                                                                                                                      Oct 4, 2024 16:28:33.465581894 CEST50018443192.168.2.957.129.37.210
                                                                                                                                                                                                                      Oct 4, 2024 16:28:33.465604067 CEST4435001857.129.37.210192.168.2.9
                                                                                                                                                                                                                      Oct 4, 2024 16:28:33.521532059 CEST4435001378.46.66.204192.168.2.9
                                                                                                                                                                                                                      Oct 4, 2024 16:28:33.534718037 CEST4435001757.129.37.210192.168.2.9
                                                                                                                                                                                                                      Oct 4, 2024 16:28:33.534810066 CEST4435001757.129.37.210192.168.2.9
                                                                                                                                                                                                                      Oct 4, 2024 16:28:33.534893990 CEST50017443192.168.2.957.129.37.210
                                                                                                                                                                                                                      Oct 4, 2024 16:28:33.545756102 CEST50017443192.168.2.957.129.37.210
                                                                                                                                                                                                                      Oct 4, 2024 16:28:33.545783997 CEST4435001757.129.37.210192.168.2.9
                                                                                                                                                                                                                      Oct 4, 2024 16:28:33.548798084 CEST4435002357.129.37.211192.168.2.9
                                                                                                                                                                                                                      Oct 4, 2024 16:28:33.549150944 CEST50023443192.168.2.957.129.37.211
                                                                                                                                                                                                                      Oct 4, 2024 16:28:33.549159050 CEST4435002357.129.37.211192.168.2.9
                                                                                                                                                                                                                      Oct 4, 2024 16:28:33.549474955 CEST4435002357.129.37.211192.168.2.9
                                                                                                                                                                                                                      Oct 4, 2024 16:28:33.549901009 CEST50023443192.168.2.957.129.37.211
                                                                                                                                                                                                                      Oct 4, 2024 16:28:33.549954891 CEST4435002357.129.37.211192.168.2.9
                                                                                                                                                                                                                      Oct 4, 2024 16:28:33.550117970 CEST50023443192.168.2.957.129.37.211
                                                                                                                                                                                                                      Oct 4, 2024 16:28:33.576256037 CEST50013443192.168.2.978.46.66.204
                                                                                                                                                                                                                      Oct 4, 2024 16:28:33.576268911 CEST4435001378.46.66.204192.168.2.9
                                                                                                                                                                                                                      Oct 4, 2024 16:28:33.595401049 CEST4435002357.129.37.211192.168.2.9
                                                                                                                                                                                                                      Oct 4, 2024 16:28:33.620239973 CEST50013443192.168.2.978.46.66.204
                                                                                                                                                                                                                      Oct 4, 2024 16:28:33.629884005 CEST4435002078.46.66.204192.168.2.9
                                                                                                                                                                                                                      Oct 4, 2024 16:28:33.629915953 CEST4435002078.46.66.204192.168.2.9
                                                                                                                                                                                                                      Oct 4, 2024 16:28:33.629937887 CEST4435002078.46.66.204192.168.2.9
                                                                                                                                                                                                                      Oct 4, 2024 16:28:33.630002975 CEST50020443192.168.2.978.46.66.204
                                                                                                                                                                                                                      Oct 4, 2024 16:28:33.630023003 CEST4435002078.46.66.204192.168.2.9
                                                                                                                                                                                                                      Oct 4, 2024 16:28:33.630086899 CEST50020443192.168.2.978.46.66.204
                                                                                                                                                                                                                      Oct 4, 2024 16:28:33.650046110 CEST4435002178.46.66.204192.168.2.9
                                                                                                                                                                                                                      Oct 4, 2024 16:28:33.650101900 CEST4435002178.46.66.204192.168.2.9
                                                                                                                                                                                                                      Oct 4, 2024 16:28:33.650122881 CEST4435002178.46.66.204192.168.2.9
                                                                                                                                                                                                                      Oct 4, 2024 16:28:33.650161982 CEST4435002178.46.66.204192.168.2.9
                                                                                                                                                                                                                      Oct 4, 2024 16:28:33.650185108 CEST4435002178.46.66.204192.168.2.9
                                                                                                                                                                                                                      Oct 4, 2024 16:28:33.650285006 CEST50021443192.168.2.978.46.66.204
                                                                                                                                                                                                                      Oct 4, 2024 16:28:33.650285006 CEST50021443192.168.2.978.46.66.204
                                                                                                                                                                                                                      Oct 4, 2024 16:28:33.650316954 CEST4435002178.46.66.204192.168.2.9
                                                                                                                                                                                                                      Oct 4, 2024 16:28:33.653584003 CEST50021443192.168.2.978.46.66.204
                                                                                                                                                                                                                      Oct 4, 2024 16:28:33.726490974 CEST4435002078.46.66.204192.168.2.9
                                                                                                                                                                                                                      Oct 4, 2024 16:28:33.726620913 CEST50020443192.168.2.978.46.66.204
                                                                                                                                                                                                                      Oct 4, 2024 16:28:33.726982117 CEST4435002078.46.66.204192.168.2.9
                                                                                                                                                                                                                      Oct 4, 2024 16:28:33.727041960 CEST50020443192.168.2.978.46.66.204
                                                                                                                                                                                                                      Oct 4, 2024 16:28:33.729259968 CEST4435002078.46.66.204192.168.2.9
                                                                                                                                                                                                                      Oct 4, 2024 16:28:33.729301929 CEST4435002078.46.66.204192.168.2.9
                                                                                                                                                                                                                      Oct 4, 2024 16:28:33.729316950 CEST50020443192.168.2.978.46.66.204
                                                                                                                                                                                                                      Oct 4, 2024 16:28:33.729326963 CEST4435002078.46.66.204192.168.2.9
                                                                                                                                                                                                                      Oct 4, 2024 16:28:33.729365110 CEST50020443192.168.2.978.46.66.204
                                                                                                                                                                                                                      Oct 4, 2024 16:28:33.738240004 CEST4435002557.129.37.210192.168.2.9
                                                                                                                                                                                                                      Oct 4, 2024 16:28:33.750276089 CEST4435002178.46.66.204192.168.2.9
                                                                                                                                                                                                                      Oct 4, 2024 16:28:33.750374079 CEST50021443192.168.2.978.46.66.204
                                                                                                                                                                                                                      Oct 4, 2024 16:28:33.752499104 CEST4435002178.46.66.204192.168.2.9
                                                                                                                                                                                                                      Oct 4, 2024 16:28:33.752515078 CEST4435002178.46.66.204192.168.2.9
                                                                                                                                                                                                                      Oct 4, 2024 16:28:33.752543926 CEST4435002178.46.66.204192.168.2.9
                                                                                                                                                                                                                      Oct 4, 2024 16:28:33.752618074 CEST50021443192.168.2.978.46.66.204
                                                                                                                                                                                                                      Oct 4, 2024 16:28:33.752618074 CEST50021443192.168.2.978.46.66.204
                                                                                                                                                                                                                      Oct 4, 2024 16:28:33.752645969 CEST4435002178.46.66.204192.168.2.9
                                                                                                                                                                                                                      Oct 4, 2024 16:28:33.753175974 CEST50021443192.168.2.978.46.66.204
                                                                                                                                                                                                                      Oct 4, 2024 16:28:33.753320932 CEST4435002178.46.66.204192.168.2.9
                                                                                                                                                                                                                      Oct 4, 2024 16:28:33.753380060 CEST50021443192.168.2.978.46.66.204
                                                                                                                                                                                                                      Oct 4, 2024 16:28:33.758325100 CEST4435002078.46.66.204192.168.2.9
                                                                                                                                                                                                                      Oct 4, 2024 16:28:33.758369923 CEST4435002078.46.66.204192.168.2.9
                                                                                                                                                                                                                      Oct 4, 2024 16:28:33.758404970 CEST4435002078.46.66.204192.168.2.9
                                                                                                                                                                                                                      Oct 4, 2024 16:28:33.758411884 CEST50020443192.168.2.978.46.66.204
                                                                                                                                                                                                                      Oct 4, 2024 16:28:33.758449078 CEST50020443192.168.2.978.46.66.204
                                                                                                                                                                                                                      Oct 4, 2024 16:28:33.777745008 CEST50020443192.168.2.978.46.66.204
                                                                                                                                                                                                                      Oct 4, 2024 16:28:33.777761936 CEST4435002078.46.66.204192.168.2.9
                                                                                                                                                                                                                      Oct 4, 2024 16:28:33.778605938 CEST50025443192.168.2.957.129.37.210
                                                                                                                                                                                                                      Oct 4, 2024 16:28:33.778631926 CEST4435002557.129.37.210192.168.2.9
                                                                                                                                                                                                                      Oct 4, 2024 16:28:33.779231071 CEST4435002557.129.37.210192.168.2.9
                                                                                                                                                                                                                      Oct 4, 2024 16:28:33.779879093 CEST50025443192.168.2.957.129.37.210
                                                                                                                                                                                                                      Oct 4, 2024 16:28:33.779956102 CEST4435002557.129.37.210192.168.2.9
                                                                                                                                                                                                                      Oct 4, 2024 16:28:33.780641079 CEST50025443192.168.2.957.129.37.210
                                                                                                                                                                                                                      Oct 4, 2024 16:28:33.780800104 CEST50025443192.168.2.957.129.37.210
                                                                                                                                                                                                                      Oct 4, 2024 16:28:33.780807972 CEST4435002557.129.37.210192.168.2.9
                                                                                                                                                                                                                      Oct 4, 2024 16:28:33.826308012 CEST4435002357.129.37.211192.168.2.9
                                                                                                                                                                                                                      Oct 4, 2024 16:28:33.826399088 CEST4435002357.129.37.211192.168.2.9
                                                                                                                                                                                                                      Oct 4, 2024 16:28:33.826725006 CEST50023443192.168.2.957.129.37.211
                                                                                                                                                                                                                      Oct 4, 2024 16:28:33.831403971 CEST50023443192.168.2.957.129.37.211
                                                                                                                                                                                                                      Oct 4, 2024 16:28:33.831423044 CEST4435002357.129.37.211192.168.2.9
                                                                                                                                                                                                                      Oct 4, 2024 16:28:33.851066113 CEST4435002178.46.66.204192.168.2.9
                                                                                                                                                                                                                      Oct 4, 2024 16:28:33.851130962 CEST4435002178.46.66.204192.168.2.9
                                                                                                                                                                                                                      Oct 4, 2024 16:28:33.851258993 CEST50021443192.168.2.978.46.66.204
                                                                                                                                                                                                                      Oct 4, 2024 16:28:33.851273060 CEST4435002178.46.66.204192.168.2.9
                                                                                                                                                                                                                      Oct 4, 2024 16:28:33.851382017 CEST50021443192.168.2.978.46.66.204
                                                                                                                                                                                                                      Oct 4, 2024 16:28:33.852703094 CEST4435002178.46.66.204192.168.2.9
                                                                                                                                                                                                                      Oct 4, 2024 16:28:33.852750063 CEST4435002178.46.66.204192.168.2.9
                                                                                                                                                                                                                      Oct 4, 2024 16:28:33.852842093 CEST50021443192.168.2.978.46.66.204
                                                                                                                                                                                                                      Oct 4, 2024 16:28:33.852842093 CEST50021443192.168.2.978.46.66.204
                                                                                                                                                                                                                      Oct 4, 2024 16:28:33.852852106 CEST4435002178.46.66.204192.168.2.9
                                                                                                                                                                                                                      Oct 4, 2024 16:28:33.852953911 CEST4435002178.46.66.204192.168.2.9
                                                                                                                                                                                                                      Oct 4, 2024 16:28:33.853075981 CEST50021443192.168.2.978.46.66.204
                                                                                                                                                                                                                      Oct 4, 2024 16:28:33.962030888 CEST4435002657.129.37.211192.168.2.9
                                                                                                                                                                                                                      Oct 4, 2024 16:28:33.975450039 CEST4435002557.129.37.210192.168.2.9
                                                                                                                                                                                                                      Oct 4, 2024 16:28:33.975541115 CEST4435002557.129.37.210192.168.2.9
                                                                                                                                                                                                                      Oct 4, 2024 16:28:33.975625992 CEST50025443192.168.2.957.129.37.210
                                                                                                                                                                                                                      Oct 4, 2024 16:28:34.065524101 CEST50026443192.168.2.957.129.37.211
                                                                                                                                                                                                                      Oct 4, 2024 16:28:34.086303949 CEST50026443192.168.2.957.129.37.211
                                                                                                                                                                                                                      Oct 4, 2024 16:28:34.086323023 CEST4435002657.129.37.211192.168.2.9
                                                                                                                                                                                                                      Oct 4, 2024 16:28:34.086673021 CEST50021443192.168.2.978.46.66.204
                                                                                                                                                                                                                      Oct 4, 2024 16:28:34.086698055 CEST4435002178.46.66.204192.168.2.9
                                                                                                                                                                                                                      Oct 4, 2024 16:28:34.086864948 CEST4435002657.129.37.211192.168.2.9
                                                                                                                                                                                                                      Oct 4, 2024 16:28:34.089711905 CEST50027443192.168.2.957.129.37.211
                                                                                                                                                                                                                      Oct 4, 2024 16:28:34.089757919 CEST4435002757.129.37.211192.168.2.9
                                                                                                                                                                                                                      Oct 4, 2024 16:28:34.089828968 CEST50027443192.168.2.957.129.37.211
                                                                                                                                                                                                                      Oct 4, 2024 16:28:34.090665102 CEST50025443192.168.2.957.129.37.210
                                                                                                                                                                                                                      Oct 4, 2024 16:28:34.090683937 CEST4435002557.129.37.210192.168.2.9
                                                                                                                                                                                                                      Oct 4, 2024 16:28:34.091758966 CEST50026443192.168.2.957.129.37.211
                                                                                                                                                                                                                      Oct 4, 2024 16:28:34.091900110 CEST4435002657.129.37.211192.168.2.9
                                                                                                                                                                                                                      Oct 4, 2024 16:28:34.092144966 CEST50027443192.168.2.957.129.37.211
                                                                                                                                                                                                                      Oct 4, 2024 16:28:34.092164993 CEST4435002757.129.37.211192.168.2.9
                                                                                                                                                                                                                      Oct 4, 2024 16:28:34.093017101 CEST50026443192.168.2.957.129.37.211
                                                                                                                                                                                                                      Oct 4, 2024 16:28:34.139400005 CEST4435002657.129.37.211192.168.2.9
                                                                                                                                                                                                                      Oct 4, 2024 16:28:34.281533957 CEST4435002657.129.37.211192.168.2.9
                                                                                                                                                                                                                      Oct 4, 2024 16:28:34.281611919 CEST4435002657.129.37.211192.168.2.9
                                                                                                                                                                                                                      Oct 4, 2024 16:28:34.282309055 CEST50026443192.168.2.957.129.37.211
                                                                                                                                                                                                                      Oct 4, 2024 16:28:34.282603979 CEST50026443192.168.2.957.129.37.211
                                                                                                                                                                                                                      Oct 4, 2024 16:28:34.282613993 CEST4435002657.129.37.211192.168.2.9
                                                                                                                                                                                                                      Oct 4, 2024 16:28:34.743607044 CEST4435002757.129.37.211192.168.2.9
                                                                                                                                                                                                                      Oct 4, 2024 16:28:34.746273041 CEST50027443192.168.2.957.129.37.211
                                                                                                                                                                                                                      Oct 4, 2024 16:28:34.746292114 CEST4435002757.129.37.211192.168.2.9
                                                                                                                                                                                                                      Oct 4, 2024 16:28:34.746747017 CEST4435002757.129.37.211192.168.2.9
                                                                                                                                                                                                                      Oct 4, 2024 16:28:34.749361038 CEST50027443192.168.2.957.129.37.211
                                                                                                                                                                                                                      Oct 4, 2024 16:28:34.749471903 CEST4435002757.129.37.211192.168.2.9
                                                                                                                                                                                                                      Oct 4, 2024 16:28:34.752067089 CEST50027443192.168.2.957.129.37.211
                                                                                                                                                                                                                      Oct 4, 2024 16:28:34.795423985 CEST4435002757.129.37.211192.168.2.9
                                                                                                                                                                                                                      Oct 4, 2024 16:28:34.867701054 CEST50029443192.168.2.978.46.66.204
                                                                                                                                                                                                                      Oct 4, 2024 16:28:34.867760897 CEST4435002978.46.66.204192.168.2.9
                                                                                                                                                                                                                      Oct 4, 2024 16:28:34.867845058 CEST50029443192.168.2.978.46.66.204
                                                                                                                                                                                                                      Oct 4, 2024 16:28:34.868129969 CEST50029443192.168.2.978.46.66.204
                                                                                                                                                                                                                      Oct 4, 2024 16:28:34.868143082 CEST4435002978.46.66.204192.168.2.9
                                                                                                                                                                                                                      Oct 4, 2024 16:28:34.879259109 CEST50030443192.168.2.957.129.37.210
                                                                                                                                                                                                                      Oct 4, 2024 16:28:34.879306078 CEST4435003057.129.37.210192.168.2.9
                                                                                                                                                                                                                      Oct 4, 2024 16:28:34.879456997 CEST50030443192.168.2.957.129.37.210
                                                                                                                                                                                                                      Oct 4, 2024 16:28:34.881161928 CEST50030443192.168.2.957.129.37.210
                                                                                                                                                                                                                      Oct 4, 2024 16:28:34.881186008 CEST4435003057.129.37.210192.168.2.9
                                                                                                                                                                                                                      Oct 4, 2024 16:28:35.026320934 CEST4435002757.129.37.211192.168.2.9
                                                                                                                                                                                                                      Oct 4, 2024 16:28:35.026501894 CEST4435002757.129.37.211192.168.2.9
                                                                                                                                                                                                                      Oct 4, 2024 16:28:35.026570082 CEST50027443192.168.2.957.129.37.211
                                                                                                                                                                                                                      Oct 4, 2024 16:28:35.027257919 CEST50027443192.168.2.957.129.37.211
                                                                                                                                                                                                                      Oct 4, 2024 16:28:35.027277946 CEST4435002757.129.37.211192.168.2.9
                                                                                                                                                                                                                      Oct 4, 2024 16:28:35.031851053 CEST50031443192.168.2.957.129.37.211
                                                                                                                                                                                                                      Oct 4, 2024 16:28:35.031888008 CEST4435003157.129.37.211192.168.2.9
                                                                                                                                                                                                                      Oct 4, 2024 16:28:35.031985998 CEST50031443192.168.2.957.129.37.211
                                                                                                                                                                                                                      Oct 4, 2024 16:28:35.032212973 CEST50031443192.168.2.957.129.37.211
                                                                                                                                                                                                                      Oct 4, 2024 16:28:35.032227993 CEST4435003157.129.37.211192.168.2.9
                                                                                                                                                                                                                      Oct 4, 2024 16:28:35.508425951 CEST4435003057.129.37.210192.168.2.9
                                                                                                                                                                                                                      Oct 4, 2024 16:28:35.508706093 CEST50030443192.168.2.957.129.37.210
                                                                                                                                                                                                                      Oct 4, 2024 16:28:35.508730888 CEST4435003057.129.37.210192.168.2.9
                                                                                                                                                                                                                      Oct 4, 2024 16:28:35.509068966 CEST4435003057.129.37.210192.168.2.9
                                                                                                                                                                                                                      Oct 4, 2024 16:28:35.509541035 CEST50030443192.168.2.957.129.37.210
                                                                                                                                                                                                                      Oct 4, 2024 16:28:35.509596109 CEST4435003057.129.37.210192.168.2.9
                                                                                                                                                                                                                      Oct 4, 2024 16:28:35.510119915 CEST50030443192.168.2.957.129.37.210
                                                                                                                                                                                                                      Oct 4, 2024 16:28:35.510179996 CEST50030443192.168.2.957.129.37.210
                                                                                                                                                                                                                      Oct 4, 2024 16:28:35.510185003 CEST4435003057.129.37.210192.168.2.9
                                                                                                                                                                                                                      Oct 4, 2024 16:28:35.514029980 CEST4435002978.46.66.204192.168.2.9
                                                                                                                                                                                                                      Oct 4, 2024 16:28:35.514229059 CEST50029443192.168.2.978.46.66.204
                                                                                                                                                                                                                      Oct 4, 2024 16:28:35.514250994 CEST4435002978.46.66.204192.168.2.9
                                                                                                                                                                                                                      Oct 4, 2024 16:28:35.514579058 CEST4435002978.46.66.204192.168.2.9
                                                                                                                                                                                                                      Oct 4, 2024 16:28:35.514961958 CEST50029443192.168.2.978.46.66.204
                                                                                                                                                                                                                      Oct 4, 2024 16:28:35.515028000 CEST4435002978.46.66.204192.168.2.9
                                                                                                                                                                                                                      Oct 4, 2024 16:28:35.515192986 CEST50029443192.168.2.978.46.66.204
                                                                                                                                                                                                                      Oct 4, 2024 16:28:35.515213966 CEST4435002978.46.66.204192.168.2.9
                                                                                                                                                                                                                      Oct 4, 2024 16:28:35.698587894 CEST4435003057.129.37.210192.168.2.9
                                                                                                                                                                                                                      Oct 4, 2024 16:28:35.698673964 CEST4435003057.129.37.210192.168.2.9
                                                                                                                                                                                                                      Oct 4, 2024 16:28:35.698735952 CEST50030443192.168.2.957.129.37.210
                                                                                                                                                                                                                      Oct 4, 2024 16:28:35.699999094 CEST4435003157.129.37.211192.168.2.9
                                                                                                                                                                                                                      Oct 4, 2024 16:28:35.700113058 CEST50030443192.168.2.957.129.37.210
                                                                                                                                                                                                                      Oct 4, 2024 16:28:35.700131893 CEST4435003057.129.37.210192.168.2.9
                                                                                                                                                                                                                      Oct 4, 2024 16:28:35.700567007 CEST50031443192.168.2.957.129.37.211
                                                                                                                                                                                                                      Oct 4, 2024 16:28:35.700594902 CEST4435003157.129.37.211192.168.2.9
                                                                                                                                                                                                                      Oct 4, 2024 16:28:35.700959921 CEST4435003157.129.37.211192.168.2.9
                                                                                                                                                                                                                      Oct 4, 2024 16:28:35.701421976 CEST50031443192.168.2.957.129.37.211
                                                                                                                                                                                                                      Oct 4, 2024 16:28:35.701488018 CEST4435003157.129.37.211192.168.2.9
                                                                                                                                                                                                                      Oct 4, 2024 16:28:35.701595068 CEST50031443192.168.2.957.129.37.211
                                                                                                                                                                                                                      Oct 4, 2024 16:28:35.747404099 CEST4435003157.129.37.211192.168.2.9
                                                                                                                                                                                                                      Oct 4, 2024 16:28:35.783893108 CEST50032443192.168.2.978.46.66.204
                                                                                                                                                                                                                      Oct 4, 2024 16:28:35.783938885 CEST4435003278.46.66.204192.168.2.9
                                                                                                                                                                                                                      Oct 4, 2024 16:28:35.784126997 CEST50032443192.168.2.978.46.66.204
                                                                                                                                                                                                                      Oct 4, 2024 16:28:35.784414053 CEST50032443192.168.2.978.46.66.204
                                                                                                                                                                                                                      Oct 4, 2024 16:28:35.784425020 CEST4435003278.46.66.204192.168.2.9
                                                                                                                                                                                                                      Oct 4, 2024 16:28:35.802620888 CEST4435002978.46.66.204192.168.2.9
                                                                                                                                                                                                                      Oct 4, 2024 16:28:35.802651882 CEST4435002978.46.66.204192.168.2.9
                                                                                                                                                                                                                      Oct 4, 2024 16:28:35.802699089 CEST4435002978.46.66.204192.168.2.9
                                                                                                                                                                                                                      Oct 4, 2024 16:28:35.802717924 CEST50029443192.168.2.978.46.66.204
                                                                                                                                                                                                                      Oct 4, 2024 16:28:35.802748919 CEST4435002978.46.66.204192.168.2.9
                                                                                                                                                                                                                      Oct 4, 2024 16:28:35.802767992 CEST50029443192.168.2.978.46.66.204
                                                                                                                                                                                                                      Oct 4, 2024 16:28:35.802788973 CEST50029443192.168.2.978.46.66.204
                                                                                                                                                                                                                      Oct 4, 2024 16:28:35.897777081 CEST4435002978.46.66.204192.168.2.9
                                                                                                                                                                                                                      Oct 4, 2024 16:28:35.897854090 CEST50029443192.168.2.978.46.66.204
                                                                                                                                                                                                                      Oct 4, 2024 16:28:35.897886038 CEST4435002978.46.66.204192.168.2.9
                                                                                                                                                                                                                      Oct 4, 2024 16:28:35.898729086 CEST4435002978.46.66.204192.168.2.9
                                                                                                                                                                                                                      Oct 4, 2024 16:28:35.898786068 CEST50029443192.168.2.978.46.66.204
                                                                                                                                                                                                                      Oct 4, 2024 16:28:35.898786068 CEST4435002978.46.66.204192.168.2.9
                                                                                                                                                                                                                      Oct 4, 2024 16:28:35.898804903 CEST4435002978.46.66.204192.168.2.9
                                                                                                                                                                                                                      Oct 4, 2024 16:28:35.898833036 CEST50029443192.168.2.978.46.66.204
                                                                                                                                                                                                                      Oct 4, 2024 16:28:35.901262999 CEST4435002978.46.66.204192.168.2.9
                                                                                                                                                                                                                      Oct 4, 2024 16:28:35.901314974 CEST50029443192.168.2.978.46.66.204
                                                                                                                                                                                                                      Oct 4, 2024 16:28:35.901325941 CEST4435002978.46.66.204192.168.2.9
                                                                                                                                                                                                                      Oct 4, 2024 16:28:35.962606907 CEST50029443192.168.2.978.46.66.204
                                                                                                                                                                                                                      Oct 4, 2024 16:28:35.980243921 CEST4435003157.129.37.211192.168.2.9
                                                                                                                                                                                                                      Oct 4, 2024 16:28:35.980339050 CEST4435003157.129.37.211192.168.2.9
                                                                                                                                                                                                                      Oct 4, 2024 16:28:35.980386972 CEST50031443192.168.2.957.129.37.211
                                                                                                                                                                                                                      Oct 4, 2024 16:28:35.996212006 CEST4435002978.46.66.204192.168.2.9
                                                                                                                                                                                                                      Oct 4, 2024 16:28:35.996227980 CEST4435002978.46.66.204192.168.2.9
                                                                                                                                                                                                                      Oct 4, 2024 16:28:35.996263981 CEST4435002978.46.66.204192.168.2.9
                                                                                                                                                                                                                      Oct 4, 2024 16:28:35.996288061 CEST50029443192.168.2.978.46.66.204
                                                                                                                                                                                                                      Oct 4, 2024 16:28:35.996300936 CEST4435002978.46.66.204192.168.2.9
                                                                                                                                                                                                                      Oct 4, 2024 16:28:35.996339083 CEST50029443192.168.2.978.46.66.204
                                                                                                                                                                                                                      Oct 4, 2024 16:28:35.996359110 CEST50029443192.168.2.978.46.66.204
                                                                                                                                                                                                                      Oct 4, 2024 16:28:35.997492075 CEST4435002978.46.66.204192.168.2.9
                                                                                                                                                                                                                      Oct 4, 2024 16:28:35.997560024 CEST4435002978.46.66.204192.168.2.9
                                                                                                                                                                                                                      Oct 4, 2024 16:28:35.997572899 CEST50029443192.168.2.978.46.66.204
                                                                                                                                                                                                                      Oct 4, 2024 16:28:35.997580051 CEST4435002978.46.66.204192.168.2.9
                                                                                                                                                                                                                      Oct 4, 2024 16:28:35.997611046 CEST50029443192.168.2.978.46.66.204
                                                                                                                                                                                                                      Oct 4, 2024 16:28:35.997637987 CEST50029443192.168.2.978.46.66.204
                                                                                                                                                                                                                      Oct 4, 2024 16:28:35.997889996 CEST4435002978.46.66.204192.168.2.9
                                                                                                                                                                                                                      Oct 4, 2024 16:28:35.997930050 CEST4435002978.46.66.204192.168.2.9
                                                                                                                                                                                                                      Oct 4, 2024 16:28:35.997970104 CEST50029443192.168.2.978.46.66.204
                                                                                                                                                                                                                      Oct 4, 2024 16:28:35.997976065 CEST4435002978.46.66.204192.168.2.9
                                                                                                                                                                                                                      Oct 4, 2024 16:28:35.998006105 CEST50029443192.168.2.978.46.66.204
                                                                                                                                                                                                                      Oct 4, 2024 16:28:35.998347044 CEST4435002978.46.66.204192.168.2.9
                                                                                                                                                                                                                      Oct 4, 2024 16:28:35.998400927 CEST50029443192.168.2.978.46.66.204
                                                                                                                                                                                                                      Oct 4, 2024 16:28:35.998405933 CEST4435002978.46.66.204192.168.2.9
                                                                                                                                                                                                                      Oct 4, 2024 16:28:35.998488903 CEST50031443192.168.2.957.129.37.211
                                                                                                                                                                                                                      Oct 4, 2024 16:28:35.998506069 CEST4435003157.129.37.211192.168.2.9
                                                                                                                                                                                                                      Oct 4, 2024 16:28:35.998927116 CEST4435002978.46.66.204192.168.2.9
                                                                                                                                                                                                                      Oct 4, 2024 16:28:35.998959064 CEST4435002978.46.66.204192.168.2.9
                                                                                                                                                                                                                      Oct 4, 2024 16:28:35.998980045 CEST50029443192.168.2.978.46.66.204
                                                                                                                                                                                                                      Oct 4, 2024 16:28:35.998986959 CEST4435002978.46.66.204192.168.2.9
                                                                                                                                                                                                                      Oct 4, 2024 16:28:35.999021053 CEST50029443192.168.2.978.46.66.204
                                                                                                                                                                                                                      Oct 4, 2024 16:28:35.999996901 CEST4435002978.46.66.204192.168.2.9
                                                                                                                                                                                                                      Oct 4, 2024 16:28:36.000066042 CEST50029443192.168.2.978.46.66.204
                                                                                                                                                                                                                      Oct 4, 2024 16:28:36.000075102 CEST4435002978.46.66.204192.168.2.9
                                                                                                                                                                                                                      Oct 4, 2024 16:28:36.012595892 CEST50033443192.168.2.957.129.37.211
                                                                                                                                                                                                                      Oct 4, 2024 16:28:36.012645006 CEST4435003357.129.37.211192.168.2.9
                                                                                                                                                                                                                      Oct 4, 2024 16:28:36.012720108 CEST50033443192.168.2.957.129.37.211
                                                                                                                                                                                                                      Oct 4, 2024 16:28:36.016450882 CEST50033443192.168.2.957.129.37.211
                                                                                                                                                                                                                      Oct 4, 2024 16:28:36.016465902 CEST4435003357.129.37.211192.168.2.9
                                                                                                                                                                                                                      Oct 4, 2024 16:28:36.072783947 CEST50029443192.168.2.978.46.66.204
                                                                                                                                                                                                                      Oct 4, 2024 16:28:36.083086014 CEST4435002978.46.66.204192.168.2.9
                                                                                                                                                                                                                      Oct 4, 2024 16:28:36.083101988 CEST4435002978.46.66.204192.168.2.9
                                                                                                                                                                                                                      Oct 4, 2024 16:28:36.083136082 CEST4435002978.46.66.204192.168.2.9
                                                                                                                                                                                                                      Oct 4, 2024 16:28:36.083162069 CEST50029443192.168.2.978.46.66.204
                                                                                                                                                                                                                      Oct 4, 2024 16:28:36.083173037 CEST4435002978.46.66.204192.168.2.9
                                                                                                                                                                                                                      Oct 4, 2024 16:28:36.083216906 CEST50029443192.168.2.978.46.66.204
                                                                                                                                                                                                                      Oct 4, 2024 16:28:36.083249092 CEST50029443192.168.2.978.46.66.204
                                                                                                                                                                                                                      Oct 4, 2024 16:28:36.094686985 CEST4435002978.46.66.204192.168.2.9
                                                                                                                                                                                                                      Oct 4, 2024 16:28:36.094702005 CEST4435002978.46.66.204192.168.2.9
                                                                                                                                                                                                                      Oct 4, 2024 16:28:36.094753981 CEST4435002978.46.66.204192.168.2.9
                                                                                                                                                                                                                      Oct 4, 2024 16:28:36.094767094 CEST50029443192.168.2.978.46.66.204
                                                                                                                                                                                                                      Oct 4, 2024 16:28:36.094775915 CEST4435002978.46.66.204192.168.2.9
                                                                                                                                                                                                                      Oct 4, 2024 16:28:36.094803095 CEST50029443192.168.2.978.46.66.204
                                                                                                                                                                                                                      Oct 4, 2024 16:28:36.094832897 CEST50029443192.168.2.978.46.66.204
                                                                                                                                                                                                                      Oct 4, 2024 16:28:36.094923019 CEST4435002978.46.66.204192.168.2.9
                                                                                                                                                                                                                      Oct 4, 2024 16:28:36.095022917 CEST4435002978.46.66.204192.168.2.9
                                                                                                                                                                                                                      Oct 4, 2024 16:28:36.095032930 CEST50029443192.168.2.978.46.66.204
                                                                                                                                                                                                                      Oct 4, 2024 16:28:36.095036983 CEST4435002978.46.66.204192.168.2.9
                                                                                                                                                                                                                      Oct 4, 2024 16:28:36.095081091 CEST50029443192.168.2.978.46.66.204
                                                                                                                                                                                                                      Oct 4, 2024 16:28:36.095084906 CEST4435002978.46.66.204192.168.2.9
                                                                                                                                                                                                                      Oct 4, 2024 16:28:36.095613003 CEST4435002978.46.66.204192.168.2.9
                                                                                                                                                                                                                      Oct 4, 2024 16:28:36.095632076 CEST4435002978.46.66.204192.168.2.9
                                                                                                                                                                                                                      Oct 4, 2024 16:28:36.095669985 CEST50029443192.168.2.978.46.66.204
                                                                                                                                                                                                                      Oct 4, 2024 16:28:36.095674992 CEST4435002978.46.66.204192.168.2.9
                                                                                                                                                                                                                      Oct 4, 2024 16:28:36.095701933 CEST50029443192.168.2.978.46.66.204
                                                                                                                                                                                                                      Oct 4, 2024 16:28:36.096002102 CEST4435002978.46.66.204192.168.2.9
                                                                                                                                                                                                                      Oct 4, 2024 16:28:36.096016884 CEST4435002978.46.66.204192.168.2.9
                                                                                                                                                                                                                      Oct 4, 2024 16:28:36.096054077 CEST50029443192.168.2.978.46.66.204
                                                                                                                                                                                                                      Oct 4, 2024 16:28:36.096060038 CEST4435002978.46.66.204192.168.2.9
                                                                                                                                                                                                                      Oct 4, 2024 16:28:36.096091986 CEST50029443192.168.2.978.46.66.204
                                                                                                                                                                                                                      Oct 4, 2024 16:28:36.096107960 CEST50029443192.168.2.978.46.66.204
                                                                                                                                                                                                                      Oct 4, 2024 16:28:36.096366882 CEST4435002978.46.66.204192.168.2.9
                                                                                                                                                                                                                      Oct 4, 2024 16:28:36.096441984 CEST50029443192.168.2.978.46.66.204
                                                                                                                                                                                                                      Oct 4, 2024 16:28:36.096446037 CEST4435002978.46.66.204192.168.2.9
                                                                                                                                                                                                                      Oct 4, 2024 16:28:36.096453905 CEST4435002978.46.66.204192.168.2.9
                                                                                                                                                                                                                      Oct 4, 2024 16:28:36.096498966 CEST50029443192.168.2.978.46.66.204
                                                                                                                                                                                                                      Oct 4, 2024 16:28:36.111179113 CEST50029443192.168.2.978.46.66.204
                                                                                                                                                                                                                      Oct 4, 2024 16:28:36.111196041 CEST4435002978.46.66.204192.168.2.9
                                                                                                                                                                                                                      Oct 4, 2024 16:28:36.429127932 CEST4435003278.46.66.204192.168.2.9
                                                                                                                                                                                                                      Oct 4, 2024 16:28:36.433815956 CEST50032443192.168.2.978.46.66.204
                                                                                                                                                                                                                      Oct 4, 2024 16:28:36.433828115 CEST4435003278.46.66.204192.168.2.9
                                                                                                                                                                                                                      Oct 4, 2024 16:28:36.434245110 CEST4435003278.46.66.204192.168.2.9
                                                                                                                                                                                                                      Oct 4, 2024 16:28:36.435887098 CEST50032443192.168.2.978.46.66.204
                                                                                                                                                                                                                      Oct 4, 2024 16:28:36.435959101 CEST4435003278.46.66.204192.168.2.9
                                                                                                                                                                                                                      Oct 4, 2024 16:28:36.437580109 CEST50032443192.168.2.978.46.66.204
                                                                                                                                                                                                                      Oct 4, 2024 16:28:36.437608004 CEST4435003278.46.66.204192.168.2.9
                                                                                                                                                                                                                      Oct 4, 2024 16:28:36.632842064 CEST4435003278.46.66.204192.168.2.9
                                                                                                                                                                                                                      Oct 4, 2024 16:28:36.632916927 CEST4435003278.46.66.204192.168.2.9
                                                                                                                                                                                                                      Oct 4, 2024 16:28:36.633995056 CEST50032443192.168.2.978.46.66.204
                                                                                                                                                                                                                      Oct 4, 2024 16:28:36.639182091 CEST50032443192.168.2.978.46.66.204
                                                                                                                                                                                                                      Oct 4, 2024 16:28:36.639205933 CEST4435003278.46.66.204192.168.2.9
                                                                                                                                                                                                                      Oct 4, 2024 16:28:36.648529053 CEST4435003357.129.37.211192.168.2.9
                                                                                                                                                                                                                      Oct 4, 2024 16:28:36.651562929 CEST50033443192.168.2.957.129.37.211
                                                                                                                                                                                                                      Oct 4, 2024 16:28:36.651582003 CEST4435003357.129.37.211192.168.2.9
                                                                                                                                                                                                                      Oct 4, 2024 16:28:36.651983976 CEST4435003357.129.37.211192.168.2.9
                                                                                                                                                                                                                      Oct 4, 2024 16:28:36.653636932 CEST50033443192.168.2.957.129.37.211
                                                                                                                                                                                                                      Oct 4, 2024 16:28:36.653636932 CEST50033443192.168.2.957.129.37.211
                                                                                                                                                                                                                      Oct 4, 2024 16:28:36.653745890 CEST4435003357.129.37.211192.168.2.9
                                                                                                                                                                                                                      Oct 4, 2024 16:28:36.699461937 CEST50033443192.168.2.957.129.37.211
                                                                                                                                                                                                                      Oct 4, 2024 16:28:36.926173925 CEST4435003357.129.37.211192.168.2.9
                                                                                                                                                                                                                      Oct 4, 2024 16:28:36.926358938 CEST4435003357.129.37.211192.168.2.9
                                                                                                                                                                                                                      Oct 4, 2024 16:28:36.926481009 CEST50033443192.168.2.957.129.37.211
                                                                                                                                                                                                                      Oct 4, 2024 16:28:37.325005054 CEST50033443192.168.2.957.129.37.211
                                                                                                                                                                                                                      Oct 4, 2024 16:28:37.325038910 CEST4435003357.129.37.211192.168.2.9
                                                                                                                                                                                                                      Oct 4, 2024 16:28:37.373406887 CEST50034443192.168.2.957.129.37.211
                                                                                                                                                                                                                      Oct 4, 2024 16:28:37.373440027 CEST4435003457.129.37.211192.168.2.9
                                                                                                                                                                                                                      Oct 4, 2024 16:28:37.373531103 CEST50034443192.168.2.957.129.37.211
                                                                                                                                                                                                                      Oct 4, 2024 16:28:37.374161005 CEST50035443192.168.2.978.46.66.204
                                                                                                                                                                                                                      Oct 4, 2024 16:28:37.374169111 CEST4435003578.46.66.204192.168.2.9
                                                                                                                                                                                                                      Oct 4, 2024 16:28:37.374250889 CEST50035443192.168.2.978.46.66.204
                                                                                                                                                                                                                      Oct 4, 2024 16:28:37.374321938 CEST50034443192.168.2.957.129.37.211
                                                                                                                                                                                                                      Oct 4, 2024 16:28:37.374332905 CEST4435003457.129.37.211192.168.2.9
                                                                                                                                                                                                                      Oct 4, 2024 16:28:37.374536037 CEST50035443192.168.2.978.46.66.204
                                                                                                                                                                                                                      Oct 4, 2024 16:28:37.374550104 CEST4435003578.46.66.204192.168.2.9
                                                                                                                                                                                                                      Oct 4, 2024 16:28:37.375029087 CEST50036443192.168.2.978.46.66.204
                                                                                                                                                                                                                      Oct 4, 2024 16:28:37.375057936 CEST4435003678.46.66.204192.168.2.9
                                                                                                                                                                                                                      Oct 4, 2024 16:28:37.375111103 CEST50036443192.168.2.978.46.66.204
                                                                                                                                                                                                                      Oct 4, 2024 16:28:37.375293970 CEST50036443192.168.2.978.46.66.204
                                                                                                                                                                                                                      Oct 4, 2024 16:28:37.375305891 CEST4435003678.46.66.204192.168.2.9
                                                                                                                                                                                                                      Oct 4, 2024 16:28:37.718898058 CEST50037443192.168.2.978.46.66.204
                                                                                                                                                                                                                      Oct 4, 2024 16:28:37.718950987 CEST4435003778.46.66.204192.168.2.9
                                                                                                                                                                                                                      Oct 4, 2024 16:28:37.719031096 CEST50037443192.168.2.978.46.66.204
                                                                                                                                                                                                                      Oct 4, 2024 16:28:37.719435930 CEST50037443192.168.2.978.46.66.204
                                                                                                                                                                                                                      Oct 4, 2024 16:28:37.719449043 CEST4435003778.46.66.204192.168.2.9
                                                                                                                                                                                                                      Oct 4, 2024 16:28:38.019155979 CEST4435003578.46.66.204192.168.2.9
                                                                                                                                                                                                                      Oct 4, 2024 16:28:38.021190882 CEST50035443192.168.2.978.46.66.204
                                                                                                                                                                                                                      Oct 4, 2024 16:28:38.021208048 CEST4435003578.46.66.204192.168.2.9
                                                                                                                                                                                                                      Oct 4, 2024 16:28:38.021568060 CEST4435003678.46.66.204192.168.2.9
                                                                                                                                                                                                                      Oct 4, 2024 16:28:38.021584034 CEST4435003578.46.66.204192.168.2.9
                                                                                                                                                                                                                      Oct 4, 2024 16:28:38.021986961 CEST50035443192.168.2.978.46.66.204
                                                                                                                                                                                                                      Oct 4, 2024 16:28:38.022085905 CEST4435003578.46.66.204192.168.2.9
                                                                                                                                                                                                                      Oct 4, 2024 16:28:38.022181988 CEST50036443192.168.2.978.46.66.204
                                                                                                                                                                                                                      Oct 4, 2024 16:28:38.022197962 CEST4435003678.46.66.204192.168.2.9
                                                                                                                                                                                                                      Oct 4, 2024 16:28:38.022497892 CEST50035443192.168.2.978.46.66.204
                                                                                                                                                                                                                      Oct 4, 2024 16:28:38.022531033 CEST4435003578.46.66.204192.168.2.9
                                                                                                                                                                                                                      Oct 4, 2024 16:28:38.022538900 CEST4435003678.46.66.204192.168.2.9
                                                                                                                                                                                                                      Oct 4, 2024 16:28:38.022928953 CEST50036443192.168.2.978.46.66.204
                                                                                                                                                                                                                      Oct 4, 2024 16:28:38.023000956 CEST4435003678.46.66.204192.168.2.9
                                                                                                                                                                                                                      Oct 4, 2024 16:28:38.023083925 CEST50036443192.168.2.978.46.66.204
                                                                                                                                                                                                                      Oct 4, 2024 16:28:38.023122072 CEST4435003678.46.66.204192.168.2.9
                                                                                                                                                                                                                      Oct 4, 2024 16:28:38.034178019 CEST4435003457.129.37.211192.168.2.9
                                                                                                                                                                                                                      Oct 4, 2024 16:28:38.034457922 CEST50034443192.168.2.957.129.37.211
                                                                                                                                                                                                                      Oct 4, 2024 16:28:38.034465075 CEST4435003457.129.37.211192.168.2.9
                                                                                                                                                                                                                      Oct 4, 2024 16:28:38.034818888 CEST4435003457.129.37.211192.168.2.9
                                                                                                                                                                                                                      Oct 4, 2024 16:28:38.035239935 CEST50034443192.168.2.957.129.37.211
                                                                                                                                                                                                                      Oct 4, 2024 16:28:38.035259962 CEST50034443192.168.2.957.129.37.211
                                                                                                                                                                                                                      Oct 4, 2024 16:28:38.035322905 CEST4435003457.129.37.211192.168.2.9
                                                                                                                                                                                                                      Oct 4, 2024 16:28:38.137012005 CEST50034443192.168.2.957.129.37.211
                                                                                                                                                                                                                      Oct 4, 2024 16:28:38.263247967 CEST50040443192.168.2.957.129.37.210
                                                                                                                                                                                                                      Oct 4, 2024 16:28:38.263298035 CEST4435004057.129.37.210192.168.2.9
                                                                                                                                                                                                                      Oct 4, 2024 16:28:38.263355970 CEST50040443192.168.2.957.129.37.210
                                                                                                                                                                                                                      Oct 4, 2024 16:28:38.263611078 CEST50040443192.168.2.957.129.37.210
                                                                                                                                                                                                                      Oct 4, 2024 16:28:38.263628006 CEST4435004057.129.37.210192.168.2.9
                                                                                                                                                                                                                      Oct 4, 2024 16:28:38.303354025 CEST4435003578.46.66.204192.168.2.9
                                                                                                                                                                                                                      Oct 4, 2024 16:28:38.303375006 CEST4435003578.46.66.204192.168.2.9
                                                                                                                                                                                                                      Oct 4, 2024 16:28:38.303423882 CEST4435003578.46.66.204192.168.2.9
                                                                                                                                                                                                                      Oct 4, 2024 16:28:38.303476095 CEST50035443192.168.2.978.46.66.204
                                                                                                                                                                                                                      Oct 4, 2024 16:28:38.303488016 CEST4435003578.46.66.204192.168.2.9
                                                                                                                                                                                                                      Oct 4, 2024 16:28:38.303539991 CEST50035443192.168.2.978.46.66.204
                                                                                                                                                                                                                      Oct 4, 2024 16:28:38.303539991 CEST50035443192.168.2.978.46.66.204
                                                                                                                                                                                                                      Oct 4, 2024 16:28:38.307779074 CEST4435003678.46.66.204192.168.2.9
                                                                                                                                                                                                                      Oct 4, 2024 16:28:38.307801962 CEST4435003678.46.66.204192.168.2.9
                                                                                                                                                                                                                      Oct 4, 2024 16:28:38.307816029 CEST4435003678.46.66.204192.168.2.9
                                                                                                                                                                                                                      Oct 4, 2024 16:28:38.307881117 CEST50036443192.168.2.978.46.66.204
                                                                                                                                                                                                                      Oct 4, 2024 16:28:38.307899952 CEST4435003678.46.66.204192.168.2.9
                                                                                                                                                                                                                      Oct 4, 2024 16:28:38.307946920 CEST50036443192.168.2.978.46.66.204
                                                                                                                                                                                                                      Oct 4, 2024 16:28:38.315855980 CEST4435003457.129.37.211192.168.2.9
                                                                                                                                                                                                                      Oct 4, 2024 16:28:38.315939903 CEST4435003457.129.37.211192.168.2.9
                                                                                                                                                                                                                      Oct 4, 2024 16:28:38.316029072 CEST50034443192.168.2.957.129.37.211
                                                                                                                                                                                                                      Oct 4, 2024 16:28:38.316868067 CEST50034443192.168.2.957.129.37.211
                                                                                                                                                                                                                      Oct 4, 2024 16:28:38.316888094 CEST4435003457.129.37.211192.168.2.9
                                                                                                                                                                                                                      Oct 4, 2024 16:28:38.318939924 CEST50041443192.168.2.957.129.37.211
                                                                                                                                                                                                                      Oct 4, 2024 16:28:38.318989992 CEST4435004157.129.37.211192.168.2.9
                                                                                                                                                                                                                      Oct 4, 2024 16:28:38.319185972 CEST50041443192.168.2.957.129.37.211
                                                                                                                                                                                                                      Oct 4, 2024 16:28:38.319453955 CEST50041443192.168.2.957.129.37.211
                                                                                                                                                                                                                      Oct 4, 2024 16:28:38.319468975 CEST4435004157.129.37.211192.168.2.9
                                                                                                                                                                                                                      Oct 4, 2024 16:28:38.326267958 CEST4435003578.46.66.204192.168.2.9
                                                                                                                                                                                                                      Oct 4, 2024 16:28:38.326312065 CEST4435003578.46.66.204192.168.2.9
                                                                                                                                                                                                                      Oct 4, 2024 16:28:38.326401949 CEST50035443192.168.2.978.46.66.204
                                                                                                                                                                                                                      Oct 4, 2024 16:28:38.326411009 CEST4435003578.46.66.204192.168.2.9
                                                                                                                                                                                                                      Oct 4, 2024 16:28:38.326520920 CEST50035443192.168.2.978.46.66.204
                                                                                                                                                                                                                      Oct 4, 2024 16:28:38.328402042 CEST4435003578.46.66.204192.168.2.9
                                                                                                                                                                                                                      Oct 4, 2024 16:28:38.328448057 CEST4435003578.46.66.204192.168.2.9
                                                                                                                                                                                                                      Oct 4, 2024 16:28:38.328522921 CEST50035443192.168.2.978.46.66.204
                                                                                                                                                                                                                      Oct 4, 2024 16:28:38.328522921 CEST50035443192.168.2.978.46.66.204
                                                                                                                                                                                                                      Oct 4, 2024 16:28:38.328531981 CEST4435003578.46.66.204192.168.2.9
                                                                                                                                                                                                                      Oct 4, 2024 16:28:38.331871033 CEST4435003678.46.66.204192.168.2.9
                                                                                                                                                                                                                      Oct 4, 2024 16:28:38.331938982 CEST50036443192.168.2.978.46.66.204
                                                                                                                                                                                                                      Oct 4, 2024 16:28:38.331954956 CEST4435003678.46.66.204192.168.2.9
                                                                                                                                                                                                                      Oct 4, 2024 16:28:38.333134890 CEST4435003678.46.66.204192.168.2.9
                                                                                                                                                                                                                      Oct 4, 2024 16:28:38.333175898 CEST4435003678.46.66.204192.168.2.9
                                                                                                                                                                                                                      Oct 4, 2024 16:28:38.333188057 CEST50036443192.168.2.978.46.66.204
                                                                                                                                                                                                                      Oct 4, 2024 16:28:38.333208084 CEST4435003678.46.66.204192.168.2.9
                                                                                                                                                                                                                      Oct 4, 2024 16:28:38.333244085 CEST50036443192.168.2.978.46.66.204
                                                                                                                                                                                                                      Oct 4, 2024 16:28:38.372370005 CEST4435003778.46.66.204192.168.2.9
                                                                                                                                                                                                                      Oct 4, 2024 16:28:38.376137018 CEST50037443192.168.2.978.46.66.204
                                                                                                                                                                                                                      Oct 4, 2024 16:28:38.376154900 CEST4435003778.46.66.204192.168.2.9
                                                                                                                                                                                                                      Oct 4, 2024 16:28:38.377332926 CEST4435003778.46.66.204192.168.2.9
                                                                                                                                                                                                                      Oct 4, 2024 16:28:38.377412081 CEST50037443192.168.2.978.46.66.204
                                                                                                                                                                                                                      Oct 4, 2024 16:28:38.377751112 CEST50037443192.168.2.978.46.66.204
                                                                                                                                                                                                                      Oct 4, 2024 16:28:38.377832890 CEST4435003778.46.66.204192.168.2.9
                                                                                                                                                                                                                      Oct 4, 2024 16:28:38.377974987 CEST50037443192.168.2.978.46.66.204
                                                                                                                                                                                                                      Oct 4, 2024 16:28:38.378019094 CEST4435003778.46.66.204192.168.2.9
                                                                                                                                                                                                                      Oct 4, 2024 16:28:38.378026009 CEST50037443192.168.2.978.46.66.204
                                                                                                                                                                                                                      Oct 4, 2024 16:28:38.378041983 CEST4435003778.46.66.204192.168.2.9
                                                                                                                                                                                                                      Oct 4, 2024 16:28:38.399625063 CEST4435003578.46.66.204192.168.2.9
                                                                                                                                                                                                                      Oct 4, 2024 16:28:38.399770975 CEST50035443192.168.2.978.46.66.204
                                                                                                                                                                                                                      Oct 4, 2024 16:28:38.399785995 CEST4435003578.46.66.204192.168.2.9
                                                                                                                                                                                                                      Oct 4, 2024 16:28:38.400022984 CEST4435003578.46.66.204192.168.2.9
                                                                                                                                                                                                                      Oct 4, 2024 16:28:38.400090933 CEST50035443192.168.2.978.46.66.204
                                                                                                                                                                                                                      Oct 4, 2024 16:28:38.400098085 CEST4435003578.46.66.204192.168.2.9
                                                                                                                                                                                                                      Oct 4, 2024 16:28:38.400125980 CEST4435003578.46.66.204192.168.2.9
                                                                                                                                                                                                                      Oct 4, 2024 16:28:38.400398016 CEST50035443192.168.2.978.46.66.204
                                                                                                                                                                                                                      Oct 4, 2024 16:28:38.400479078 CEST50035443192.168.2.978.46.66.204
                                                                                                                                                                                                                      Oct 4, 2024 16:28:38.400494099 CEST4435003578.46.66.204192.168.2.9
                                                                                                                                                                                                                      Oct 4, 2024 16:28:38.418996096 CEST4435003678.46.66.204192.168.2.9
                                                                                                                                                                                                                      Oct 4, 2024 16:28:38.419029951 CEST4435003678.46.66.204192.168.2.9
                                                                                                                                                                                                                      Oct 4, 2024 16:28:38.419070005 CEST50036443192.168.2.978.46.66.204
                                                                                                                                                                                                                      Oct 4, 2024 16:28:38.419089079 CEST4435003678.46.66.204192.168.2.9
                                                                                                                                                                                                                      Oct 4, 2024 16:28:38.419102907 CEST50036443192.168.2.978.46.66.204
                                                                                                                                                                                                                      Oct 4, 2024 16:28:38.429189920 CEST4435003678.46.66.204192.168.2.9
                                                                                                                                                                                                                      Oct 4, 2024 16:28:38.429239035 CEST50036443192.168.2.978.46.66.204
                                                                                                                                                                                                                      Oct 4, 2024 16:28:38.429255009 CEST4435003678.46.66.204192.168.2.9
                                                                                                                                                                                                                      Oct 4, 2024 16:28:38.430114985 CEST4435003678.46.66.204192.168.2.9
                                                                                                                                                                                                                      Oct 4, 2024 16:28:38.430164099 CEST4435003678.46.66.204192.168.2.9
                                                                                                                                                                                                                      Oct 4, 2024 16:28:38.430169106 CEST50036443192.168.2.978.46.66.204
                                                                                                                                                                                                                      Oct 4, 2024 16:28:38.430187941 CEST4435003678.46.66.204192.168.2.9
                                                                                                                                                                                                                      Oct 4, 2024 16:28:38.430202961 CEST4435003678.46.66.204192.168.2.9
                                                                                                                                                                                                                      Oct 4, 2024 16:28:38.430211067 CEST50036443192.168.2.978.46.66.204
                                                                                                                                                                                                                      Oct 4, 2024 16:28:38.430253029 CEST50036443192.168.2.978.46.66.204
                                                                                                                                                                                                                      Oct 4, 2024 16:28:38.430444956 CEST50036443192.168.2.978.46.66.204
                                                                                                                                                                                                                      Oct 4, 2024 16:28:38.430463076 CEST4435003678.46.66.204192.168.2.9
                                                                                                                                                                                                                      Oct 4, 2024 16:28:38.525480032 CEST50037443192.168.2.978.46.66.204
                                                                                                                                                                                                                      Oct 4, 2024 16:28:38.641379118 CEST50042443192.168.2.978.46.66.204
                                                                                                                                                                                                                      Oct 4, 2024 16:28:38.641433954 CEST4435004278.46.66.204192.168.2.9
                                                                                                                                                                                                                      Oct 4, 2024 16:28:38.641515970 CEST50042443192.168.2.978.46.66.204
                                                                                                                                                                                                                      Oct 4, 2024 16:28:38.642844915 CEST50042443192.168.2.978.46.66.204
                                                                                                                                                                                                                      Oct 4, 2024 16:28:38.642863989 CEST4435004278.46.66.204192.168.2.9
                                                                                                                                                                                                                      Oct 4, 2024 16:28:38.645546913 CEST50043443192.168.2.978.46.66.204
                                                                                                                                                                                                                      Oct 4, 2024 16:28:38.645589113 CEST4435004378.46.66.204192.168.2.9
                                                                                                                                                                                                                      Oct 4, 2024 16:28:38.645670891 CEST50043443192.168.2.978.46.66.204
                                                                                                                                                                                                                      Oct 4, 2024 16:28:38.645984888 CEST50043443192.168.2.978.46.66.204
                                                                                                                                                                                                                      Oct 4, 2024 16:28:38.645996094 CEST4435004378.46.66.204192.168.2.9
                                                                                                                                                                                                                      Oct 4, 2024 16:28:38.692948103 CEST4435003778.46.66.204192.168.2.9
                                                                                                                                                                                                                      Oct 4, 2024 16:28:38.827038050 CEST50037443192.168.2.978.46.66.204
                                                                                                                                                                                                                      Oct 4, 2024 16:28:38.827058077 CEST4435003778.46.66.204192.168.2.9
                                                                                                                                                                                                                      Oct 4, 2024 16:28:38.898953915 CEST4435004057.129.37.210192.168.2.9
                                                                                                                                                                                                                      Oct 4, 2024 16:28:38.899527073 CEST50040443192.168.2.957.129.37.210
                                                                                                                                                                                                                      Oct 4, 2024 16:28:38.899553061 CEST4435004057.129.37.210192.168.2.9
                                                                                                                                                                                                                      Oct 4, 2024 16:28:38.899940014 CEST4435004057.129.37.210192.168.2.9
                                                                                                                                                                                                                      Oct 4, 2024 16:28:38.900464058 CEST50040443192.168.2.957.129.37.210
                                                                                                                                                                                                                      Oct 4, 2024 16:28:38.900530100 CEST4435004057.129.37.210192.168.2.9
                                                                                                                                                                                                                      Oct 4, 2024 16:28:38.901442051 CEST50040443192.168.2.957.129.37.210
                                                                                                                                                                                                                      Oct 4, 2024 16:28:38.901729107 CEST50040443192.168.2.957.129.37.210
                                                                                                                                                                                                                      Oct 4, 2024 16:28:38.901735067 CEST4435004057.129.37.210192.168.2.9
                                                                                                                                                                                                                      Oct 4, 2024 16:28:38.936275005 CEST50037443192.168.2.978.46.66.204
                                                                                                                                                                                                                      Oct 4, 2024 16:28:38.964950085 CEST4435004157.129.37.211192.168.2.9
                                                                                                                                                                                                                      Oct 4, 2024 16:28:38.965312958 CEST50041443192.168.2.957.129.37.211
                                                                                                                                                                                                                      Oct 4, 2024 16:28:38.965332985 CEST4435004157.129.37.211192.168.2.9
                                                                                                                                                                                                                      Oct 4, 2024 16:28:38.965713024 CEST4435004157.129.37.211192.168.2.9
                                                                                                                                                                                                                      Oct 4, 2024 16:28:38.966144085 CEST50041443192.168.2.957.129.37.211
                                                                                                                                                                                                                      Oct 4, 2024 16:28:38.966223955 CEST4435004157.129.37.211192.168.2.9
                                                                                                                                                                                                                      Oct 4, 2024 16:28:38.966285944 CEST50041443192.168.2.957.129.37.211
                                                                                                                                                                                                                      Oct 4, 2024 16:28:39.011404037 CEST4435004157.129.37.211192.168.2.9
                                                                                                                                                                                                                      Oct 4, 2024 16:28:39.090667963 CEST4435004057.129.37.210192.168.2.9
                                                                                                                                                                                                                      Oct 4, 2024 16:28:39.090763092 CEST4435004057.129.37.210192.168.2.9
                                                                                                                                                                                                                      Oct 4, 2024 16:28:39.091520071 CEST50040443192.168.2.957.129.37.210
                                                                                                                                                                                                                      Oct 4, 2024 16:28:39.093132019 CEST50040443192.168.2.957.129.37.210
                                                                                                                                                                                                                      Oct 4, 2024 16:28:39.093153000 CEST4435004057.129.37.210192.168.2.9
                                                                                                                                                                                                                      Oct 4, 2024 16:28:39.235287905 CEST4435004157.129.37.211192.168.2.9
                                                                                                                                                                                                                      Oct 4, 2024 16:28:39.235393047 CEST4435004157.129.37.211192.168.2.9
                                                                                                                                                                                                                      Oct 4, 2024 16:28:39.235620022 CEST50041443192.168.2.957.129.37.211
                                                                                                                                                                                                                      Oct 4, 2024 16:28:39.235955000 CEST50041443192.168.2.957.129.37.211
                                                                                                                                                                                                                      Oct 4, 2024 16:28:39.235977888 CEST4435004157.129.37.211192.168.2.9
                                                                                                                                                                                                                      Oct 4, 2024 16:28:39.237437963 CEST50044443192.168.2.957.129.37.211
                                                                                                                                                                                                                      Oct 4, 2024 16:28:39.237489939 CEST4435004457.129.37.211192.168.2.9
                                                                                                                                                                                                                      Oct 4, 2024 16:28:39.237624884 CEST50044443192.168.2.957.129.37.211
                                                                                                                                                                                                                      Oct 4, 2024 16:28:39.237833977 CEST50044443192.168.2.957.129.37.211
                                                                                                                                                                                                                      Oct 4, 2024 16:28:39.237848043 CEST4435004457.129.37.211192.168.2.9
                                                                                                                                                                                                                      Oct 4, 2024 16:28:39.287291050 CEST4435004278.46.66.204192.168.2.9
                                                                                                                                                                                                                      Oct 4, 2024 16:28:39.287595034 CEST50042443192.168.2.978.46.66.204
                                                                                                                                                                                                                      Oct 4, 2024 16:28:39.287620068 CEST4435004278.46.66.204192.168.2.9
                                                                                                                                                                                                                      Oct 4, 2024 16:28:39.287955999 CEST4435004278.46.66.204192.168.2.9
                                                                                                                                                                                                                      Oct 4, 2024 16:28:39.288450956 CEST50042443192.168.2.978.46.66.204
                                                                                                                                                                                                                      Oct 4, 2024 16:28:39.288515091 CEST4435004278.46.66.204192.168.2.9
                                                                                                                                                                                                                      Oct 4, 2024 16:28:39.288597107 CEST50042443192.168.2.978.46.66.204
                                                                                                                                                                                                                      Oct 4, 2024 16:28:39.315012932 CEST4435004378.46.66.204192.168.2.9
                                                                                                                                                                                                                      Oct 4, 2024 16:28:39.315406084 CEST50043443192.168.2.978.46.66.204
                                                                                                                                                                                                                      Oct 4, 2024 16:28:39.315429926 CEST4435004378.46.66.204192.168.2.9
                                                                                                                                                                                                                      Oct 4, 2024 16:28:39.315757036 CEST4435004378.46.66.204192.168.2.9
                                                                                                                                                                                                                      Oct 4, 2024 16:28:39.317729950 CEST50043443192.168.2.978.46.66.204
                                                                                                                                                                                                                      Oct 4, 2024 16:28:39.317785978 CEST4435004378.46.66.204192.168.2.9
                                                                                                                                                                                                                      Oct 4, 2024 16:28:39.317908049 CEST50043443192.168.2.978.46.66.204
                                                                                                                                                                                                                      Oct 4, 2024 16:28:39.331402063 CEST4435004278.46.66.204192.168.2.9
                                                                                                                                                                                                                      Oct 4, 2024 16:28:39.337973118 CEST50042443192.168.2.978.46.66.204
                                                                                                                                                                                                                      Oct 4, 2024 16:28:39.363399029 CEST4435004378.46.66.204192.168.2.9
                                                                                                                                                                                                                      Oct 4, 2024 16:28:39.369205952 CEST50043443192.168.2.978.46.66.204
                                                                                                                                                                                                                      Oct 4, 2024 16:28:39.596985102 CEST4435004278.46.66.204192.168.2.9
                                                                                                                                                                                                                      Oct 4, 2024 16:28:39.597059965 CEST4435004278.46.66.204192.168.2.9
                                                                                                                                                                                                                      Oct 4, 2024 16:28:39.597103119 CEST4435004278.46.66.204192.168.2.9
                                                                                                                                                                                                                      Oct 4, 2024 16:28:39.597122908 CEST4435004278.46.66.204192.168.2.9
                                                                                                                                                                                                                      Oct 4, 2024 16:28:39.597161055 CEST4435004278.46.66.204192.168.2.9
                                                                                                                                                                                                                      Oct 4, 2024 16:28:39.597170115 CEST50042443192.168.2.978.46.66.204
                                                                                                                                                                                                                      Oct 4, 2024 16:28:39.597201109 CEST4435004278.46.66.204192.168.2.9
                                                                                                                                                                                                                      Oct 4, 2024 16:28:39.597214937 CEST50042443192.168.2.978.46.66.204
                                                                                                                                                                                                                      Oct 4, 2024 16:28:39.597249985 CEST50042443192.168.2.978.46.66.204
                                                                                                                                                                                                                      Oct 4, 2024 16:28:39.624286890 CEST4435004378.46.66.204192.168.2.9
                                                                                                                                                                                                                      Oct 4, 2024 16:28:39.624352932 CEST4435004378.46.66.204192.168.2.9
                                                                                                                                                                                                                      Oct 4, 2024 16:28:39.624372959 CEST4435004378.46.66.204192.168.2.9
                                                                                                                                                                                                                      Oct 4, 2024 16:28:39.624406099 CEST50043443192.168.2.978.46.66.204
                                                                                                                                                                                                                      Oct 4, 2024 16:28:39.624417067 CEST4435004378.46.66.204192.168.2.9
                                                                                                                                                                                                                      Oct 4, 2024 16:28:39.624433041 CEST50043443192.168.2.978.46.66.204
                                                                                                                                                                                                                      Oct 4, 2024 16:28:39.624437094 CEST4435004378.46.66.204192.168.2.9
                                                                                                                                                                                                                      Oct 4, 2024 16:28:39.624465942 CEST50043443192.168.2.978.46.66.204
                                                                                                                                                                                                                      Oct 4, 2024 16:28:39.624464989 CEST4435004378.46.66.204192.168.2.9
                                                                                                                                                                                                                      Oct 4, 2024 16:28:39.624497890 CEST50043443192.168.2.978.46.66.204
                                                                                                                                                                                                                      Oct 4, 2024 16:28:39.624598026 CEST50043443192.168.2.978.46.66.204
                                                                                                                                                                                                                      Oct 4, 2024 16:28:39.650268078 CEST4435004378.46.66.204192.168.2.9
                                                                                                                                                                                                                      Oct 4, 2024 16:28:39.693320990 CEST4435004278.46.66.204192.168.2.9
                                                                                                                                                                                                                      Oct 4, 2024 16:28:39.693382978 CEST4435004278.46.66.204192.168.2.9
                                                                                                                                                                                                                      Oct 4, 2024 16:28:39.693512917 CEST50042443192.168.2.978.46.66.204
                                                                                                                                                                                                                      Oct 4, 2024 16:28:39.693533897 CEST4435004278.46.66.204192.168.2.9
                                                                                                                                                                                                                      Oct 4, 2024 16:28:39.693578005 CEST50042443192.168.2.978.46.66.204
                                                                                                                                                                                                                      Oct 4, 2024 16:28:39.695986032 CEST4435004278.46.66.204192.168.2.9
                                                                                                                                                                                                                      Oct 4, 2024 16:28:39.696044922 CEST4435004278.46.66.204192.168.2.9
                                                                                                                                                                                                                      Oct 4, 2024 16:28:39.696105957 CEST50042443192.168.2.978.46.66.204
                                                                                                                                                                                                                      Oct 4, 2024 16:28:39.696116924 CEST4435004278.46.66.204192.168.2.9
                                                                                                                                                                                                                      Oct 4, 2024 16:28:39.696125984 CEST50042443192.168.2.978.46.66.204
                                                                                                                                                                                                                      Oct 4, 2024 16:28:39.696152925 CEST50042443192.168.2.978.46.66.204
                                                                                                                                                                                                                      Oct 4, 2024 16:28:39.697350979 CEST50043443192.168.2.978.46.66.204
                                                                                                                                                                                                                      Oct 4, 2024 16:28:39.724004984 CEST4435004378.46.66.204192.168.2.9
                                                                                                                                                                                                                      Oct 4, 2024 16:28:39.724020004 CEST4435004378.46.66.204192.168.2.9
                                                                                                                                                                                                                      Oct 4, 2024 16:28:39.724061012 CEST4435004378.46.66.204192.168.2.9
                                                                                                                                                                                                                      Oct 4, 2024 16:28:39.724075079 CEST4435004378.46.66.204192.168.2.9
                                                                                                                                                                                                                      Oct 4, 2024 16:28:39.724087954 CEST4435004378.46.66.204192.168.2.9
                                                                                                                                                                                                                      Oct 4, 2024 16:28:39.724178076 CEST50043443192.168.2.978.46.66.204
                                                                                                                                                                                                                      Oct 4, 2024 16:28:39.724205017 CEST4435004378.46.66.204192.168.2.9
                                                                                                                                                                                                                      Oct 4, 2024 16:28:39.724236012 CEST50043443192.168.2.978.46.66.204
                                                                                                                                                                                                                      Oct 4, 2024 16:28:39.724267006 CEST50043443192.168.2.978.46.66.204
                                                                                                                                                                                                                      Oct 4, 2024 16:28:39.724847078 CEST4435004378.46.66.204192.168.2.9
                                                                                                                                                                                                                      Oct 4, 2024 16:28:39.724922895 CEST50043443192.168.2.978.46.66.204
                                                                                                                                                                                                                      Oct 4, 2024 16:28:39.726257086 CEST4435004278.46.66.204192.168.2.9
                                                                                                                                                                                                                      Oct 4, 2024 16:28:39.726344109 CEST50042443192.168.2.978.46.66.204
                                                                                                                                                                                                                      Oct 4, 2024 16:28:39.726361036 CEST4435004278.46.66.204192.168.2.9
                                                                                                                                                                                                                      Oct 4, 2024 16:28:39.726382017 CEST4435004278.46.66.204192.168.2.9
                                                                                                                                                                                                                      Oct 4, 2024 16:28:39.726430893 CEST50042443192.168.2.978.46.66.204
                                                                                                                                                                                                                      Oct 4, 2024 16:28:39.728518009 CEST50042443192.168.2.978.46.66.204
                                                                                                                                                                                                                      Oct 4, 2024 16:28:39.728534937 CEST4435004278.46.66.204192.168.2.9
                                                                                                                                                                                                                      Oct 4, 2024 16:28:39.822244883 CEST4435004378.46.66.204192.168.2.9
                                                                                                                                                                                                                      Oct 4, 2024 16:28:39.822274923 CEST4435004378.46.66.204192.168.2.9
                                                                                                                                                                                                                      Oct 4, 2024 16:28:39.822374105 CEST50043443192.168.2.978.46.66.204
                                                                                                                                                                                                                      Oct 4, 2024 16:28:39.822406054 CEST4435004378.46.66.204192.168.2.9
                                                                                                                                                                                                                      Oct 4, 2024 16:28:39.822453976 CEST50043443192.168.2.978.46.66.204
                                                                                                                                                                                                                      Oct 4, 2024 16:28:39.823004961 CEST4435004378.46.66.204192.168.2.9
                                                                                                                                                                                                                      Oct 4, 2024 16:28:39.823059082 CEST50043443192.168.2.978.46.66.204
                                                                                                                                                                                                                      Oct 4, 2024 16:28:39.823065996 CEST4435004378.46.66.204192.168.2.9
                                                                                                                                                                                                                      Oct 4, 2024 16:28:39.823091030 CEST4435004378.46.66.204192.168.2.9
                                                                                                                                                                                                                      Oct 4, 2024 16:28:39.823112965 CEST50043443192.168.2.978.46.66.204
                                                                                                                                                                                                                      Oct 4, 2024 16:28:39.823139906 CEST50043443192.168.2.978.46.66.204
                                                                                                                                                                                                                      Oct 4, 2024 16:28:39.831374884 CEST50043443192.168.2.978.46.66.204
                                                                                                                                                                                                                      Oct 4, 2024 16:28:39.831419945 CEST4435004378.46.66.204192.168.2.9
                                                                                                                                                                                                                      Oct 4, 2024 16:28:39.857661009 CEST4435004457.129.37.211192.168.2.9
                                                                                                                                                                                                                      Oct 4, 2024 16:28:39.858140945 CEST50044443192.168.2.957.129.37.211
                                                                                                                                                                                                                      Oct 4, 2024 16:28:39.858166933 CEST4435004457.129.37.211192.168.2.9
                                                                                                                                                                                                                      Oct 4, 2024 16:28:39.858525991 CEST4435004457.129.37.211192.168.2.9
                                                                                                                                                                                                                      Oct 4, 2024 16:28:39.859257936 CEST50044443192.168.2.957.129.37.211
                                                                                                                                                                                                                      Oct 4, 2024 16:28:39.859342098 CEST4435004457.129.37.211192.168.2.9
                                                                                                                                                                                                                      Oct 4, 2024 16:28:39.859580994 CEST50044443192.168.2.957.129.37.211
                                                                                                                                                                                                                      Oct 4, 2024 16:28:39.907398939 CEST4435004457.129.37.211192.168.2.9
                                                                                                                                                                                                                      Oct 4, 2024 16:28:39.918502092 CEST50048443192.168.2.978.46.66.204
                                                                                                                                                                                                                      Oct 4, 2024 16:28:39.918550014 CEST4435004878.46.66.204192.168.2.9
                                                                                                                                                                                                                      Oct 4, 2024 16:28:39.918847084 CEST50048443192.168.2.978.46.66.204
                                                                                                                                                                                                                      Oct 4, 2024 16:28:39.919056892 CEST50048443192.168.2.978.46.66.204
                                                                                                                                                                                                                      Oct 4, 2024 16:28:39.919074059 CEST4435004878.46.66.204192.168.2.9
                                                                                                                                                                                                                      Oct 4, 2024 16:28:40.000544071 CEST50049443192.168.2.978.46.66.204
                                                                                                                                                                                                                      Oct 4, 2024 16:28:40.000582933 CEST4435004978.46.66.204192.168.2.9
                                                                                                                                                                                                                      Oct 4, 2024 16:28:40.000647068 CEST50049443192.168.2.978.46.66.204
                                                                                                                                                                                                                      Oct 4, 2024 16:28:40.000857115 CEST50049443192.168.2.978.46.66.204
                                                                                                                                                                                                                      Oct 4, 2024 16:28:40.000869036 CEST4435004978.46.66.204192.168.2.9
                                                                                                                                                                                                                      Oct 4, 2024 16:28:40.127001047 CEST4435004457.129.37.211192.168.2.9
                                                                                                                                                                                                                      Oct 4, 2024 16:28:40.127079964 CEST4435004457.129.37.211192.168.2.9
                                                                                                                                                                                                                      Oct 4, 2024 16:28:40.127226114 CEST50044443192.168.2.957.129.37.211
                                                                                                                                                                                                                      Oct 4, 2024 16:28:40.128041983 CEST50050443192.168.2.957.129.37.211
                                                                                                                                                                                                                      Oct 4, 2024 16:28:40.128091097 CEST50044443192.168.2.957.129.37.211
                                                                                                                                                                                                                      Oct 4, 2024 16:28:40.128093958 CEST4435005057.129.37.211192.168.2.9
                                                                                                                                                                                                                      Oct 4, 2024 16:28:40.128120899 CEST4435004457.129.37.211192.168.2.9
                                                                                                                                                                                                                      Oct 4, 2024 16:28:40.128205061 CEST50050443192.168.2.957.129.37.211
                                                                                                                                                                                                                      Oct 4, 2024 16:28:40.128560066 CEST50050443192.168.2.957.129.37.211
                                                                                                                                                                                                                      Oct 4, 2024 16:28:40.128591061 CEST4435005057.129.37.211192.168.2.9
                                                                                                                                                                                                                      Oct 4, 2024 16:28:40.615036011 CEST4435004878.46.66.204192.168.2.9
                                                                                                                                                                                                                      Oct 4, 2024 16:28:40.615407944 CEST50048443192.168.2.978.46.66.204
                                                                                                                                                                                                                      Oct 4, 2024 16:28:40.615423918 CEST4435004878.46.66.204192.168.2.9
                                                                                                                                                                                                                      Oct 4, 2024 16:28:40.615802050 CEST4435004878.46.66.204192.168.2.9
                                                                                                                                                                                                                      Oct 4, 2024 16:28:40.616535902 CEST50048443192.168.2.978.46.66.204
                                                                                                                                                                                                                      Oct 4, 2024 16:28:40.616611004 CEST4435004878.46.66.204192.168.2.9
                                                                                                                                                                                                                      Oct 4, 2024 16:28:40.616858006 CEST50048443192.168.2.978.46.66.204
                                                                                                                                                                                                                      Oct 4, 2024 16:28:40.616890907 CEST4435004878.46.66.204192.168.2.9
                                                                                                                                                                                                                      Oct 4, 2024 16:28:40.654114962 CEST4435004978.46.66.204192.168.2.9
                                                                                                                                                                                                                      Oct 4, 2024 16:28:40.654510021 CEST50049443192.168.2.978.46.66.204
                                                                                                                                                                                                                      Oct 4, 2024 16:28:40.654525995 CEST4435004978.46.66.204192.168.2.9
                                                                                                                                                                                                                      Oct 4, 2024 16:28:40.654861927 CEST4435004978.46.66.204192.168.2.9
                                                                                                                                                                                                                      Oct 4, 2024 16:28:40.655448914 CEST50049443192.168.2.978.46.66.204
                                                                                                                                                                                                                      Oct 4, 2024 16:28:40.655514002 CEST4435004978.46.66.204192.168.2.9
                                                                                                                                                                                                                      Oct 4, 2024 16:28:40.655612946 CEST50049443192.168.2.978.46.66.204
                                                                                                                                                                                                                      Oct 4, 2024 16:28:40.655632019 CEST4435004978.46.66.204192.168.2.9
                                                                                                                                                                                                                      Oct 4, 2024 16:28:40.760205984 CEST4435005057.129.37.211192.168.2.9
                                                                                                                                                                                                                      Oct 4, 2024 16:28:40.761106968 CEST50050443192.168.2.957.129.37.211
                                                                                                                                                                                                                      Oct 4, 2024 16:28:40.761137962 CEST4435005057.129.37.211192.168.2.9
                                                                                                                                                                                                                      Oct 4, 2024 16:28:40.761490107 CEST4435005057.129.37.211192.168.2.9
                                                                                                                                                                                                                      Oct 4, 2024 16:28:40.763247013 CEST50050443192.168.2.957.129.37.211
                                                                                                                                                                                                                      Oct 4, 2024 16:28:40.763350010 CEST4435005057.129.37.211192.168.2.9
                                                                                                                                                                                                                      Oct 4, 2024 16:28:40.763358116 CEST50050443192.168.2.957.129.37.211
                                                                                                                                                                                                                      Oct 4, 2024 16:28:40.803401947 CEST4435005057.129.37.211192.168.2.9
                                                                                                                                                                                                                      Oct 4, 2024 16:28:40.809142113 CEST50050443192.168.2.957.129.37.211
                                                                                                                                                                                                                      Oct 4, 2024 16:28:40.859512091 CEST4435004978.46.66.204192.168.2.9
                                                                                                                                                                                                                      Oct 4, 2024 16:28:40.859540939 CEST4435004978.46.66.204192.168.2.9
                                                                                                                                                                                                                      Oct 4, 2024 16:28:40.859616041 CEST50049443192.168.2.978.46.66.204
                                                                                                                                                                                                                      Oct 4, 2024 16:28:40.859618902 CEST4435004978.46.66.204192.168.2.9
                                                                                                                                                                                                                      Oct 4, 2024 16:28:40.859885931 CEST50049443192.168.2.978.46.66.204
                                                                                                                                                                                                                      Oct 4, 2024 16:28:40.864147902 CEST50049443192.168.2.978.46.66.204
                                                                                                                                                                                                                      Oct 4, 2024 16:28:40.864168882 CEST4435004978.46.66.204192.168.2.9
                                                                                                                                                                                                                      Oct 4, 2024 16:28:40.969611883 CEST4971380192.168.2.9151.101.2.207
                                                                                                                                                                                                                      Oct 4, 2024 16:28:40.974898100 CEST8049713151.101.2.207192.168.2.9
                                                                                                                                                                                                                      Oct 4, 2024 16:28:40.974962950 CEST4971380192.168.2.9151.101.2.207
                                                                                                                                                                                                                      Oct 4, 2024 16:28:41.030200005 CEST4435005057.129.37.211192.168.2.9
                                                                                                                                                                                                                      Oct 4, 2024 16:28:41.030272007 CEST4435005057.129.37.211192.168.2.9
                                                                                                                                                                                                                      Oct 4, 2024 16:28:41.030493975 CEST50050443192.168.2.957.129.37.211
                                                                                                                                                                                                                      Oct 4, 2024 16:28:41.031829119 CEST50050443192.168.2.957.129.37.211
                                                                                                                                                                                                                      Oct 4, 2024 16:28:41.031843901 CEST50051443192.168.2.957.129.37.211
                                                                                                                                                                                                                      Oct 4, 2024 16:28:41.031856060 CEST4435005057.129.37.211192.168.2.9
                                                                                                                                                                                                                      Oct 4, 2024 16:28:41.031879902 CEST4435005157.129.37.211192.168.2.9
                                                                                                                                                                                                                      Oct 4, 2024 16:28:41.031955004 CEST50051443192.168.2.957.129.37.211
                                                                                                                                                                                                                      Oct 4, 2024 16:28:41.032677889 CEST50051443192.168.2.957.129.37.211
                                                                                                                                                                                                                      Oct 4, 2024 16:28:41.032701969 CEST4435005157.129.37.211192.168.2.9
                                                                                                                                                                                                                      Oct 4, 2024 16:28:41.172071934 CEST4435004878.46.66.204192.168.2.9
                                                                                                                                                                                                                      Oct 4, 2024 16:28:41.172096968 CEST4435004878.46.66.204192.168.2.9
                                                                                                                                                                                                                      Oct 4, 2024 16:28:41.172127008 CEST4435004878.46.66.204192.168.2.9
                                                                                                                                                                                                                      Oct 4, 2024 16:28:41.172151089 CEST50048443192.168.2.978.46.66.204
                                                                                                                                                                                                                      Oct 4, 2024 16:28:41.172152996 CEST4435004878.46.66.204192.168.2.9
                                                                                                                                                                                                                      Oct 4, 2024 16:28:41.172163963 CEST4435004878.46.66.204192.168.2.9
                                                                                                                                                                                                                      Oct 4, 2024 16:28:41.172203064 CEST50048443192.168.2.978.46.66.204
                                                                                                                                                                                                                      Oct 4, 2024 16:28:41.172214985 CEST4435004878.46.66.204192.168.2.9
                                                                                                                                                                                                                      Oct 4, 2024 16:28:41.172240019 CEST4435004878.46.66.204192.168.2.9
                                                                                                                                                                                                                      Oct 4, 2024 16:28:41.172254086 CEST50048443192.168.2.978.46.66.204
                                                                                                                                                                                                                      Oct 4, 2024 16:28:41.172267914 CEST4435004878.46.66.204192.168.2.9
                                                                                                                                                                                                                      Oct 4, 2024 16:28:41.172305107 CEST50048443192.168.2.978.46.66.204
                                                                                                                                                                                                                      Oct 4, 2024 16:28:41.172317028 CEST4435004878.46.66.204192.168.2.9
                                                                                                                                                                                                                      Oct 4, 2024 16:28:41.172707081 CEST4435004878.46.66.204192.168.2.9
                                                                                                                                                                                                                      Oct 4, 2024 16:28:41.172746897 CEST50048443192.168.2.978.46.66.204
                                                                                                                                                                                                                      Oct 4, 2024 16:28:41.172753096 CEST4435004878.46.66.204192.168.2.9
                                                                                                                                                                                                                      Oct 4, 2024 16:28:41.214632034 CEST50048443192.168.2.978.46.66.204
                                                                                                                                                                                                                      Oct 4, 2024 16:28:41.446557045 CEST4435004878.46.66.204192.168.2.9
                                                                                                                                                                                                                      Oct 4, 2024 16:28:41.446618080 CEST4435004878.46.66.204192.168.2.9
                                                                                                                                                                                                                      Oct 4, 2024 16:28:41.446645975 CEST4435004878.46.66.204192.168.2.9
                                                                                                                                                                                                                      Oct 4, 2024 16:28:41.446676016 CEST4435004878.46.66.204192.168.2.9
                                                                                                                                                                                                                      Oct 4, 2024 16:28:41.446696043 CEST50048443192.168.2.978.46.66.204
                                                                                                                                                                                                                      Oct 4, 2024 16:28:41.446700096 CEST4435004878.46.66.204192.168.2.9
                                                                                                                                                                                                                      Oct 4, 2024 16:28:41.446713924 CEST4435004878.46.66.204192.168.2.9
                                                                                                                                                                                                                      Oct 4, 2024 16:28:41.446734905 CEST50048443192.168.2.978.46.66.204
                                                                                                                                                                                                                      Oct 4, 2024 16:28:41.446760893 CEST50048443192.168.2.978.46.66.204
                                                                                                                                                                                                                      Oct 4, 2024 16:28:41.446958065 CEST4435004878.46.66.204192.168.2.9
                                                                                                                                                                                                                      Oct 4, 2024 16:28:41.447016001 CEST4435004878.46.66.204192.168.2.9
                                                                                                                                                                                                                      Oct 4, 2024 16:28:41.447045088 CEST4435004878.46.66.204192.168.2.9
                                                                                                                                                                                                                      Oct 4, 2024 16:28:41.447067976 CEST4435004878.46.66.204192.168.2.9
                                                                                                                                                                                                                      Oct 4, 2024 16:28:41.447091103 CEST50048443192.168.2.978.46.66.204
                                                                                                                                                                                                                      Oct 4, 2024 16:28:41.447093964 CEST4435004878.46.66.204192.168.2.9
                                                                                                                                                                                                                      Oct 4, 2024 16:28:41.447113037 CEST4435004878.46.66.204192.168.2.9
                                                                                                                                                                                                                      Oct 4, 2024 16:28:41.447122097 CEST50048443192.168.2.978.46.66.204
                                                                                                                                                                                                                      Oct 4, 2024 16:28:41.447160959 CEST4435004878.46.66.204192.168.2.9
                                                                                                                                                                                                                      Oct 4, 2024 16:28:41.447168112 CEST50048443192.168.2.978.46.66.204
                                                                                                                                                                                                                      Oct 4, 2024 16:28:41.447177887 CEST4435004878.46.66.204192.168.2.9
                                                                                                                                                                                                                      Oct 4, 2024 16:28:41.447218895 CEST50048443192.168.2.978.46.66.204
                                                                                                                                                                                                                      Oct 4, 2024 16:28:41.447226048 CEST4435004878.46.66.204192.168.2.9
                                                                                                                                                                                                                      Oct 4, 2024 16:28:41.447935104 CEST4435004878.46.66.204192.168.2.9
                                                                                                                                                                                                                      Oct 4, 2024 16:28:41.447957993 CEST4435004878.46.66.204192.168.2.9
                                                                                                                                                                                                                      Oct 4, 2024 16:28:41.447993040 CEST50048443192.168.2.978.46.66.204
                                                                                                                                                                                                                      Oct 4, 2024 16:28:41.448002100 CEST4435004878.46.66.204192.168.2.9
                                                                                                                                                                                                                      Oct 4, 2024 16:28:41.448045969 CEST50048443192.168.2.978.46.66.204
                                                                                                                                                                                                                      Oct 4, 2024 16:28:41.457639933 CEST4435004878.46.66.204192.168.2.9
                                                                                                                                                                                                                      Oct 4, 2024 16:28:41.457699060 CEST50048443192.168.2.978.46.66.204
                                                                                                                                                                                                                      Oct 4, 2024 16:28:41.457715034 CEST4435004878.46.66.204192.168.2.9
                                                                                                                                                                                                                      Oct 4, 2024 16:28:41.457726955 CEST4435004878.46.66.204192.168.2.9
                                                                                                                                                                                                                      Oct 4, 2024 16:28:41.457773924 CEST50048443192.168.2.978.46.66.204
                                                                                                                                                                                                                      Oct 4, 2024 16:28:41.457782030 CEST4435004878.46.66.204192.168.2.9
                                                                                                                                                                                                                      Oct 4, 2024 16:28:41.457859993 CEST50048443192.168.2.978.46.66.204
                                                                                                                                                                                                                      Oct 4, 2024 16:28:41.458084106 CEST4435004878.46.66.204192.168.2.9
                                                                                                                                                                                                                      Oct 4, 2024 16:28:41.458673000 CEST4435004878.46.66.204192.168.2.9
                                                                                                                                                                                                                      Oct 4, 2024 16:28:41.458698988 CEST4435004878.46.66.204192.168.2.9
                                                                                                                                                                                                                      Oct 4, 2024 16:28:41.458723068 CEST4435004878.46.66.204192.168.2.9
                                                                                                                                                                                                                      Oct 4, 2024 16:28:41.458746910 CEST50048443192.168.2.978.46.66.204
                                                                                                                                                                                                                      Oct 4, 2024 16:28:41.458759069 CEST4435004878.46.66.204192.168.2.9
                                                                                                                                                                                                                      Oct 4, 2024 16:28:41.458779097 CEST50048443192.168.2.978.46.66.204
                                                                                                                                                                                                                      Oct 4, 2024 16:28:41.459467888 CEST4435004878.46.66.204192.168.2.9
                                                                                                                                                                                                                      Oct 4, 2024 16:28:41.459537029 CEST50048443192.168.2.978.46.66.204
                                                                                                                                                                                                                      Oct 4, 2024 16:28:41.459549904 CEST4435004878.46.66.204192.168.2.9
                                                                                                                                                                                                                      Oct 4, 2024 16:28:41.459589005 CEST50048443192.168.2.978.46.66.204
                                                                                                                                                                                                                      Oct 4, 2024 16:28:41.459778070 CEST4435004878.46.66.204192.168.2.9
                                                                                                                                                                                                                      Oct 4, 2024 16:28:41.459835052 CEST50048443192.168.2.978.46.66.204
                                                                                                                                                                                                                      Oct 4, 2024 16:28:41.459934950 CEST4435004878.46.66.204192.168.2.9
                                                                                                                                                                                                                      Oct 4, 2024 16:28:41.459990978 CEST50048443192.168.2.978.46.66.204
                                                                                                                                                                                                                      Oct 4, 2024 16:28:41.459997892 CEST4435004878.46.66.204192.168.2.9
                                                                                                                                                                                                                      Oct 4, 2024 16:28:41.460799932 CEST4435004878.46.66.204192.168.2.9
                                                                                                                                                                                                                      Oct 4, 2024 16:28:41.460835934 CEST4435004878.46.66.204192.168.2.9
                                                                                                                                                                                                                      Oct 4, 2024 16:28:41.460869074 CEST50048443192.168.2.978.46.66.204
                                                                                                                                                                                                                      Oct 4, 2024 16:28:41.460876942 CEST4435004878.46.66.204192.168.2.9
                                                                                                                                                                                                                      Oct 4, 2024 16:28:41.460901976 CEST50048443192.168.2.978.46.66.204
                                                                                                                                                                                                                      Oct 4, 2024 16:28:41.461368084 CEST4435004878.46.66.204192.168.2.9
                                                                                                                                                                                                                      Oct 4, 2024 16:28:41.461424112 CEST50048443192.168.2.978.46.66.204
                                                                                                                                                                                                                      Oct 4, 2024 16:28:41.461435080 CEST4435004878.46.66.204192.168.2.9
                                                                                                                                                                                                                      Oct 4, 2024 16:28:41.461500883 CEST4435004878.46.66.204192.168.2.9
                                                                                                                                                                                                                      Oct 4, 2024 16:28:41.461544991 CEST50048443192.168.2.978.46.66.204
                                                                                                                                                                                                                      Oct 4, 2024 16:28:41.461553097 CEST4435004878.46.66.204192.168.2.9
                                                                                                                                                                                                                      Oct 4, 2024 16:28:41.462290049 CEST4435004878.46.66.204192.168.2.9
                                                                                                                                                                                                                      Oct 4, 2024 16:28:41.462316990 CEST4435004878.46.66.204192.168.2.9
                                                                                                                                                                                                                      Oct 4, 2024 16:28:41.462357998 CEST50048443192.168.2.978.46.66.204
                                                                                                                                                                                                                      Oct 4, 2024 16:28:41.462368011 CEST4435004878.46.66.204192.168.2.9
                                                                                                                                                                                                                      Oct 4, 2024 16:28:41.462383032 CEST50048443192.168.2.978.46.66.204
                                                                                                                                                                                                                      Oct 4, 2024 16:28:41.462414980 CEST50048443192.168.2.978.46.66.204
                                                                                                                                                                                                                      Oct 4, 2024 16:28:41.463207006 CEST4435004878.46.66.204192.168.2.9
                                                                                                                                                                                                                      Oct 4, 2024 16:28:41.463258028 CEST4435004878.46.66.204192.168.2.9
                                                                                                                                                                                                                      Oct 4, 2024 16:28:41.463314056 CEST50048443192.168.2.978.46.66.204
                                                                                                                                                                                                                      Oct 4, 2024 16:28:41.463321924 CEST4435004878.46.66.204192.168.2.9
                                                                                                                                                                                                                      Oct 4, 2024 16:28:41.463361025 CEST50048443192.168.2.978.46.66.204
                                                                                                                                                                                                                      Oct 4, 2024 16:28:41.464128017 CEST4435004878.46.66.204192.168.2.9
                                                                                                                                                                                                                      Oct 4, 2024 16:28:41.464191914 CEST50048443192.168.2.978.46.66.204
                                                                                                                                                                                                                      Oct 4, 2024 16:28:41.464201927 CEST4435004878.46.66.204192.168.2.9
                                                                                                                                                                                                                      Oct 4, 2024 16:28:41.468561888 CEST4435004878.46.66.204192.168.2.9
                                                                                                                                                                                                                      Oct 4, 2024 16:28:41.468619108 CEST50048443192.168.2.978.46.66.204
                                                                                                                                                                                                                      Oct 4, 2024 16:28:41.468631983 CEST4435004878.46.66.204192.168.2.9
                                                                                                                                                                                                                      Oct 4, 2024 16:28:41.468681097 CEST50048443192.168.2.978.46.66.204
                                                                                                                                                                                                                      Oct 4, 2024 16:28:41.468950033 CEST4435004878.46.66.204192.168.2.9
                                                                                                                                                                                                                      Oct 4, 2024 16:28:41.469010115 CEST50048443192.168.2.978.46.66.204
                                                                                                                                                                                                                      Oct 4, 2024 16:28:41.469196081 CEST4435004878.46.66.204192.168.2.9
                                                                                                                                                                                                                      Oct 4, 2024 16:28:41.473562002 CEST4435004878.46.66.204192.168.2.9
                                                                                                                                                                                                                      Oct 4, 2024 16:28:41.473592043 CEST4435004878.46.66.204192.168.2.9
                                                                                                                                                                                                                      Oct 4, 2024 16:28:41.473623991 CEST4435004878.46.66.204192.168.2.9
                                                                                                                                                                                                                      Oct 4, 2024 16:28:41.473644018 CEST4435004878.46.66.204192.168.2.9
                                                                                                                                                                                                                      Oct 4, 2024 16:28:41.473649025 CEST50048443192.168.2.978.46.66.204
                                                                                                                                                                                                                      Oct 4, 2024 16:28:41.473660946 CEST4435004878.46.66.204192.168.2.9
                                                                                                                                                                                                                      Oct 4, 2024 16:28:41.473684072 CEST50048443192.168.2.978.46.66.204
                                                                                                                                                                                                                      Oct 4, 2024 16:28:41.477854967 CEST4435004878.46.66.204192.168.2.9
                                                                                                                                                                                                                      Oct 4, 2024 16:28:41.477874994 CEST4435004878.46.66.204192.168.2.9
                                                                                                                                                                                                                      Oct 4, 2024 16:28:41.477910042 CEST50048443192.168.2.978.46.66.204
                                                                                                                                                                                                                      Oct 4, 2024 16:28:41.477919102 CEST4435004878.46.66.204192.168.2.9
                                                                                                                                                                                                                      Oct 4, 2024 16:28:41.477956057 CEST50048443192.168.2.978.46.66.204
                                                                                                                                                                                                                      Oct 4, 2024 16:28:41.477972031 CEST50048443192.168.2.978.46.66.204
                                                                                                                                                                                                                      Oct 4, 2024 16:28:41.477976084 CEST4435004878.46.66.204192.168.2.9
                                                                                                                                                                                                                      Oct 4, 2024 16:28:41.478444099 CEST4435004878.46.66.204192.168.2.9
                                                                                                                                                                                                                      Oct 4, 2024 16:28:41.478461027 CEST4435004878.46.66.204192.168.2.9
                                                                                                                                                                                                                      Oct 4, 2024 16:28:41.478491068 CEST50048443192.168.2.978.46.66.204
                                                                                                                                                                                                                      Oct 4, 2024 16:28:41.478498936 CEST4435004878.46.66.204192.168.2.9
                                                                                                                                                                                                                      Oct 4, 2024 16:28:41.478538036 CEST50048443192.168.2.978.46.66.204
                                                                                                                                                                                                                      Oct 4, 2024 16:28:41.483191967 CEST4435004878.46.66.204192.168.2.9
                                                                                                                                                                                                                      Oct 4, 2024 16:28:41.483217955 CEST4435004878.46.66.204192.168.2.9
                                                                                                                                                                                                                      Oct 4, 2024 16:28:41.483244896 CEST50048443192.168.2.978.46.66.204
                                                                                                                                                                                                                      Oct 4, 2024 16:28:41.483254910 CEST4435004878.46.66.204192.168.2.9
                                                                                                                                                                                                                      Oct 4, 2024 16:28:41.483288050 CEST50048443192.168.2.978.46.66.204
                                                                                                                                                                                                                      Oct 4, 2024 16:28:41.483320951 CEST50048443192.168.2.978.46.66.204
                                                                                                                                                                                                                      Oct 4, 2024 16:28:41.484549999 CEST4435004878.46.66.204192.168.2.9
                                                                                                                                                                                                                      Oct 4, 2024 16:28:41.484586000 CEST4435004878.46.66.204192.168.2.9
                                                                                                                                                                                                                      Oct 4, 2024 16:28:41.484627962 CEST50048443192.168.2.978.46.66.204
                                                                                                                                                                                                                      Oct 4, 2024 16:28:41.484635115 CEST4435004878.46.66.204192.168.2.9
                                                                                                                                                                                                                      Oct 4, 2024 16:28:41.484679937 CEST50048443192.168.2.978.46.66.204
                                                                                                                                                                                                                      Oct 4, 2024 16:28:41.485238075 CEST4435004878.46.66.204192.168.2.9
                                                                                                                                                                                                                      Oct 4, 2024 16:28:41.485259056 CEST4435004878.46.66.204192.168.2.9
                                                                                                                                                                                                                      Oct 4, 2024 16:28:41.485299110 CEST50048443192.168.2.978.46.66.204
                                                                                                                                                                                                                      Oct 4, 2024 16:28:41.485305071 CEST4435004878.46.66.204192.168.2.9
                                                                                                                                                                                                                      Oct 4, 2024 16:28:41.485328913 CEST50048443192.168.2.978.46.66.204
                                                                                                                                                                                                                      Oct 4, 2024 16:28:41.485348940 CEST50048443192.168.2.978.46.66.204
                                                                                                                                                                                                                      Oct 4, 2024 16:28:41.505458117 CEST50048443192.168.2.978.46.66.204
                                                                                                                                                                                                                      Oct 4, 2024 16:28:41.553879976 CEST4435004878.46.66.204192.168.2.9
                                                                                                                                                                                                                      Oct 4, 2024 16:28:41.553919077 CEST4435004878.46.66.204192.168.2.9
                                                                                                                                                                                                                      Oct 4, 2024 16:28:41.553988934 CEST50048443192.168.2.978.46.66.204
                                                                                                                                                                                                                      Oct 4, 2024 16:28:41.554011106 CEST4435004878.46.66.204192.168.2.9
                                                                                                                                                                                                                      Oct 4, 2024 16:28:41.554059029 CEST50048443192.168.2.978.46.66.204
                                                                                                                                                                                                                      Oct 4, 2024 16:28:41.560152054 CEST4435004878.46.66.204192.168.2.9
                                                                                                                                                                                                                      Oct 4, 2024 16:28:41.560193062 CEST4435004878.46.66.204192.168.2.9
                                                                                                                                                                                                                      Oct 4, 2024 16:28:41.560210943 CEST4435004878.46.66.204192.168.2.9
                                                                                                                                                                                                                      Oct 4, 2024 16:28:41.560228109 CEST50048443192.168.2.978.46.66.204
                                                                                                                                                                                                                      Oct 4, 2024 16:28:41.560240984 CEST4435004878.46.66.204192.168.2.9
                                                                                                                                                                                                                      Oct 4, 2024 16:28:41.560276031 CEST50048443192.168.2.978.46.66.204
                                                                                                                                                                                                                      Oct 4, 2024 16:28:41.560307980 CEST50048443192.168.2.978.46.66.204
                                                                                                                                                                                                                      Oct 4, 2024 16:28:41.561042070 CEST4435004878.46.66.204192.168.2.9
                                                                                                                                                                                                                      Oct 4, 2024 16:28:41.561065912 CEST4435004878.46.66.204192.168.2.9
                                                                                                                                                                                                                      Oct 4, 2024 16:28:41.561120033 CEST50048443192.168.2.978.46.66.204
                                                                                                                                                                                                                      Oct 4, 2024 16:28:41.561125994 CEST4435004878.46.66.204192.168.2.9
                                                                                                                                                                                                                      Oct 4, 2024 16:28:41.561397076 CEST50048443192.168.2.978.46.66.204
                                                                                                                                                                                                                      Oct 4, 2024 16:28:41.561765909 CEST4435004878.46.66.204192.168.2.9
                                                                                                                                                                                                                      Oct 4, 2024 16:28:41.561798096 CEST4435004878.46.66.204192.168.2.9
                                                                                                                                                                                                                      Oct 4, 2024 16:28:41.561829090 CEST50048443192.168.2.978.46.66.204
                                                                                                                                                                                                                      Oct 4, 2024 16:28:41.561836958 CEST4435004878.46.66.204192.168.2.9
                                                                                                                                                                                                                      Oct 4, 2024 16:28:41.561866999 CEST50048443192.168.2.978.46.66.204
                                                                                                                                                                                                                      Oct 4, 2024 16:28:41.562908888 CEST4435004878.46.66.204192.168.2.9
                                                                                                                                                                                                                      Oct 4, 2024 16:28:41.562931061 CEST4435004878.46.66.204192.168.2.9
                                                                                                                                                                                                                      Oct 4, 2024 16:28:41.562974930 CEST50048443192.168.2.978.46.66.204
                                                                                                                                                                                                                      Oct 4, 2024 16:28:41.562980890 CEST4435004878.46.66.204192.168.2.9
                                                                                                                                                                                                                      Oct 4, 2024 16:28:41.563018084 CEST50048443192.168.2.978.46.66.204
                                                                                                                                                                                                                      Oct 4, 2024 16:28:41.563735962 CEST4435004878.46.66.204192.168.2.9
                                                                                                                                                                                                                      Oct 4, 2024 16:28:41.563766956 CEST4435004878.46.66.204192.168.2.9
                                                                                                                                                                                                                      Oct 4, 2024 16:28:41.563791990 CEST50048443192.168.2.978.46.66.204
                                                                                                                                                                                                                      Oct 4, 2024 16:28:41.563802004 CEST4435004878.46.66.204192.168.2.9
                                                                                                                                                                                                                      Oct 4, 2024 16:28:41.563837051 CEST50048443192.168.2.978.46.66.204
                                                                                                                                                                                                                      Oct 4, 2024 16:28:41.563855886 CEST50048443192.168.2.978.46.66.204
                                                                                                                                                                                                                      Oct 4, 2024 16:28:41.564573050 CEST4435004878.46.66.204192.168.2.9
                                                                                                                                                                                                                      Oct 4, 2024 16:28:41.564595938 CEST4435004878.46.66.204192.168.2.9
                                                                                                                                                                                                                      Oct 4, 2024 16:28:41.564630032 CEST50048443192.168.2.978.46.66.204
                                                                                                                                                                                                                      Oct 4, 2024 16:28:41.564637899 CEST4435004878.46.66.204192.168.2.9
                                                                                                                                                                                                                      Oct 4, 2024 16:28:41.564666033 CEST50048443192.168.2.978.46.66.204
                                                                                                                                                                                                                      Oct 4, 2024 16:28:41.564680099 CEST4435004878.46.66.204192.168.2.9
                                                                                                                                                                                                                      Oct 4, 2024 16:28:41.564719915 CEST50048443192.168.2.978.46.66.204
                                                                                                                                                                                                                      Oct 4, 2024 16:28:41.570159912 CEST50048443192.168.2.978.46.66.204
                                                                                                                                                                                                                      Oct 4, 2024 16:28:41.571209908 CEST50048443192.168.2.978.46.66.204
                                                                                                                                                                                                                      Oct 4, 2024 16:28:41.571224928 CEST4435004878.46.66.204192.168.2.9
                                                                                                                                                                                                                      Oct 4, 2024 16:28:41.667620897 CEST4435005157.129.37.211192.168.2.9
                                                                                                                                                                                                                      Oct 4, 2024 16:28:41.667853117 CEST50051443192.168.2.957.129.37.211
                                                                                                                                                                                                                      Oct 4, 2024 16:28:41.667870045 CEST4435005157.129.37.211192.168.2.9
                                                                                                                                                                                                                      Oct 4, 2024 16:28:41.668215036 CEST4435005157.129.37.211192.168.2.9
                                                                                                                                                                                                                      Oct 4, 2024 16:28:41.668987036 CEST50051443192.168.2.957.129.37.211
                                                                                                                                                                                                                      Oct 4, 2024 16:28:41.669058084 CEST4435005157.129.37.211192.168.2.9
                                                                                                                                                                                                                      Oct 4, 2024 16:28:41.669445992 CEST50051443192.168.2.957.129.37.211
                                                                                                                                                                                                                      Oct 4, 2024 16:28:41.715404034 CEST4435005157.129.37.211192.168.2.9
                                                                                                                                                                                                                      Oct 4, 2024 16:28:42.043572903 CEST4435005157.129.37.211192.168.2.9
                                                                                                                                                                                                                      Oct 4, 2024 16:28:42.043745995 CEST4435005157.129.37.211192.168.2.9
                                                                                                                                                                                                                      Oct 4, 2024 16:28:42.043853045 CEST50051443192.168.2.957.129.37.211
                                                                                                                                                                                                                      Oct 4, 2024 16:28:42.359359980 CEST50051443192.168.2.957.129.37.211
                                                                                                                                                                                                                      Oct 4, 2024 16:28:42.359394073 CEST4435005157.129.37.211192.168.2.9
                                                                                                                                                                                                                      Oct 4, 2024 16:28:42.393229008 CEST50052443192.168.2.957.129.37.211
                                                                                                                                                                                                                      Oct 4, 2024 16:28:42.393276930 CEST4435005257.129.37.211192.168.2.9
                                                                                                                                                                                                                      Oct 4, 2024 16:28:42.393414021 CEST50052443192.168.2.957.129.37.211
                                                                                                                                                                                                                      Oct 4, 2024 16:28:42.396275043 CEST50052443192.168.2.957.129.37.211
                                                                                                                                                                                                                      Oct 4, 2024 16:28:42.396291018 CEST4435005257.129.37.211192.168.2.9
                                                                                                                                                                                                                      Oct 4, 2024 16:28:43.058427095 CEST4435005257.129.37.211192.168.2.9
                                                                                                                                                                                                                      Oct 4, 2024 16:28:43.059192896 CEST50052443192.168.2.957.129.37.211
                                                                                                                                                                                                                      Oct 4, 2024 16:28:43.059216976 CEST4435005257.129.37.211192.168.2.9
                                                                                                                                                                                                                      Oct 4, 2024 16:28:43.059572935 CEST4435005257.129.37.211192.168.2.9
                                                                                                                                                                                                                      Oct 4, 2024 16:28:43.060134888 CEST50052443192.168.2.957.129.37.211
                                                                                                                                                                                                                      Oct 4, 2024 16:28:43.060200930 CEST4435005257.129.37.211192.168.2.9
                                                                                                                                                                                                                      Oct 4, 2024 16:28:43.060597897 CEST50052443192.168.2.957.129.37.211
                                                                                                                                                                                                                      Oct 4, 2024 16:28:43.107394934 CEST4435005257.129.37.211192.168.2.9
                                                                                                                                                                                                                      Oct 4, 2024 16:28:43.335140944 CEST4435005257.129.37.211192.168.2.9
                                                                                                                                                                                                                      Oct 4, 2024 16:28:43.335233927 CEST4435005257.129.37.211192.168.2.9
                                                                                                                                                                                                                      Oct 4, 2024 16:28:43.335289001 CEST50052443192.168.2.957.129.37.211
                                                                                                                                                                                                                      Oct 4, 2024 16:28:43.336632967 CEST50053443192.168.2.957.129.37.211
                                                                                                                                                                                                                      Oct 4, 2024 16:28:43.336678028 CEST4435005357.129.37.211192.168.2.9
                                                                                                                                                                                                                      Oct 4, 2024 16:28:43.336694956 CEST50052443192.168.2.957.129.37.211
                                                                                                                                                                                                                      Oct 4, 2024 16:28:43.336713076 CEST4435005257.129.37.211192.168.2.9
                                                                                                                                                                                                                      Oct 4, 2024 16:28:43.336749077 CEST50053443192.168.2.957.129.37.211
                                                                                                                                                                                                                      Oct 4, 2024 16:28:43.337430954 CEST50053443192.168.2.957.129.37.211
                                                                                                                                                                                                                      Oct 4, 2024 16:28:43.337441921 CEST4435005357.129.37.211192.168.2.9
                                                                                                                                                                                                                      Oct 4, 2024 16:28:43.565361023 CEST50054443192.168.2.9216.58.212.132
                                                                                                                                                                                                                      Oct 4, 2024 16:28:43.565397024 CEST44350054216.58.212.132192.168.2.9
                                                                                                                                                                                                                      Oct 4, 2024 16:28:43.565471888 CEST50054443192.168.2.9216.58.212.132
                                                                                                                                                                                                                      Oct 4, 2024 16:28:43.566327095 CEST50054443192.168.2.9216.58.212.132
                                                                                                                                                                                                                      Oct 4, 2024 16:28:43.566344976 CEST44350054216.58.212.132192.168.2.9
                                                                                                                                                                                                                      Oct 4, 2024 16:28:43.642211914 CEST50055443192.168.2.9116.202.159.137
                                                                                                                                                                                                                      Oct 4, 2024 16:28:43.642251015 CEST44350055116.202.159.137192.168.2.9
                                                                                                                                                                                                                      Oct 4, 2024 16:28:43.642457962 CEST50055443192.168.2.9116.202.159.137
                                                                                                                                                                                                                      Oct 4, 2024 16:28:43.655491114 CEST50056443192.168.2.9116.202.159.137
                                                                                                                                                                                                                      Oct 4, 2024 16:28:43.655539989 CEST44350056116.202.159.137192.168.2.9
                                                                                                                                                                                                                      Oct 4, 2024 16:28:43.655695915 CEST50056443192.168.2.9116.202.159.137
                                                                                                                                                                                                                      Oct 4, 2024 16:28:43.657283068 CEST50055443192.168.2.9116.202.159.137
                                                                                                                                                                                                                      Oct 4, 2024 16:28:43.657311916 CEST44350055116.202.159.137192.168.2.9
                                                                                                                                                                                                                      Oct 4, 2024 16:28:43.658461094 CEST50056443192.168.2.9116.202.159.137
                                                                                                                                                                                                                      Oct 4, 2024 16:28:43.658482075 CEST44350056116.202.159.137192.168.2.9
                                                                                                                                                                                                                      Oct 4, 2024 16:28:43.965718985 CEST4435005357.129.37.211192.168.2.9
                                                                                                                                                                                                                      Oct 4, 2024 16:28:43.966116905 CEST50053443192.168.2.957.129.37.211
                                                                                                                                                                                                                      Oct 4, 2024 16:28:43.966156006 CEST4435005357.129.37.211192.168.2.9
                                                                                                                                                                                                                      Oct 4, 2024 16:28:43.966521978 CEST4435005357.129.37.211192.168.2.9
                                                                                                                                                                                                                      Oct 4, 2024 16:28:43.967562914 CEST50053443192.168.2.957.129.37.211
                                                                                                                                                                                                                      Oct 4, 2024 16:28:43.967650890 CEST4435005357.129.37.211192.168.2.9
                                                                                                                                                                                                                      Oct 4, 2024 16:28:43.968065023 CEST50053443192.168.2.957.129.37.211
                                                                                                                                                                                                                      Oct 4, 2024 16:28:44.015413046 CEST4435005357.129.37.211192.168.2.9
                                                                                                                                                                                                                      Oct 4, 2024 16:28:44.203243971 CEST44350054216.58.212.132192.168.2.9
                                                                                                                                                                                                                      Oct 4, 2024 16:28:44.203634024 CEST50054443192.168.2.9216.58.212.132
                                                                                                                                                                                                                      Oct 4, 2024 16:28:44.203656912 CEST44350054216.58.212.132192.168.2.9
                                                                                                                                                                                                                      Oct 4, 2024 16:28:44.203970909 CEST44350054216.58.212.132192.168.2.9
                                                                                                                                                                                                                      Oct 4, 2024 16:28:44.204468966 CEST50054443192.168.2.9216.58.212.132
                                                                                                                                                                                                                      Oct 4, 2024 16:28:44.204521894 CEST44350054216.58.212.132192.168.2.9
                                                                                                                                                                                                                      Oct 4, 2024 16:28:44.236541033 CEST4435005357.129.37.211192.168.2.9
                                                                                                                                                                                                                      Oct 4, 2024 16:28:44.236634970 CEST4435005357.129.37.211192.168.2.9
                                                                                                                                                                                                                      Oct 4, 2024 16:28:44.236699104 CEST50053443192.168.2.957.129.37.211
                                                                                                                                                                                                                      Oct 4, 2024 16:28:44.242377043 CEST50053443192.168.2.957.129.37.211
                                                                                                                                                                                                                      Oct 4, 2024 16:28:44.242403984 CEST4435005357.129.37.211192.168.2.9
                                                                                                                                                                                                                      Oct 4, 2024 16:28:44.244493008 CEST50054443192.168.2.9216.58.212.132
                                                                                                                                                                                                                      Oct 4, 2024 16:28:44.309861898 CEST44350056116.202.159.137192.168.2.9
                                                                                                                                                                                                                      Oct 4, 2024 16:28:44.310425043 CEST50056443192.168.2.9116.202.159.137
                                                                                                                                                                                                                      Oct 4, 2024 16:28:44.310450077 CEST44350056116.202.159.137192.168.2.9
                                                                                                                                                                                                                      Oct 4, 2024 16:28:44.311000109 CEST44350056116.202.159.137192.168.2.9
                                                                                                                                                                                                                      Oct 4, 2024 16:28:44.311779976 CEST50056443192.168.2.9116.202.159.137
                                                                                                                                                                                                                      Oct 4, 2024 16:28:44.311858892 CEST44350056116.202.159.137192.168.2.9
                                                                                                                                                                                                                      Oct 4, 2024 16:28:44.312318087 CEST50056443192.168.2.9116.202.159.137
                                                                                                                                                                                                                      Oct 4, 2024 16:28:44.312349081 CEST44350056116.202.159.137192.168.2.9
                                                                                                                                                                                                                      Oct 4, 2024 16:28:44.324660063 CEST44350055116.202.159.137192.168.2.9
                                                                                                                                                                                                                      Oct 4, 2024 16:28:44.325146914 CEST50055443192.168.2.9116.202.159.137
                                                                                                                                                                                                                      Oct 4, 2024 16:28:44.325179100 CEST44350055116.202.159.137192.168.2.9
                                                                                                                                                                                                                      Oct 4, 2024 16:28:44.325612068 CEST44350055116.202.159.137192.168.2.9
                                                                                                                                                                                                                      Oct 4, 2024 16:28:44.326296091 CEST50055443192.168.2.9116.202.159.137
                                                                                                                                                                                                                      Oct 4, 2024 16:28:44.326368093 CEST44350055116.202.159.137192.168.2.9
                                                                                                                                                                                                                      Oct 4, 2024 16:28:44.327198982 CEST50055443192.168.2.9116.202.159.137
                                                                                                                                                                                                                      Oct 4, 2024 16:28:44.327235937 CEST44350055116.202.159.137192.168.2.9
                                                                                                                                                                                                                      Oct 4, 2024 16:28:44.327410936 CEST50055443192.168.2.9116.202.159.137
                                                                                                                                                                                                                      Oct 4, 2024 16:28:44.371407986 CEST44350055116.202.159.137192.168.2.9
                                                                                                                                                                                                                      Oct 4, 2024 16:28:44.600889921 CEST44350056116.202.159.137192.168.2.9
                                                                                                                                                                                                                      Oct 4, 2024 16:28:44.600915909 CEST44350056116.202.159.137192.168.2.9
                                                                                                                                                                                                                      Oct 4, 2024 16:28:44.600929976 CEST44350056116.202.159.137192.168.2.9
                                                                                                                                                                                                                      Oct 4, 2024 16:28:44.601068974 CEST50056443192.168.2.9116.202.159.137
                                                                                                                                                                                                                      Oct 4, 2024 16:28:44.601094007 CEST44350056116.202.159.137192.168.2.9
                                                                                                                                                                                                                      Oct 4, 2024 16:28:44.602370977 CEST50056443192.168.2.9116.202.159.137
                                                                                                                                                                                                                      Oct 4, 2024 16:28:44.629302025 CEST44350056116.202.159.137192.168.2.9
                                                                                                                                                                                                                      Oct 4, 2024 16:28:44.629399061 CEST44350056116.202.159.137192.168.2.9
                                                                                                                                                                                                                      Oct 4, 2024 16:28:44.629415989 CEST50056443192.168.2.9116.202.159.137
                                                                                                                                                                                                                      Oct 4, 2024 16:28:44.629478931 CEST50056443192.168.2.9116.202.159.137
                                                                                                                                                                                                                      Oct 4, 2024 16:28:44.649280071 CEST44350055116.202.159.137192.168.2.9
                                                                                                                                                                                                                      Oct 4, 2024 16:28:44.700704098 CEST50055443192.168.2.9116.202.159.137
                                                                                                                                                                                                                      Oct 4, 2024 16:28:44.700728893 CEST44350055116.202.159.137192.168.2.9
                                                                                                                                                                                                                      Oct 4, 2024 16:28:44.751403093 CEST50055443192.168.2.9116.202.159.137
                                                                                                                                                                                                                      Oct 4, 2024 16:28:44.975683928 CEST50056443192.168.2.9116.202.159.137
                                                                                                                                                                                                                      Oct 4, 2024 16:28:44.975717068 CEST44350056116.202.159.137192.168.2.9
                                                                                                                                                                                                                      Oct 4, 2024 16:28:45.173432112 CEST50057443192.168.2.9116.202.159.137
                                                                                                                                                                                                                      Oct 4, 2024 16:28:45.173484087 CEST44350057116.202.159.137192.168.2.9
                                                                                                                                                                                                                      Oct 4, 2024 16:28:45.173547029 CEST50057443192.168.2.9116.202.159.137
                                                                                                                                                                                                                      Oct 4, 2024 16:28:45.173870087 CEST50057443192.168.2.9116.202.159.137
                                                                                                                                                                                                                      Oct 4, 2024 16:28:45.173881054 CEST44350057116.202.159.137192.168.2.9
                                                                                                                                                                                                                      Oct 4, 2024 16:28:46.752654076 CEST50059443192.168.2.957.129.37.210
                                                                                                                                                                                                                      Oct 4, 2024 16:28:46.752696991 CEST4435005957.129.37.210192.168.2.9
                                                                                                                                                                                                                      Oct 4, 2024 16:28:46.752871037 CEST50055443192.168.2.9116.202.159.137
                                                                                                                                                                                                                      Oct 4, 2024 16:28:46.752902985 CEST50059443192.168.2.957.129.37.210
                                                                                                                                                                                                                      Oct 4, 2024 16:28:46.752968073 CEST44350055116.202.159.137192.168.2.9
                                                                                                                                                                                                                      Oct 4, 2024 16:28:46.753117085 CEST50055443192.168.2.9116.202.159.137
                                                                                                                                                                                                                      Oct 4, 2024 16:28:46.753285885 CEST50060443192.168.2.9116.202.159.137
                                                                                                                                                                                                                      Oct 4, 2024 16:28:46.753329039 CEST44350060116.202.159.137192.168.2.9
                                                                                                                                                                                                                      Oct 4, 2024 16:28:46.753436089 CEST50060443192.168.2.9116.202.159.137
                                                                                                                                                                                                                      Oct 4, 2024 16:28:46.754420042 CEST50060443192.168.2.9116.202.159.137
                                                                                                                                                                                                                      Oct 4, 2024 16:28:46.754431963 CEST44350060116.202.159.137192.168.2.9
                                                                                                                                                                                                                      Oct 4, 2024 16:28:46.754571915 CEST50059443192.168.2.957.129.37.210
                                                                                                                                                                                                                      Oct 4, 2024 16:28:46.754582882 CEST4435005957.129.37.210192.168.2.9
                                                                                                                                                                                                                      Oct 4, 2024 16:28:46.843697071 CEST44350057116.202.159.137192.168.2.9
                                                                                                                                                                                                                      Oct 4, 2024 16:28:46.855123997 CEST50057443192.168.2.9116.202.159.137
                                                                                                                                                                                                                      Oct 4, 2024 16:28:46.855148077 CEST44350057116.202.159.137192.168.2.9
                                                                                                                                                                                                                      Oct 4, 2024 16:28:46.856477022 CEST44350057116.202.159.137192.168.2.9
                                                                                                                                                                                                                      Oct 4, 2024 16:28:46.856554985 CEST50057443192.168.2.9116.202.159.137
                                                                                                                                                                                                                      Oct 4, 2024 16:28:46.857177019 CEST50057443192.168.2.9116.202.159.137
                                                                                                                                                                                                                      Oct 4, 2024 16:28:46.857247114 CEST44350057116.202.159.137192.168.2.9
                                                                                                                                                                                                                      Oct 4, 2024 16:28:46.857348919 CEST50057443192.168.2.9116.202.159.137
                                                                                                                                                                                                                      Oct 4, 2024 16:28:46.857378006 CEST44350057116.202.159.137192.168.2.9
                                                                                                                                                                                                                      Oct 4, 2024 16:28:46.907269955 CEST50057443192.168.2.9116.202.159.137
                                                                                                                                                                                                                      Oct 4, 2024 16:28:46.907301903 CEST44350057116.202.159.137192.168.2.9
                                                                                                                                                                                                                      Oct 4, 2024 16:28:47.015846968 CEST50057443192.168.2.9116.202.159.137
                                                                                                                                                                                                                      Oct 4, 2024 16:28:47.072446108 CEST44350057116.202.159.137192.168.2.9
                                                                                                                                                                                                                      Oct 4, 2024 16:28:47.072468996 CEST44350057116.202.159.137192.168.2.9
                                                                                                                                                                                                                      Oct 4, 2024 16:28:47.072475910 CEST44350057116.202.159.137192.168.2.9
                                                                                                                                                                                                                      Oct 4, 2024 16:28:47.072525024 CEST50057443192.168.2.9116.202.159.137
                                                                                                                                                                                                                      Oct 4, 2024 16:28:47.072549105 CEST44350057116.202.159.137192.168.2.9
                                                                                                                                                                                                                      Oct 4, 2024 16:28:47.076903105 CEST44350057116.202.159.137192.168.2.9
                                                                                                                                                                                                                      Oct 4, 2024 16:28:47.076967955 CEST50057443192.168.2.9116.202.159.137
                                                                                                                                                                                                                      Oct 4, 2024 16:28:47.076982021 CEST44350057116.202.159.137192.168.2.9
                                                                                                                                                                                                                      Oct 4, 2024 16:28:47.077040911 CEST50057443192.168.2.9116.202.159.137
                                                                                                                                                                                                                      Oct 4, 2024 16:28:47.142083883 CEST44350057116.202.159.137192.168.2.9
                                                                                                                                                                                                                      Oct 4, 2024 16:28:47.142098904 CEST44350057116.202.159.137192.168.2.9
                                                                                                                                                                                                                      Oct 4, 2024 16:28:47.142160892 CEST50057443192.168.2.9116.202.159.137
                                                                                                                                                                                                                      Oct 4, 2024 16:28:47.177037954 CEST44350057116.202.159.137192.168.2.9
                                                                                                                                                                                                                      Oct 4, 2024 16:28:47.177052021 CEST44350057116.202.159.137192.168.2.9
                                                                                                                                                                                                                      Oct 4, 2024 16:28:47.177087069 CEST44350057116.202.159.137192.168.2.9
                                                                                                                                                                                                                      Oct 4, 2024 16:28:47.177120924 CEST50057443192.168.2.9116.202.159.137
                                                                                                                                                                                                                      Oct 4, 2024 16:28:47.177172899 CEST50057443192.168.2.9116.202.159.137
                                                                                                                                                                                                                      Oct 4, 2024 16:28:47.178853035 CEST44350057116.202.159.137192.168.2.9
                                                                                                                                                                                                                      Oct 4, 2024 16:28:47.178864002 CEST44350057116.202.159.137192.168.2.9
                                                                                                                                                                                                                      Oct 4, 2024 16:28:47.178898096 CEST44350057116.202.159.137192.168.2.9
                                                                                                                                                                                                                      Oct 4, 2024 16:28:47.178906918 CEST44350057116.202.159.137192.168.2.9
                                                                                                                                                                                                                      Oct 4, 2024 16:28:47.178920984 CEST44350057116.202.159.137192.168.2.9
                                                                                                                                                                                                                      Oct 4, 2024 16:28:47.178931952 CEST50057443192.168.2.9116.202.159.137
                                                                                                                                                                                                                      Oct 4, 2024 16:28:47.178941011 CEST50057443192.168.2.9116.202.159.137
                                                                                                                                                                                                                      Oct 4, 2024 16:28:47.178973913 CEST50057443192.168.2.9116.202.159.137
                                                                                                                                                                                                                      Oct 4, 2024 16:28:47.245980978 CEST44350057116.202.159.137192.168.2.9
                                                                                                                                                                                                                      Oct 4, 2024 16:28:47.246040106 CEST44350057116.202.159.137192.168.2.9
                                                                                                                                                                                                                      Oct 4, 2024 16:28:47.246093035 CEST44350057116.202.159.137192.168.2.9
                                                                                                                                                                                                                      Oct 4, 2024 16:28:47.246150970 CEST50057443192.168.2.9116.202.159.137
                                                                                                                                                                                                                      Oct 4, 2024 16:28:47.246189117 CEST50057443192.168.2.9116.202.159.137
                                                                                                                                                                                                                      Oct 4, 2024 16:28:47.378863096 CEST4434995278.46.66.204192.168.2.9
                                                                                                                                                                                                                      Oct 4, 2024 16:28:47.378962040 CEST4434995278.46.66.204192.168.2.9
                                                                                                                                                                                                                      Oct 4, 2024 16:28:47.379080057 CEST49952443192.168.2.978.46.66.204
                                                                                                                                                                                                                      Oct 4, 2024 16:28:47.432893991 CEST4435005957.129.37.210192.168.2.9
                                                                                                                                                                                                                      Oct 4, 2024 16:28:47.440006018 CEST50057443192.168.2.9116.202.159.137
                                                                                                                                                                                                                      Oct 4, 2024 16:28:47.440047026 CEST44350057116.202.159.137192.168.2.9
                                                                                                                                                                                                                      Oct 4, 2024 16:28:47.440566063 CEST50061443192.168.2.9116.202.159.137
                                                                                                                                                                                                                      Oct 4, 2024 16:28:47.440615892 CEST44350061116.202.159.137192.168.2.9
                                                                                                                                                                                                                      Oct 4, 2024 16:28:47.440673113 CEST50061443192.168.2.9116.202.159.137
                                                                                                                                                                                                                      Oct 4, 2024 16:28:47.441185951 CEST49952443192.168.2.978.46.66.204
                                                                                                                                                                                                                      Oct 4, 2024 16:28:47.441200018 CEST4434995278.46.66.204192.168.2.9
                                                                                                                                                                                                                      Oct 4, 2024 16:28:47.441864967 CEST50059443192.168.2.957.129.37.210
                                                                                                                                                                                                                      Oct 4, 2024 16:28:47.441878080 CEST4435005957.129.37.210192.168.2.9
                                                                                                                                                                                                                      Oct 4, 2024 16:28:47.442104101 CEST50061443192.168.2.9116.202.159.137
                                                                                                                                                                                                                      Oct 4, 2024 16:28:47.442121029 CEST44350061116.202.159.137192.168.2.9
                                                                                                                                                                                                                      Oct 4, 2024 16:28:47.442368984 CEST4435005957.129.37.210192.168.2.9
                                                                                                                                                                                                                      Oct 4, 2024 16:28:47.443285942 CEST50059443192.168.2.957.129.37.210
                                                                                                                                                                                                                      Oct 4, 2024 16:28:47.443362951 CEST4435005957.129.37.210192.168.2.9
                                                                                                                                                                                                                      Oct 4, 2024 16:28:47.444988966 CEST50059443192.168.2.957.129.37.210
                                                                                                                                                                                                                      Oct 4, 2024 16:28:47.445065022 CEST50059443192.168.2.957.129.37.210
                                                                                                                                                                                                                      Oct 4, 2024 16:28:47.445069075 CEST4435005957.129.37.210192.168.2.9
                                                                                                                                                                                                                      Oct 4, 2024 16:28:47.464221954 CEST44350060116.202.159.137192.168.2.9
                                                                                                                                                                                                                      Oct 4, 2024 16:28:47.468266010 CEST50060443192.168.2.9116.202.159.137
                                                                                                                                                                                                                      Oct 4, 2024 16:28:47.468286991 CEST44350060116.202.159.137192.168.2.9
                                                                                                                                                                                                                      Oct 4, 2024 16:28:47.468651056 CEST44350060116.202.159.137192.168.2.9
                                                                                                                                                                                                                      Oct 4, 2024 16:28:47.474546909 CEST50060443192.168.2.9116.202.159.137
                                                                                                                                                                                                                      Oct 4, 2024 16:28:47.474632025 CEST44350060116.202.159.137192.168.2.9
                                                                                                                                                                                                                      Oct 4, 2024 16:28:47.475259066 CEST50060443192.168.2.9116.202.159.137
                                                                                                                                                                                                                      Oct 4, 2024 16:28:47.475294113 CEST44350060116.202.159.137192.168.2.9
                                                                                                                                                                                                                      Oct 4, 2024 16:28:47.598098993 CEST50062443192.168.2.9116.202.159.137
                                                                                                                                                                                                                      Oct 4, 2024 16:28:47.598159075 CEST44350062116.202.159.137192.168.2.9
                                                                                                                                                                                                                      Oct 4, 2024 16:28:47.598246098 CEST50062443192.168.2.9116.202.159.137
                                                                                                                                                                                                                      Oct 4, 2024 16:28:47.598654985 CEST50062443192.168.2.9116.202.159.137
                                                                                                                                                                                                                      Oct 4, 2024 16:28:47.598666906 CEST44350062116.202.159.137192.168.2.9
                                                                                                                                                                                                                      Oct 4, 2024 16:28:47.637999058 CEST4435005957.129.37.210192.168.2.9
                                                                                                                                                                                                                      Oct 4, 2024 16:28:47.638251066 CEST4435005957.129.37.210192.168.2.9
                                                                                                                                                                                                                      Oct 4, 2024 16:28:47.638462067 CEST50059443192.168.2.957.129.37.210
                                                                                                                                                                                                                      Oct 4, 2024 16:28:47.649106026 CEST50059443192.168.2.957.129.37.210
                                                                                                                                                                                                                      Oct 4, 2024 16:28:47.649135113 CEST4435005957.129.37.210192.168.2.9
                                                                                                                                                                                                                      Oct 4, 2024 16:28:47.725150108 CEST50063443192.168.2.957.129.37.210
                                                                                                                                                                                                                      Oct 4, 2024 16:28:47.725209951 CEST4435006357.129.37.210192.168.2.9
                                                                                                                                                                                                                      Oct 4, 2024 16:28:47.725270033 CEST50063443192.168.2.957.129.37.210
                                                                                                                                                                                                                      Oct 4, 2024 16:28:47.750292063 CEST50063443192.168.2.957.129.37.210
                                                                                                                                                                                                                      Oct 4, 2024 16:28:47.750302076 CEST4435006357.129.37.210192.168.2.9
                                                                                                                                                                                                                      Oct 4, 2024 16:28:47.762293100 CEST44350060116.202.159.137192.168.2.9
                                                                                                                                                                                                                      Oct 4, 2024 16:28:47.762324095 CEST44350060116.202.159.137192.168.2.9
                                                                                                                                                                                                                      Oct 4, 2024 16:28:47.762343884 CEST44350060116.202.159.137192.168.2.9
                                                                                                                                                                                                                      Oct 4, 2024 16:28:47.762409925 CEST50060443192.168.2.9116.202.159.137
                                                                                                                                                                                                                      Oct 4, 2024 16:28:47.762439966 CEST44350060116.202.159.137192.168.2.9
                                                                                                                                                                                                                      Oct 4, 2024 16:28:47.762487888 CEST50060443192.168.2.9116.202.159.137
                                                                                                                                                                                                                      Oct 4, 2024 16:28:47.799403906 CEST44350060116.202.159.137192.168.2.9
                                                                                                                                                                                                                      Oct 4, 2024 16:28:47.799452066 CEST44350060116.202.159.137192.168.2.9
                                                                                                                                                                                                                      Oct 4, 2024 16:28:47.799468994 CEST44350060116.202.159.137192.168.2.9
                                                                                                                                                                                                                      Oct 4, 2024 16:28:47.799491882 CEST44350060116.202.159.137192.168.2.9
                                                                                                                                                                                                                      Oct 4, 2024 16:28:47.799671888 CEST50060443192.168.2.9116.202.159.137
                                                                                                                                                                                                                      Oct 4, 2024 16:28:47.799683094 CEST44350060116.202.159.137192.168.2.9
                                                                                                                                                                                                                      Oct 4, 2024 16:28:47.809638023 CEST50065443192.168.2.9116.202.159.137
                                                                                                                                                                                                                      Oct 4, 2024 16:28:47.809689999 CEST44350065116.202.159.137192.168.2.9
                                                                                                                                                                                                                      Oct 4, 2024 16:28:47.809802055 CEST50065443192.168.2.9116.202.159.137
                                                                                                                                                                                                                      Oct 4, 2024 16:28:47.810897112 CEST50065443192.168.2.9116.202.159.137
                                                                                                                                                                                                                      Oct 4, 2024 16:28:47.810908079 CEST44350065116.202.159.137192.168.2.9
                                                                                                                                                                                                                      Oct 4, 2024 16:28:47.862541914 CEST44350060116.202.159.137192.168.2.9
                                                                                                                                                                                                                      Oct 4, 2024 16:28:47.862709045 CEST50060443192.168.2.9116.202.159.137
                                                                                                                                                                                                                      Oct 4, 2024 16:28:47.862732887 CEST44350060116.202.159.137192.168.2.9
                                                                                                                                                                                                                      Oct 4, 2024 16:28:47.890214920 CEST44350060116.202.159.137192.168.2.9
                                                                                                                                                                                                                      Oct 4, 2024 16:28:47.890245914 CEST44350060116.202.159.137192.168.2.9
                                                                                                                                                                                                                      Oct 4, 2024 16:28:47.890330076 CEST50060443192.168.2.9116.202.159.137
                                                                                                                                                                                                                      Oct 4, 2024 16:28:47.890352011 CEST44350060116.202.159.137192.168.2.9
                                                                                                                                                                                                                      Oct 4, 2024 16:28:47.890362978 CEST50060443192.168.2.9116.202.159.137
                                                                                                                                                                                                                      Oct 4, 2024 16:28:47.890386105 CEST50060443192.168.2.9116.202.159.137
                                                                                                                                                                                                                      Oct 4, 2024 16:28:47.890424967 CEST44350060116.202.159.137192.168.2.9
                                                                                                                                                                                                                      Oct 4, 2024 16:28:47.890469074 CEST50060443192.168.2.9116.202.159.137
                                                                                                                                                                                                                      Oct 4, 2024 16:28:47.890475035 CEST44350060116.202.159.137192.168.2.9
                                                                                                                                                                                                                      Oct 4, 2024 16:28:47.890511036 CEST44350060116.202.159.137192.168.2.9
                                                                                                                                                                                                                      Oct 4, 2024 16:28:47.890511990 CEST50060443192.168.2.9116.202.159.137
                                                                                                                                                                                                                      Oct 4, 2024 16:28:47.890551090 CEST50060443192.168.2.9116.202.159.137
                                                                                                                                                                                                                      Oct 4, 2024 16:28:47.891987085 CEST50060443192.168.2.9116.202.159.137
                                                                                                                                                                                                                      Oct 4, 2024 16:28:47.892004967 CEST44350060116.202.159.137192.168.2.9
                                                                                                                                                                                                                      Oct 4, 2024 16:28:48.134412050 CEST44350061116.202.159.137192.168.2.9
                                                                                                                                                                                                                      Oct 4, 2024 16:28:48.170933962 CEST50061443192.168.2.9116.202.159.137
                                                                                                                                                                                                                      Oct 4, 2024 16:28:48.170952082 CEST44350061116.202.159.137192.168.2.9
                                                                                                                                                                                                                      Oct 4, 2024 16:28:48.171446085 CEST44350061116.202.159.137192.168.2.9
                                                                                                                                                                                                                      Oct 4, 2024 16:28:48.172430992 CEST50061443192.168.2.9116.202.159.137
                                                                                                                                                                                                                      Oct 4, 2024 16:28:48.172513962 CEST44350061116.202.159.137192.168.2.9
                                                                                                                                                                                                                      Oct 4, 2024 16:28:48.173105001 CEST50061443192.168.2.9116.202.159.137
                                                                                                                                                                                                                      Oct 4, 2024 16:28:48.173136950 CEST44350061116.202.159.137192.168.2.9
                                                                                                                                                                                                                      Oct 4, 2024 16:28:48.174422026 CEST50061443192.168.2.9116.202.159.137
                                                                                                                                                                                                                      Oct 4, 2024 16:28:48.219396114 CEST44350061116.202.159.137192.168.2.9
                                                                                                                                                                                                                      Oct 4, 2024 16:28:48.290467024 CEST44350062116.202.159.137192.168.2.9
                                                                                                                                                                                                                      Oct 4, 2024 16:28:48.291016102 CEST50062443192.168.2.9116.202.159.137
                                                                                                                                                                                                                      Oct 4, 2024 16:28:48.291032076 CEST44350062116.202.159.137192.168.2.9
                                                                                                                                                                                                                      Oct 4, 2024 16:28:48.291357040 CEST44350062116.202.159.137192.168.2.9
                                                                                                                                                                                                                      Oct 4, 2024 16:28:48.291759014 CEST50062443192.168.2.9116.202.159.137
                                                                                                                                                                                                                      Oct 4, 2024 16:28:48.291810989 CEST44350062116.202.159.137192.168.2.9
                                                                                                                                                                                                                      Oct 4, 2024 16:28:48.291930914 CEST50062443192.168.2.9116.202.159.137
                                                                                                                                                                                                                      Oct 4, 2024 16:28:48.291945934 CEST44350062116.202.159.137192.168.2.9
                                                                                                                                                                                                                      Oct 4, 2024 16:28:48.422147989 CEST4435006357.129.37.210192.168.2.9
                                                                                                                                                                                                                      Oct 4, 2024 16:28:48.468311071 CEST50063443192.168.2.957.129.37.210
                                                                                                                                                                                                                      Oct 4, 2024 16:28:48.468322992 CEST4435006357.129.37.210192.168.2.9
                                                                                                                                                                                                                      Oct 4, 2024 16:28:48.468806028 CEST4435006357.129.37.210192.168.2.9
                                                                                                                                                                                                                      Oct 4, 2024 16:28:48.471405983 CEST50063443192.168.2.957.129.37.210
                                                                                                                                                                                                                      Oct 4, 2024 16:28:48.471533060 CEST4435006357.129.37.210192.168.2.9
                                                                                                                                                                                                                      Oct 4, 2024 16:28:48.472801924 CEST50063443192.168.2.957.129.37.210
                                                                                                                                                                                                                      Oct 4, 2024 16:28:48.472801924 CEST50063443192.168.2.957.129.37.210
                                                                                                                                                                                                                      Oct 4, 2024 16:28:48.472819090 CEST4435006357.129.37.210192.168.2.9
                                                                                                                                                                                                                      Oct 4, 2024 16:28:48.478857994 CEST44350061116.202.159.137192.168.2.9
                                                                                                                                                                                                                      Oct 4, 2024 16:28:48.490287066 CEST44350065116.202.159.137192.168.2.9
                                                                                                                                                                                                                      Oct 4, 2024 16:28:48.494736910 CEST44350062116.202.159.137192.168.2.9
                                                                                                                                                                                                                      Oct 4, 2024 16:28:48.494760036 CEST44350062116.202.159.137192.168.2.9
                                                                                                                                                                                                                      Oct 4, 2024 16:28:48.494817972 CEST50062443192.168.2.9116.202.159.137
                                                                                                                                                                                                                      Oct 4, 2024 16:28:48.494827032 CEST44350062116.202.159.137192.168.2.9
                                                                                                                                                                                                                      Oct 4, 2024 16:28:48.494839907 CEST44350062116.202.159.137192.168.2.9
                                                                                                                                                                                                                      Oct 4, 2024 16:28:48.495111942 CEST50062443192.168.2.9116.202.159.137
                                                                                                                                                                                                                      Oct 4, 2024 16:28:48.495455980 CEST50065443192.168.2.9116.202.159.137
                                                                                                                                                                                                                      Oct 4, 2024 16:28:48.495466948 CEST44350065116.202.159.137192.168.2.9
                                                                                                                                                                                                                      Oct 4, 2024 16:28:48.495990992 CEST44350065116.202.159.137192.168.2.9
                                                                                                                                                                                                                      Oct 4, 2024 16:28:48.496939898 CEST50065443192.168.2.9116.202.159.137
                                                                                                                                                                                                                      Oct 4, 2024 16:28:48.497028112 CEST44350065116.202.159.137192.168.2.9
                                                                                                                                                                                                                      Oct 4, 2024 16:28:48.497175932 CEST50065443192.168.2.9116.202.159.137
                                                                                                                                                                                                                      Oct 4, 2024 16:28:48.497184992 CEST44350065116.202.159.137192.168.2.9
                                                                                                                                                                                                                      Oct 4, 2024 16:28:48.512821913 CEST50062443192.168.2.9116.202.159.137
                                                                                                                                                                                                                      Oct 4, 2024 16:28:48.512835979 CEST44350062116.202.159.137192.168.2.9
                                                                                                                                                                                                                      Oct 4, 2024 16:28:48.543075085 CEST50068443192.168.2.957.129.37.210
                                                                                                                                                                                                                      Oct 4, 2024 16:28:48.543123007 CEST4435006857.129.37.210192.168.2.9
                                                                                                                                                                                                                      Oct 4, 2024 16:28:48.543297052 CEST50068443192.168.2.957.129.37.210
                                                                                                                                                                                                                      Oct 4, 2024 16:28:48.543893099 CEST50068443192.168.2.957.129.37.210
                                                                                                                                                                                                                      Oct 4, 2024 16:28:48.543909073 CEST4435006857.129.37.210192.168.2.9
                                                                                                                                                                                                                      Oct 4, 2024 16:28:48.569039106 CEST50069443192.168.2.957.129.37.210
                                                                                                                                                                                                                      Oct 4, 2024 16:28:48.569086075 CEST4435006957.129.37.210192.168.2.9
                                                                                                                                                                                                                      Oct 4, 2024 16:28:48.569140911 CEST50069443192.168.2.957.129.37.210
                                                                                                                                                                                                                      Oct 4, 2024 16:28:48.569909096 CEST50069443192.168.2.957.129.37.210
                                                                                                                                                                                                                      Oct 4, 2024 16:28:48.569930077 CEST4435006957.129.37.210192.168.2.9
                                                                                                                                                                                                                      Oct 4, 2024 16:28:48.683404922 CEST44350061116.202.159.137192.168.2.9
                                                                                                                                                                                                                      Oct 4, 2024 16:28:48.683501005 CEST50061443192.168.2.9116.202.159.137
                                                                                                                                                                                                                      Oct 4, 2024 16:28:48.697208881 CEST4435006357.129.37.210192.168.2.9
                                                                                                                                                                                                                      Oct 4, 2024 16:28:48.697297096 CEST4435006357.129.37.210192.168.2.9
                                                                                                                                                                                                                      Oct 4, 2024 16:28:48.697360039 CEST50063443192.168.2.957.129.37.210
                                                                                                                                                                                                                      Oct 4, 2024 16:28:48.698730946 CEST50063443192.168.2.957.129.37.210
                                                                                                                                                                                                                      Oct 4, 2024 16:28:48.698745012 CEST4435006357.129.37.210192.168.2.9
                                                                                                                                                                                                                      Oct 4, 2024 16:28:48.848690033 CEST44350065116.202.159.137192.168.2.9
                                                                                                                                                                                                                      Oct 4, 2024 16:28:48.848714113 CEST44350065116.202.159.137192.168.2.9
                                                                                                                                                                                                                      Oct 4, 2024 16:28:48.848773003 CEST50065443192.168.2.9116.202.159.137
                                                                                                                                                                                                                      Oct 4, 2024 16:28:48.848802090 CEST44350065116.202.159.137192.168.2.9
                                                                                                                                                                                                                      Oct 4, 2024 16:28:48.848841906 CEST50065443192.168.2.9116.202.159.137
                                                                                                                                                                                                                      Oct 4, 2024 16:28:48.848908901 CEST44350065116.202.159.137192.168.2.9
                                                                                                                                                                                                                      Oct 4, 2024 16:28:48.848963976 CEST50065443192.168.2.9116.202.159.137
                                                                                                                                                                                                                      Oct 4, 2024 16:28:48.944473028 CEST44350065116.202.159.137192.168.2.9
                                                                                                                                                                                                                      Oct 4, 2024 16:28:48.944550991 CEST50065443192.168.2.9116.202.159.137
                                                                                                                                                                                                                      Oct 4, 2024 16:28:48.944577932 CEST44350065116.202.159.137192.168.2.9
                                                                                                                                                                                                                      Oct 4, 2024 16:28:48.944597006 CEST44350065116.202.159.137192.168.2.9
                                                                                                                                                                                                                      Oct 4, 2024 16:28:48.944668055 CEST50065443192.168.2.9116.202.159.137
                                                                                                                                                                                                                      Oct 4, 2024 16:28:48.945297003 CEST50065443192.168.2.9116.202.159.137
                                                                                                                                                                                                                      Oct 4, 2024 16:28:48.945316076 CEST44350065116.202.159.137192.168.2.9
                                                                                                                                                                                                                      Oct 4, 2024 16:28:49.110783100 CEST50070443192.168.2.9116.202.159.137
                                                                                                                                                                                                                      Oct 4, 2024 16:28:49.110821962 CEST44350070116.202.159.137192.168.2.9
                                                                                                                                                                                                                      Oct 4, 2024 16:28:49.110888004 CEST50070443192.168.2.9116.202.159.137
                                                                                                                                                                                                                      Oct 4, 2024 16:28:49.111418009 CEST50070443192.168.2.9116.202.159.137
                                                                                                                                                                                                                      Oct 4, 2024 16:28:49.111428022 CEST44350070116.202.159.137192.168.2.9
                                                                                                                                                                                                                      Oct 4, 2024 16:28:49.112375975 CEST50072443192.168.2.957.129.37.211
                                                                                                                                                                                                                      Oct 4, 2024 16:28:49.112425089 CEST4435007257.129.37.211192.168.2.9
                                                                                                                                                                                                                      Oct 4, 2024 16:28:49.112483025 CEST50072443192.168.2.957.129.37.211
                                                                                                                                                                                                                      Oct 4, 2024 16:28:49.112678051 CEST50072443192.168.2.957.129.37.211
                                                                                                                                                                                                                      Oct 4, 2024 16:28:49.112692118 CEST4435007257.129.37.211192.168.2.9
                                                                                                                                                                                                                      Oct 4, 2024 16:28:49.113831997 CEST50074443192.168.2.9116.202.159.137
                                                                                                                                                                                                                      Oct 4, 2024 16:28:49.113851070 CEST44350074116.202.159.137192.168.2.9
                                                                                                                                                                                                                      Oct 4, 2024 16:28:49.113914967 CEST50074443192.168.2.9116.202.159.137
                                                                                                                                                                                                                      Oct 4, 2024 16:28:49.114200115 CEST50075443192.168.2.9116.202.159.137
                                                                                                                                                                                                                      Oct 4, 2024 16:28:49.114232063 CEST44350075116.202.159.137192.168.2.9
                                                                                                                                                                                                                      Oct 4, 2024 16:28:49.114279032 CEST50075443192.168.2.9116.202.159.137
                                                                                                                                                                                                                      Oct 4, 2024 16:28:49.114371061 CEST50074443192.168.2.9116.202.159.137
                                                                                                                                                                                                                      Oct 4, 2024 16:28:49.114382029 CEST44350074116.202.159.137192.168.2.9
                                                                                                                                                                                                                      Oct 4, 2024 16:28:49.114512920 CEST50075443192.168.2.9116.202.159.137
                                                                                                                                                                                                                      Oct 4, 2024 16:28:49.114522934 CEST44350075116.202.159.137192.168.2.9
                                                                                                                                                                                                                      Oct 4, 2024 16:28:49.114993095 CEST50071443192.168.2.9116.202.159.137
                                                                                                                                                                                                                      Oct 4, 2024 16:28:49.115025997 CEST44350071116.202.159.137192.168.2.9
                                                                                                                                                                                                                      Oct 4, 2024 16:28:49.115313053 CEST50071443192.168.2.9116.202.159.137
                                                                                                                                                                                                                      Oct 4, 2024 16:28:49.115313053 CEST50071443192.168.2.9116.202.159.137
                                                                                                                                                                                                                      Oct 4, 2024 16:28:49.115339041 CEST44350071116.202.159.137192.168.2.9
                                                                                                                                                                                                                      Oct 4, 2024 16:28:49.125518084 CEST50076443192.168.2.957.129.37.210
                                                                                                                                                                                                                      Oct 4, 2024 16:28:49.125554085 CEST4435007657.129.37.210192.168.2.9
                                                                                                                                                                                                                      Oct 4, 2024 16:28:49.125633001 CEST50076443192.168.2.957.129.37.210
                                                                                                                                                                                                                      Oct 4, 2024 16:28:49.125880957 CEST50076443192.168.2.957.129.37.210
                                                                                                                                                                                                                      Oct 4, 2024 16:28:49.125906944 CEST4435007657.129.37.210192.168.2.9
                                                                                                                                                                                                                      Oct 4, 2024 16:28:49.178699017 CEST4435006857.129.37.210192.168.2.9
                                                                                                                                                                                                                      Oct 4, 2024 16:28:49.178935051 CEST50068443192.168.2.957.129.37.210
                                                                                                                                                                                                                      Oct 4, 2024 16:28:49.178951025 CEST4435006857.129.37.210192.168.2.9
                                                                                                                                                                                                                      Oct 4, 2024 16:28:49.179284096 CEST4435006857.129.37.210192.168.2.9
                                                                                                                                                                                                                      Oct 4, 2024 16:28:49.179734945 CEST50068443192.168.2.957.129.37.210
                                                                                                                                                                                                                      Oct 4, 2024 16:28:49.179801941 CEST4435006857.129.37.210192.168.2.9
                                                                                                                                                                                                                      Oct 4, 2024 16:28:49.180529118 CEST50068443192.168.2.957.129.37.210
                                                                                                                                                                                                                      Oct 4, 2024 16:28:49.180660963 CEST50068443192.168.2.957.129.37.210
                                                                                                                                                                                                                      Oct 4, 2024 16:28:49.180665970 CEST4435006857.129.37.210192.168.2.9
                                                                                                                                                                                                                      Oct 4, 2024 16:28:49.236738920 CEST4435006957.129.37.210192.168.2.9
                                                                                                                                                                                                                      Oct 4, 2024 16:28:49.237143040 CEST50069443192.168.2.957.129.37.210
                                                                                                                                                                                                                      Oct 4, 2024 16:28:49.237162113 CEST4435006957.129.37.210192.168.2.9
                                                                                                                                                                                                                      Oct 4, 2024 16:28:49.237483978 CEST4435006957.129.37.210192.168.2.9
                                                                                                                                                                                                                      Oct 4, 2024 16:28:49.237921953 CEST50069443192.168.2.957.129.37.210
                                                                                                                                                                                                                      Oct 4, 2024 16:28:49.237974882 CEST4435006957.129.37.210192.168.2.9
                                                                                                                                                                                                                      Oct 4, 2024 16:28:49.238442898 CEST50069443192.168.2.957.129.37.210
                                                                                                                                                                                                                      Oct 4, 2024 16:28:49.238537073 CEST50069443192.168.2.957.129.37.210
                                                                                                                                                                                                                      Oct 4, 2024 16:28:49.238540888 CEST4435006957.129.37.210192.168.2.9
                                                                                                                                                                                                                      Oct 4, 2024 16:28:49.314106941 CEST50077443192.168.2.957.129.37.210
                                                                                                                                                                                                                      Oct 4, 2024 16:28:49.314151049 CEST4435007757.129.37.210192.168.2.9
                                                                                                                                                                                                                      Oct 4, 2024 16:28:49.314402103 CEST50077443192.168.2.957.129.37.210
                                                                                                                                                                                                                      Oct 4, 2024 16:28:49.314639091 CEST50077443192.168.2.957.129.37.210
                                                                                                                                                                                                                      Oct 4, 2024 16:28:49.314655066 CEST4435007757.129.37.210192.168.2.9
                                                                                                                                                                                                                      Oct 4, 2024 16:28:49.318340063 CEST50078443192.168.2.957.129.37.211
                                                                                                                                                                                                                      Oct 4, 2024 16:28:49.318372011 CEST4435007857.129.37.211192.168.2.9
                                                                                                                                                                                                                      Oct 4, 2024 16:28:49.318625927 CEST50078443192.168.2.957.129.37.211
                                                                                                                                                                                                                      Oct 4, 2024 16:28:49.318829060 CEST50078443192.168.2.957.129.37.211
                                                                                                                                                                                                                      Oct 4, 2024 16:28:49.318845034 CEST4435007857.129.37.211192.168.2.9
                                                                                                                                                                                                                      Oct 4, 2024 16:28:49.370477915 CEST4435006857.129.37.210192.168.2.9
                                                                                                                                                                                                                      Oct 4, 2024 16:28:49.370562077 CEST4435006857.129.37.210192.168.2.9
                                                                                                                                                                                                                      Oct 4, 2024 16:28:49.370707035 CEST50068443192.168.2.957.129.37.210
                                                                                                                                                                                                                      Oct 4, 2024 16:28:49.392563105 CEST50068443192.168.2.957.129.37.210
                                                                                                                                                                                                                      Oct 4, 2024 16:28:49.392585993 CEST4435006857.129.37.210192.168.2.9
                                                                                                                                                                                                                      Oct 4, 2024 16:28:49.432811975 CEST4435006957.129.37.210192.168.2.9
                                                                                                                                                                                                                      Oct 4, 2024 16:28:49.432883978 CEST4435006957.129.37.210192.168.2.9
                                                                                                                                                                                                                      Oct 4, 2024 16:28:49.433092117 CEST50069443192.168.2.957.129.37.210
                                                                                                                                                                                                                      Oct 4, 2024 16:28:49.434423923 CEST50069443192.168.2.957.129.37.210
                                                                                                                                                                                                                      Oct 4, 2024 16:28:49.434443951 CEST4435006957.129.37.210192.168.2.9
                                                                                                                                                                                                                      Oct 4, 2024 16:28:49.758064032 CEST4435007257.129.37.211192.168.2.9
                                                                                                                                                                                                                      Oct 4, 2024 16:28:49.769661903 CEST44350070116.202.159.137192.168.2.9
                                                                                                                                                                                                                      Oct 4, 2024 16:28:49.770173073 CEST44350071116.202.159.137192.168.2.9
                                                                                                                                                                                                                      Oct 4, 2024 16:28:49.773842096 CEST44350074116.202.159.137192.168.2.9
                                                                                                                                                                                                                      Oct 4, 2024 16:28:49.776542902 CEST4435007657.129.37.210192.168.2.9
                                                                                                                                                                                                                      Oct 4, 2024 16:28:49.788779974 CEST44350075116.202.159.137192.168.2.9
                                                                                                                                                                                                                      Oct 4, 2024 16:28:49.810571909 CEST50072443192.168.2.957.129.37.211
                                                                                                                                                                                                                      Oct 4, 2024 16:28:49.810599089 CEST4435007257.129.37.211192.168.2.9
                                                                                                                                                                                                                      Oct 4, 2024 16:28:49.811135054 CEST50075443192.168.2.9116.202.159.137
                                                                                                                                                                                                                      Oct 4, 2024 16:28:49.811156988 CEST4435007257.129.37.211192.168.2.9
                                                                                                                                                                                                                      Oct 4, 2024 16:28:49.811168909 CEST44350075116.202.159.137192.168.2.9
                                                                                                                                                                                                                      Oct 4, 2024 16:28:49.811319113 CEST50076443192.168.2.957.129.37.210
                                                                                                                                                                                                                      Oct 4, 2024 16:28:49.811327934 CEST4435007657.129.37.210192.168.2.9
                                                                                                                                                                                                                      Oct 4, 2024 16:28:49.811505079 CEST50074443192.168.2.9116.202.159.137
                                                                                                                                                                                                                      Oct 4, 2024 16:28:49.811513901 CEST44350074116.202.159.137192.168.2.9
                                                                                                                                                                                                                      Oct 4, 2024 16:28:49.811636925 CEST44350075116.202.159.137192.168.2.9
                                                                                                                                                                                                                      Oct 4, 2024 16:28:49.811638117 CEST50071443192.168.2.9116.202.159.137
                                                                                                                                                                                                                      Oct 4, 2024 16:28:49.811662912 CEST44350071116.202.159.137192.168.2.9
                                                                                                                                                                                                                      Oct 4, 2024 16:28:49.812119961 CEST44350074116.202.159.137192.168.2.9
                                                                                                                                                                                                                      Oct 4, 2024 16:28:49.813030958 CEST44350071116.202.159.137192.168.2.9
                                                                                                                                                                                                                      Oct 4, 2024 16:28:49.813203096 CEST50071443192.168.2.9116.202.159.137
                                                                                                                                                                                                                      Oct 4, 2024 16:28:49.815104961 CEST4435007657.129.37.210192.168.2.9
                                                                                                                                                                                                                      Oct 4, 2024 16:28:49.815188885 CEST50076443192.168.2.957.129.37.210
                                                                                                                                                                                                                      Oct 4, 2024 16:28:49.821377039 CEST50070443192.168.2.9116.202.159.137
                                                                                                                                                                                                                      Oct 4, 2024 16:28:49.821392059 CEST44350070116.202.159.137192.168.2.9
                                                                                                                                                                                                                      Oct 4, 2024 16:28:49.822370052 CEST50072443192.168.2.957.129.37.211
                                                                                                                                                                                                                      Oct 4, 2024 16:28:49.822460890 CEST4435007257.129.37.211192.168.2.9
                                                                                                                                                                                                                      Oct 4, 2024 16:28:49.822808981 CEST44350070116.202.159.137192.168.2.9
                                                                                                                                                                                                                      Oct 4, 2024 16:28:49.860929012 CEST50076443192.168.2.957.129.37.210
                                                                                                                                                                                                                      Oct 4, 2024 16:28:49.861100912 CEST4435007657.129.37.210192.168.2.9
                                                                                                                                                                                                                      Oct 4, 2024 16:28:49.861589909 CEST50074443192.168.2.9116.202.159.137
                                                                                                                                                                                                                      Oct 4, 2024 16:28:49.861772060 CEST44350074116.202.159.137192.168.2.9
                                                                                                                                                                                                                      Oct 4, 2024 16:28:49.861893892 CEST50071443192.168.2.9116.202.159.137
                                                                                                                                                                                                                      Oct 4, 2024 16:28:49.862011909 CEST44350071116.202.159.137192.168.2.9
                                                                                                                                                                                                                      Oct 4, 2024 16:28:49.862149000 CEST50075443192.168.2.9116.202.159.137
                                                                                                                                                                                                                      Oct 4, 2024 16:28:49.862286091 CEST44350075116.202.159.137192.168.2.9
                                                                                                                                                                                                                      Oct 4, 2024 16:28:49.862637997 CEST50070443192.168.2.9116.202.159.137
                                                                                                                                                                                                                      Oct 4, 2024 16:28:49.862752914 CEST44350070116.202.159.137192.168.2.9
                                                                                                                                                                                                                      Oct 4, 2024 16:28:49.863080025 CEST50072443192.168.2.957.129.37.211
                                                                                                                                                                                                                      Oct 4, 2024 16:28:49.863586903 CEST50076443192.168.2.957.129.37.210
                                                                                                                                                                                                                      Oct 4, 2024 16:28:49.863600016 CEST4435007657.129.37.210192.168.2.9
                                                                                                                                                                                                                      Oct 4, 2024 16:28:49.863881111 CEST50074443192.168.2.9116.202.159.137
                                                                                                                                                                                                                      Oct 4, 2024 16:28:49.864002943 CEST50071443192.168.2.9116.202.159.137
                                                                                                                                                                                                                      Oct 4, 2024 16:28:49.864032984 CEST50076443192.168.2.957.129.37.210
                                                                                                                                                                                                                      Oct 4, 2024 16:28:49.864034891 CEST44350071116.202.159.137192.168.2.9
                                                                                                                                                                                                                      Oct 4, 2024 16:28:49.864140987 CEST50075443192.168.2.9116.202.159.137
                                                                                                                                                                                                                      Oct 4, 2024 16:28:49.864173889 CEST44350075116.202.159.137192.168.2.9
                                                                                                                                                                                                                      Oct 4, 2024 16:28:49.864236116 CEST50070443192.168.2.9116.202.159.137
                                                                                                                                                                                                                      Oct 4, 2024 16:28:49.907404900 CEST4435007257.129.37.211192.168.2.9
                                                                                                                                                                                                                      Oct 4, 2024 16:28:49.907432079 CEST4435007657.129.37.210192.168.2.9
                                                                                                                                                                                                                      Oct 4, 2024 16:28:49.907438993 CEST44350074116.202.159.137192.168.2.9
                                                                                                                                                                                                                      Oct 4, 2024 16:28:49.911396980 CEST44350070116.202.159.137192.168.2.9
                                                                                                                                                                                                                      Oct 4, 2024 16:28:49.954197884 CEST4435007857.129.37.211192.168.2.9
                                                                                                                                                                                                                      Oct 4, 2024 16:28:49.960160971 CEST4435007757.129.37.210192.168.2.9
                                                                                                                                                                                                                      Oct 4, 2024 16:28:49.972479105 CEST50071443192.168.2.9116.202.159.137
                                                                                                                                                                                                                      Oct 4, 2024 16:28:50.049200058 CEST4435007257.129.37.211192.168.2.9
                                                                                                                                                                                                                      Oct 4, 2024 16:28:50.049299002 CEST4435007257.129.37.211192.168.2.9
                                                                                                                                                                                                                      Oct 4, 2024 16:28:50.049380064 CEST50072443192.168.2.957.129.37.211
                                                                                                                                                                                                                      Oct 4, 2024 16:28:50.067884922 CEST44350070116.202.159.137192.168.2.9
                                                                                                                                                                                                                      Oct 4, 2024 16:28:50.067914009 CEST44350070116.202.159.137192.168.2.9
                                                                                                                                                                                                                      Oct 4, 2024 16:28:50.067922115 CEST44350070116.202.159.137192.168.2.9
                                                                                                                                                                                                                      Oct 4, 2024 16:28:50.067958117 CEST44350070116.202.159.137192.168.2.9
                                                                                                                                                                                                                      Oct 4, 2024 16:28:50.068006039 CEST50070443192.168.2.9116.202.159.137
                                                                                                                                                                                                                      Oct 4, 2024 16:28:50.068022013 CEST44350070116.202.159.137192.168.2.9
                                                                                                                                                                                                                      Oct 4, 2024 16:28:50.068049908 CEST50070443192.168.2.9116.202.159.137
                                                                                                                                                                                                                      Oct 4, 2024 16:28:50.068068027 CEST50070443192.168.2.9116.202.159.137
                                                                                                                                                                                                                      Oct 4, 2024 16:28:50.068486929 CEST44350070116.202.159.137192.168.2.9
                                                                                                                                                                                                                      Oct 4, 2024 16:28:50.068543911 CEST50070443192.168.2.9116.202.159.137
                                                                                                                                                                                                                      Oct 4, 2024 16:28:50.074872971 CEST44350074116.202.159.137192.168.2.9
                                                                                                                                                                                                                      Oct 4, 2024 16:28:50.074897051 CEST44350074116.202.159.137192.168.2.9
                                                                                                                                                                                                                      Oct 4, 2024 16:28:50.074933052 CEST44350074116.202.159.137192.168.2.9
                                                                                                                                                                                                                      Oct 4, 2024 16:28:50.074955940 CEST50074443192.168.2.9116.202.159.137
                                                                                                                                                                                                                      Oct 4, 2024 16:28:50.074975967 CEST44350074116.202.159.137192.168.2.9
                                                                                                                                                                                                                      Oct 4, 2024 16:28:50.074992895 CEST50074443192.168.2.9116.202.159.137
                                                                                                                                                                                                                      Oct 4, 2024 16:28:50.075965881 CEST44350074116.202.159.137192.168.2.9
                                                                                                                                                                                                                      Oct 4, 2024 16:28:50.075974941 CEST44350074116.202.159.137192.168.2.9
                                                                                                                                                                                                                      Oct 4, 2024 16:28:50.076020002 CEST50074443192.168.2.9116.202.159.137
                                                                                                                                                                                                                      Oct 4, 2024 16:28:50.076029062 CEST44350074116.202.159.137192.168.2.9
                                                                                                                                                                                                                      Oct 4, 2024 16:28:50.076111078 CEST50074443192.168.2.9116.202.159.137
                                                                                                                                                                                                                      Oct 4, 2024 16:28:50.102935076 CEST50077443192.168.2.957.129.37.210
                                                                                                                                                                                                                      Oct 4, 2024 16:28:50.105017900 CEST50077443192.168.2.957.129.37.210
                                                                                                                                                                                                                      Oct 4, 2024 16:28:50.105041027 CEST4435007757.129.37.210192.168.2.9
                                                                                                                                                                                                                      Oct 4, 2024 16:28:50.105550051 CEST50078443192.168.2.957.129.37.211
                                                                                                                                                                                                                      Oct 4, 2024 16:28:50.105559111 CEST4435007857.129.37.211192.168.2.9
                                                                                                                                                                                                                      Oct 4, 2024 16:28:50.105631113 CEST4435007757.129.37.210192.168.2.9
                                                                                                                                                                                                                      Oct 4, 2024 16:28:50.106026888 CEST4435007857.129.37.211192.168.2.9
                                                                                                                                                                                                                      Oct 4, 2024 16:28:50.109673977 CEST50072443192.168.2.957.129.37.211
                                                                                                                                                                                                                      Oct 4, 2024 16:28:50.109699965 CEST4435007257.129.37.211192.168.2.9
                                                                                                                                                                                                                      Oct 4, 2024 16:28:50.110543013 CEST50077443192.168.2.957.129.37.210
                                                                                                                                                                                                                      Oct 4, 2024 16:28:50.110672951 CEST4435007757.129.37.210192.168.2.9
                                                                                                                                                                                                                      Oct 4, 2024 16:28:50.111483097 CEST50078443192.168.2.957.129.37.211
                                                                                                                                                                                                                      Oct 4, 2024 16:28:50.111594915 CEST4435007857.129.37.211192.168.2.9
                                                                                                                                                                                                                      Oct 4, 2024 16:28:50.112977028 CEST50078443192.168.2.957.129.37.211
                                                                                                                                                                                                                      Oct 4, 2024 16:28:50.113895893 CEST50077443192.168.2.957.129.37.210
                                                                                                                                                                                                                      Oct 4, 2024 16:28:50.114191055 CEST50077443192.168.2.957.129.37.210
                                                                                                                                                                                                                      Oct 4, 2024 16:28:50.114198923 CEST4435007757.129.37.210192.168.2.9
                                                                                                                                                                                                                      Oct 4, 2024 16:28:50.151942015 CEST4435007657.129.37.210192.168.2.9
                                                                                                                                                                                                                      Oct 4, 2024 16:28:50.152070045 CEST4435007657.129.37.210192.168.2.9
                                                                                                                                                                                                                      Oct 4, 2024 16:28:50.152122974 CEST44350075116.202.159.137192.168.2.9
                                                                                                                                                                                                                      Oct 4, 2024 16:28:50.152192116 CEST50076443192.168.2.957.129.37.210
                                                                                                                                                                                                                      Oct 4, 2024 16:28:50.152219057 CEST44350075116.202.159.137192.168.2.9
                                                                                                                                                                                                                      Oct 4, 2024 16:28:50.152417898 CEST50075443192.168.2.9116.202.159.137
                                                                                                                                                                                                                      Oct 4, 2024 16:28:50.155405045 CEST4435007857.129.37.211192.168.2.9
                                                                                                                                                                                                                      Oct 4, 2024 16:28:50.159301043 CEST50076443192.168.2.957.129.37.210
                                                                                                                                                                                                                      Oct 4, 2024 16:28:50.159323931 CEST4435007657.129.37.210192.168.2.9
                                                                                                                                                                                                                      Oct 4, 2024 16:28:50.160228014 CEST50075443192.168.2.9116.202.159.137
                                                                                                                                                                                                                      Oct 4, 2024 16:28:50.160265923 CEST44350075116.202.159.137192.168.2.9
                                                                                                                                                                                                                      Oct 4, 2024 16:28:50.165682077 CEST50080443192.168.2.9116.202.159.137
                                                                                                                                                                                                                      Oct 4, 2024 16:28:50.165735960 CEST44350080116.202.159.137192.168.2.9
                                                                                                                                                                                                                      Oct 4, 2024 16:28:50.165870905 CEST50080443192.168.2.9116.202.159.137
                                                                                                                                                                                                                      Oct 4, 2024 16:28:50.168046951 CEST50080443192.168.2.9116.202.159.137
                                                                                                                                                                                                                      Oct 4, 2024 16:28:50.168068886 CEST44350080116.202.159.137192.168.2.9
                                                                                                                                                                                                                      Oct 4, 2024 16:28:50.176450014 CEST44350070116.202.159.137192.168.2.9
                                                                                                                                                                                                                      Oct 4, 2024 16:28:50.176464081 CEST44350070116.202.159.137192.168.2.9
                                                                                                                                                                                                                      Oct 4, 2024 16:28:50.176537991 CEST50070443192.168.2.9116.202.159.137
                                                                                                                                                                                                                      Oct 4, 2024 16:28:50.176553011 CEST44350070116.202.159.137192.168.2.9
                                                                                                                                                                                                                      Oct 4, 2024 16:28:50.176979065 CEST44350074116.202.159.137192.168.2.9
                                                                                                                                                                                                                      Oct 4, 2024 16:28:50.176990986 CEST44350074116.202.159.137192.168.2.9
                                                                                                                                                                                                                      Oct 4, 2024 16:28:50.177041054 CEST44350074116.202.159.137192.168.2.9
                                                                                                                                                                                                                      Oct 4, 2024 16:28:50.177066088 CEST50074443192.168.2.9116.202.159.137
                                                                                                                                                                                                                      Oct 4, 2024 16:28:50.177097082 CEST50074443192.168.2.9116.202.159.137
                                                                                                                                                                                                                      Oct 4, 2024 16:28:50.177108049 CEST44350074116.202.159.137192.168.2.9
                                                                                                                                                                                                                      Oct 4, 2024 16:28:50.177340984 CEST50074443192.168.2.9116.202.159.137
                                                                                                                                                                                                                      Oct 4, 2024 16:28:50.177881002 CEST44350071116.202.159.137192.168.2.9
                                                                                                                                                                                                                      Oct 4, 2024 16:28:50.179980993 CEST44350070116.202.159.137192.168.2.9
                                                                                                                                                                                                                      Oct 4, 2024 16:28:50.180027962 CEST44350070116.202.159.137192.168.2.9
                                                                                                                                                                                                                      Oct 4, 2024 16:28:50.180052042 CEST50070443192.168.2.9116.202.159.137
                                                                                                                                                                                                                      Oct 4, 2024 16:28:50.180067062 CEST44350070116.202.159.137192.168.2.9
                                                                                                                                                                                                                      Oct 4, 2024 16:28:50.180099964 CEST50070443192.168.2.9116.202.159.137
                                                                                                                                                                                                                      Oct 4, 2024 16:28:50.180116892 CEST50070443192.168.2.9116.202.159.137
                                                                                                                                                                                                                      Oct 4, 2024 16:28:50.180130005 CEST44350074116.202.159.137192.168.2.9
                                                                                                                                                                                                                      Oct 4, 2024 16:28:50.180170059 CEST44350074116.202.159.137192.168.2.9
                                                                                                                                                                                                                      Oct 4, 2024 16:28:50.180195093 CEST50074443192.168.2.9116.202.159.137
                                                                                                                                                                                                                      Oct 4, 2024 16:28:50.180222034 CEST44350074116.202.159.137192.168.2.9
                                                                                                                                                                                                                      Oct 4, 2024 16:28:50.180236101 CEST50074443192.168.2.9116.202.159.137
                                                                                                                                                                                                                      Oct 4, 2024 16:28:50.181988955 CEST44350070116.202.159.137192.168.2.9
                                                                                                                                                                                                                      Oct 4, 2024 16:28:50.182058096 CEST50070443192.168.2.9116.202.159.137
                                                                                                                                                                                                                      Oct 4, 2024 16:28:50.213478088 CEST44350074116.202.159.137192.168.2.9
                                                                                                                                                                                                                      Oct 4, 2024 16:28:50.213546991 CEST44350074116.202.159.137192.168.2.9
                                                                                                                                                                                                                      Oct 4, 2024 16:28:50.213587999 CEST44350074116.202.159.137192.168.2.9
                                                                                                                                                                                                                      Oct 4, 2024 16:28:50.213598967 CEST50074443192.168.2.9116.202.159.137
                                                                                                                                                                                                                      Oct 4, 2024 16:28:50.213639021 CEST50074443192.168.2.9116.202.159.137
                                                                                                                                                                                                                      Oct 4, 2024 16:28:50.216734886 CEST50074443192.168.2.9116.202.159.137
                                                                                                                                                                                                                      Oct 4, 2024 16:28:50.216758966 CEST44350074116.202.159.137192.168.2.9
                                                                                                                                                                                                                      Oct 4, 2024 16:28:50.261894941 CEST44350070116.202.159.137192.168.2.9
                                                                                                                                                                                                                      Oct 4, 2024 16:28:50.261944056 CEST44350070116.202.159.137192.168.2.9
                                                                                                                                                                                                                      Oct 4, 2024 16:28:50.261966944 CEST50070443192.168.2.9116.202.159.137
                                                                                                                                                                                                                      Oct 4, 2024 16:28:50.261980057 CEST44350070116.202.159.137192.168.2.9
                                                                                                                                                                                                                      Oct 4, 2024 16:28:50.262016058 CEST50070443192.168.2.9116.202.159.137
                                                                                                                                                                                                                      Oct 4, 2024 16:28:50.262033939 CEST50070443192.168.2.9116.202.159.137
                                                                                                                                                                                                                      Oct 4, 2024 16:28:50.263541937 CEST44350070116.202.159.137192.168.2.9
                                                                                                                                                                                                                      Oct 4, 2024 16:28:50.263573885 CEST44350070116.202.159.137192.168.2.9
                                                                                                                                                                                                                      Oct 4, 2024 16:28:50.263607025 CEST50070443192.168.2.9116.202.159.137
                                                                                                                                                                                                                      Oct 4, 2024 16:28:50.263617992 CEST44350070116.202.159.137192.168.2.9
                                                                                                                                                                                                                      Oct 4, 2024 16:28:50.263632059 CEST44350070116.202.159.137192.168.2.9
                                                                                                                                                                                                                      Oct 4, 2024 16:28:50.263644934 CEST50070443192.168.2.9116.202.159.137
                                                                                                                                                                                                                      Oct 4, 2024 16:28:50.263676882 CEST50070443192.168.2.9116.202.159.137
                                                                                                                                                                                                                      Oct 4, 2024 16:28:50.264098883 CEST50070443192.168.2.9116.202.159.137
                                                                                                                                                                                                                      Oct 4, 2024 16:28:50.264116049 CEST44350070116.202.159.137192.168.2.9
                                                                                                                                                                                                                      Oct 4, 2024 16:28:50.298568010 CEST4435007857.129.37.211192.168.2.9
                                                                                                                                                                                                                      Oct 4, 2024 16:28:50.298649073 CEST4435007857.129.37.211192.168.2.9
                                                                                                                                                                                                                      Oct 4, 2024 16:28:50.298702955 CEST50078443192.168.2.957.129.37.211
                                                                                                                                                                                                                      Oct 4, 2024 16:28:50.300087929 CEST50078443192.168.2.957.129.37.211
                                                                                                                                                                                                                      Oct 4, 2024 16:28:50.300108910 CEST4435007857.129.37.211192.168.2.9
                                                                                                                                                                                                                      Oct 4, 2024 16:28:50.357772112 CEST50071443192.168.2.9116.202.159.137
                                                                                                                                                                                                                      Oct 4, 2024 16:28:50.357793093 CEST44350071116.202.159.137192.168.2.9
                                                                                                                                                                                                                      Oct 4, 2024 16:28:50.389200926 CEST4435007757.129.37.210192.168.2.9
                                                                                                                                                                                                                      Oct 4, 2024 16:28:50.389287949 CEST4435007757.129.37.210192.168.2.9
                                                                                                                                                                                                                      Oct 4, 2024 16:28:50.389343023 CEST50077443192.168.2.957.129.37.210
                                                                                                                                                                                                                      Oct 4, 2024 16:28:50.406148911 CEST50077443192.168.2.957.129.37.210
                                                                                                                                                                                                                      Oct 4, 2024 16:28:50.406183958 CEST4435007757.129.37.210192.168.2.9
                                                                                                                                                                                                                      Oct 4, 2024 16:28:50.462615967 CEST50071443192.168.2.9116.202.159.137
                                                                                                                                                                                                                      Oct 4, 2024 16:28:50.665430069 CEST50087443192.168.2.957.129.37.210
                                                                                                                                                                                                                      Oct 4, 2024 16:28:50.665463924 CEST4435008757.129.37.210192.168.2.9
                                                                                                                                                                                                                      Oct 4, 2024 16:28:50.665524960 CEST50087443192.168.2.957.129.37.210
                                                                                                                                                                                                                      Oct 4, 2024 16:28:50.666105032 CEST50087443192.168.2.957.129.37.210
                                                                                                                                                                                                                      Oct 4, 2024 16:28:50.666126013 CEST4435008757.129.37.210192.168.2.9
                                                                                                                                                                                                                      Oct 4, 2024 16:28:50.705189943 CEST50088443192.168.2.957.129.37.210
                                                                                                                                                                                                                      Oct 4, 2024 16:28:50.705229998 CEST4435008857.129.37.210192.168.2.9
                                                                                                                                                                                                                      Oct 4, 2024 16:28:50.705302000 CEST50088443192.168.2.957.129.37.210
                                                                                                                                                                                                                      Oct 4, 2024 16:28:50.705888987 CEST50088443192.168.2.957.129.37.210
                                                                                                                                                                                                                      Oct 4, 2024 16:28:50.705905914 CEST4435008857.129.37.210192.168.2.9
                                                                                                                                                                                                                      Oct 4, 2024 16:28:50.817349911 CEST44350080116.202.159.137192.168.2.9
                                                                                                                                                                                                                      Oct 4, 2024 16:28:50.817996025 CEST50080443192.168.2.9116.202.159.137
                                                                                                                                                                                                                      Oct 4, 2024 16:28:50.818006992 CEST44350080116.202.159.137192.168.2.9
                                                                                                                                                                                                                      Oct 4, 2024 16:28:50.818361044 CEST44350080116.202.159.137192.168.2.9
                                                                                                                                                                                                                      Oct 4, 2024 16:28:50.819252014 CEST50080443192.168.2.9116.202.159.137
                                                                                                                                                                                                                      Oct 4, 2024 16:28:50.819318056 CEST44350080116.202.159.137192.168.2.9
                                                                                                                                                                                                                      Oct 4, 2024 16:28:50.819961071 CEST50080443192.168.2.9116.202.159.137
                                                                                                                                                                                                                      Oct 4, 2024 16:28:50.819987059 CEST44350080116.202.159.137192.168.2.9
                                                                                                                                                                                                                      Oct 4, 2024 16:28:51.287807941 CEST50089443192.168.2.957.129.37.211
                                                                                                                                                                                                                      Oct 4, 2024 16:28:51.287851095 CEST4435008957.129.37.211192.168.2.9
                                                                                                                                                                                                                      Oct 4, 2024 16:28:51.288038969 CEST50089443192.168.2.957.129.37.211
                                                                                                                                                                                                                      Oct 4, 2024 16:28:51.288196087 CEST50089443192.168.2.957.129.37.211
                                                                                                                                                                                                                      Oct 4, 2024 16:28:51.288207054 CEST4435008957.129.37.211192.168.2.9
                                                                                                                                                                                                                      Oct 4, 2024 16:28:51.290553093 CEST4435008757.129.37.210192.168.2.9
                                                                                                                                                                                                                      Oct 4, 2024 16:28:51.296195984 CEST50087443192.168.2.957.129.37.210
                                                                                                                                                                                                                      Oct 4, 2024 16:28:51.296206951 CEST4435008757.129.37.210192.168.2.9
                                                                                                                                                                                                                      Oct 4, 2024 16:28:51.296696901 CEST4435008757.129.37.210192.168.2.9
                                                                                                                                                                                                                      Oct 4, 2024 16:28:51.297239065 CEST50087443192.168.2.957.129.37.210
                                                                                                                                                                                                                      Oct 4, 2024 16:28:51.297327042 CEST4435008757.129.37.210192.168.2.9
                                                                                                                                                                                                                      Oct 4, 2024 16:28:51.297677994 CEST50087443192.168.2.957.129.37.210
                                                                                                                                                                                                                      Oct 4, 2024 16:28:51.297784090 CEST50087443192.168.2.957.129.37.210
                                                                                                                                                                                                                      Oct 4, 2024 16:28:51.297791958 CEST4435008757.129.37.210192.168.2.9
                                                                                                                                                                                                                      Oct 4, 2024 16:28:51.327599049 CEST44350080116.202.159.137192.168.2.9
                                                                                                                                                                                                                      Oct 4, 2024 16:28:51.327630043 CEST44350080116.202.159.137192.168.2.9
                                                                                                                                                                                                                      Oct 4, 2024 16:28:51.327642918 CEST44350080116.202.159.137192.168.2.9
                                                                                                                                                                                                                      Oct 4, 2024 16:28:51.327698946 CEST50080443192.168.2.9116.202.159.137
                                                                                                                                                                                                                      Oct 4, 2024 16:28:51.327723980 CEST44350080116.202.159.137192.168.2.9
                                                                                                                                                                                                                      Oct 4, 2024 16:28:51.327780008 CEST50080443192.168.2.9116.202.159.137
                                                                                                                                                                                                                      Oct 4, 2024 16:28:51.368012905 CEST4435008857.129.37.210192.168.2.9
                                                                                                                                                                                                                      Oct 4, 2024 16:28:51.384392023 CEST50088443192.168.2.957.129.37.210
                                                                                                                                                                                                                      Oct 4, 2024 16:28:51.384413004 CEST4435008857.129.37.210192.168.2.9
                                                                                                                                                                                                                      Oct 4, 2024 16:28:51.385068893 CEST4435008857.129.37.210192.168.2.9
                                                                                                                                                                                                                      Oct 4, 2024 16:28:51.386930943 CEST50088443192.168.2.957.129.37.210
                                                                                                                                                                                                                      Oct 4, 2024 16:28:51.387010098 CEST4435008857.129.37.210192.168.2.9
                                                                                                                                                                                                                      Oct 4, 2024 16:28:51.389020920 CEST50088443192.168.2.957.129.37.210
                                                                                                                                                                                                                      Oct 4, 2024 16:28:51.389462948 CEST50088443192.168.2.957.129.37.210
                                                                                                                                                                                                                      Oct 4, 2024 16:28:51.389471054 CEST4435008857.129.37.210192.168.2.9
                                                                                                                                                                                                                      Oct 4, 2024 16:28:51.427361012 CEST44350080116.202.159.137192.168.2.9
                                                                                                                                                                                                                      Oct 4, 2024 16:28:51.427449942 CEST50080443192.168.2.9116.202.159.137
                                                                                                                                                                                                                      Oct 4, 2024 16:28:51.427479982 CEST44350080116.202.159.137192.168.2.9
                                                                                                                                                                                                                      Oct 4, 2024 16:28:51.427541971 CEST50080443192.168.2.9116.202.159.137
                                                                                                                                                                                                                      Oct 4, 2024 16:28:51.429208040 CEST44350080116.202.159.137192.168.2.9
                                                                                                                                                                                                                      Oct 4, 2024 16:28:51.429253101 CEST44350080116.202.159.137192.168.2.9
                                                                                                                                                                                                                      Oct 4, 2024 16:28:51.429318905 CEST50080443192.168.2.9116.202.159.137
                                                                                                                                                                                                                      Oct 4, 2024 16:28:51.429326057 CEST44350080116.202.159.137192.168.2.9
                                                                                                                                                                                                                      Oct 4, 2024 16:28:51.429353952 CEST50080443192.168.2.9116.202.159.137
                                                                                                                                                                                                                      Oct 4, 2024 16:28:51.429368973 CEST50080443192.168.2.9116.202.159.137
                                                                                                                                                                                                                      Oct 4, 2024 16:28:51.487698078 CEST4435008757.129.37.210192.168.2.9
                                                                                                                                                                                                                      Oct 4, 2024 16:28:51.487777948 CEST4435008757.129.37.210192.168.2.9
                                                                                                                                                                                                                      Oct 4, 2024 16:28:51.487838984 CEST50087443192.168.2.957.129.37.210
                                                                                                                                                                                                                      Oct 4, 2024 16:28:51.505912066 CEST50087443192.168.2.957.129.37.210
                                                                                                                                                                                                                      Oct 4, 2024 16:28:51.505939007 CEST4435008757.129.37.210192.168.2.9
                                                                                                                                                                                                                      Oct 4, 2024 16:28:51.526194096 CEST44350080116.202.159.137192.168.2.9
                                                                                                                                                                                                                      Oct 4, 2024 16:28:51.526278019 CEST50080443192.168.2.9116.202.159.137
                                                                                                                                                                                                                      Oct 4, 2024 16:28:51.527005911 CEST44350080116.202.159.137192.168.2.9
                                                                                                                                                                                                                      Oct 4, 2024 16:28:51.527055025 CEST44350080116.202.159.137192.168.2.9
                                                                                                                                                                                                                      Oct 4, 2024 16:28:51.527081966 CEST50080443192.168.2.9116.202.159.137
                                                                                                                                                                                                                      Oct 4, 2024 16:28:51.527100086 CEST44350080116.202.159.137192.168.2.9
                                                                                                                                                                                                                      Oct 4, 2024 16:28:51.527113914 CEST50080443192.168.2.9116.202.159.137
                                                                                                                                                                                                                      Oct 4, 2024 16:28:51.527391911 CEST50080443192.168.2.9116.202.159.137
                                                                                                                                                                                                                      Oct 4, 2024 16:28:51.527596951 CEST44350080116.202.159.137192.168.2.9
                                                                                                                                                                                                                      Oct 4, 2024 16:28:51.527647018 CEST50080443192.168.2.9116.202.159.137
                                                                                                                                                                                                                      Oct 4, 2024 16:28:51.528491020 CEST44350080116.202.159.137192.168.2.9
                                                                                                                                                                                                                      Oct 4, 2024 16:28:51.528527021 CEST44350080116.202.159.137192.168.2.9
                                                                                                                                                                                                                      Oct 4, 2024 16:28:51.528549910 CEST50080443192.168.2.9116.202.159.137
                                                                                                                                                                                                                      Oct 4, 2024 16:28:51.528563023 CEST44350080116.202.159.137192.168.2.9
                                                                                                                                                                                                                      Oct 4, 2024 16:28:51.528582096 CEST44350080116.202.159.137192.168.2.9
                                                                                                                                                                                                                      Oct 4, 2024 16:28:51.528589964 CEST50080443192.168.2.9116.202.159.137
                                                                                                                                                                                                                      Oct 4, 2024 16:28:51.528623104 CEST50080443192.168.2.9116.202.159.137
                                                                                                                                                                                                                      Oct 4, 2024 16:28:51.528629065 CEST44350080116.202.159.137192.168.2.9
                                                                                                                                                                                                                      Oct 4, 2024 16:28:51.528667927 CEST50080443192.168.2.9116.202.159.137
                                                                                                                                                                                                                      Oct 4, 2024 16:28:51.530392885 CEST44350080116.202.159.137192.168.2.9
                                                                                                                                                                                                                      Oct 4, 2024 16:28:51.530410051 CEST44350080116.202.159.137192.168.2.9
                                                                                                                                                                                                                      Oct 4, 2024 16:28:51.530457020 CEST50080443192.168.2.9116.202.159.137
                                                                                                                                                                                                                      Oct 4, 2024 16:28:51.530478001 CEST44350080116.202.159.137192.168.2.9
                                                                                                                                                                                                                      Oct 4, 2024 16:28:51.530498981 CEST50080443192.168.2.9116.202.159.137
                                                                                                                                                                                                                      Oct 4, 2024 16:28:51.530527115 CEST50080443192.168.2.9116.202.159.137
                                                                                                                                                                                                                      Oct 4, 2024 16:28:51.588728905 CEST4435008857.129.37.210192.168.2.9
                                                                                                                                                                                                                      Oct 4, 2024 16:28:51.588810921 CEST4435008857.129.37.210192.168.2.9
                                                                                                                                                                                                                      Oct 4, 2024 16:28:51.588876963 CEST50088443192.168.2.957.129.37.210
                                                                                                                                                                                                                      Oct 4, 2024 16:28:51.593668938 CEST50088443192.168.2.957.129.37.210
                                                                                                                                                                                                                      Oct 4, 2024 16:28:51.593692064 CEST4435008857.129.37.210192.168.2.9
                                                                                                                                                                                                                      Oct 4, 2024 16:28:51.625716925 CEST44350080116.202.159.137192.168.2.9
                                                                                                                                                                                                                      Oct 4, 2024 16:28:51.625765085 CEST44350080116.202.159.137192.168.2.9
                                                                                                                                                                                                                      Oct 4, 2024 16:28:51.625825882 CEST50080443192.168.2.9116.202.159.137
                                                                                                                                                                                                                      Oct 4, 2024 16:28:51.625852108 CEST44350080116.202.159.137192.168.2.9
                                                                                                                                                                                                                      Oct 4, 2024 16:28:51.625900030 CEST50080443192.168.2.9116.202.159.137
                                                                                                                                                                                                                      Oct 4, 2024 16:28:51.626441956 CEST44350080116.202.159.137192.168.2.9
                                                                                                                                                                                                                      Oct 4, 2024 16:28:51.626460075 CEST44350080116.202.159.137192.168.2.9
                                                                                                                                                                                                                      Oct 4, 2024 16:28:51.626507998 CEST50080443192.168.2.9116.202.159.137
                                                                                                                                                                                                                      Oct 4, 2024 16:28:51.626517057 CEST44350080116.202.159.137192.168.2.9
                                                                                                                                                                                                                      Oct 4, 2024 16:28:51.626548052 CEST50080443192.168.2.9116.202.159.137
                                                                                                                                                                                                                      Oct 4, 2024 16:28:51.626564980 CEST50080443192.168.2.9116.202.159.137
                                                                                                                                                                                                                      Oct 4, 2024 16:28:51.626748085 CEST44350080116.202.159.137192.168.2.9
                                                                                                                                                                                                                      Oct 4, 2024 16:28:51.626796961 CEST50080443192.168.2.9116.202.159.137
                                                                                                                                                                                                                      Oct 4, 2024 16:28:51.627403021 CEST44350080116.202.159.137192.168.2.9
                                                                                                                                                                                                                      Oct 4, 2024 16:28:51.627434015 CEST44350080116.202.159.137192.168.2.9
                                                                                                                                                                                                                      Oct 4, 2024 16:28:51.627501965 CEST50080443192.168.2.9116.202.159.137
                                                                                                                                                                                                                      Oct 4, 2024 16:28:51.627510071 CEST44350080116.202.159.137192.168.2.9
                                                                                                                                                                                                                      Oct 4, 2024 16:28:51.627536058 CEST50080443192.168.2.9116.202.159.137
                                                                                                                                                                                                                      Oct 4, 2024 16:28:51.630489111 CEST44350080116.202.159.137192.168.2.9
                                                                                                                                                                                                                      Oct 4, 2024 16:28:51.630526066 CEST44350080116.202.159.137192.168.2.9
                                                                                                                                                                                                                      Oct 4, 2024 16:28:51.630580902 CEST50080443192.168.2.9116.202.159.137
                                                                                                                                                                                                                      Oct 4, 2024 16:28:51.630594015 CEST44350080116.202.159.137192.168.2.9
                                                                                                                                                                                                                      Oct 4, 2024 16:28:51.630621910 CEST50080443192.168.2.9116.202.159.137
                                                                                                                                                                                                                      Oct 4, 2024 16:28:51.630923986 CEST44350080116.202.159.137192.168.2.9
                                                                                                                                                                                                                      Oct 4, 2024 16:28:51.630939960 CEST44350080116.202.159.137192.168.2.9
                                                                                                                                                                                                                      Oct 4, 2024 16:28:51.630970955 CEST50080443192.168.2.9116.202.159.137
                                                                                                                                                                                                                      Oct 4, 2024 16:28:51.630976915 CEST44350080116.202.159.137192.168.2.9
                                                                                                                                                                                                                      Oct 4, 2024 16:28:51.631002903 CEST50080443192.168.2.9116.202.159.137
                                                                                                                                                                                                                      Oct 4, 2024 16:28:51.632250071 CEST44350080116.202.159.137192.168.2.9
                                                                                                                                                                                                                      Oct 4, 2024 16:28:51.632268906 CEST44350080116.202.159.137192.168.2.9
                                                                                                                                                                                                                      Oct 4, 2024 16:28:51.632324934 CEST50080443192.168.2.9116.202.159.137
                                                                                                                                                                                                                      Oct 4, 2024 16:28:51.632335901 CEST44350080116.202.159.137192.168.2.9
                                                                                                                                                                                                                      Oct 4, 2024 16:28:51.632431030 CEST44350080116.202.159.137192.168.2.9
                                                                                                                                                                                                                      Oct 4, 2024 16:28:51.632486105 CEST50080443192.168.2.9116.202.159.137
                                                                                                                                                                                                                      Oct 4, 2024 16:28:51.632493019 CEST44350080116.202.159.137192.168.2.9
                                                                                                                                                                                                                      Oct 4, 2024 16:28:51.712312937 CEST44350080116.202.159.137192.168.2.9
                                                                                                                                                                                                                      Oct 4, 2024 16:28:51.712364912 CEST44350080116.202.159.137192.168.2.9
                                                                                                                                                                                                                      Oct 4, 2024 16:28:51.712402105 CEST50080443192.168.2.9116.202.159.137
                                                                                                                                                                                                                      Oct 4, 2024 16:28:51.712415934 CEST44350080116.202.159.137192.168.2.9
                                                                                                                                                                                                                      Oct 4, 2024 16:28:51.712443113 CEST50080443192.168.2.9116.202.159.137
                                                                                                                                                                                                                      Oct 4, 2024 16:28:51.712471008 CEST50080443192.168.2.9116.202.159.137
                                                                                                                                                                                                                      Oct 4, 2024 16:28:51.714438915 CEST50080443192.168.2.9116.202.159.137
                                                                                                                                                                                                                      Oct 4, 2024 16:28:51.714469910 CEST44350080116.202.159.137192.168.2.9
                                                                                                                                                                                                                      Oct 4, 2024 16:28:51.945261955 CEST4435008957.129.37.211192.168.2.9
                                                                                                                                                                                                                      Oct 4, 2024 16:28:51.945810080 CEST50089443192.168.2.957.129.37.211
                                                                                                                                                                                                                      Oct 4, 2024 16:28:51.945828915 CEST4435008957.129.37.211192.168.2.9
                                                                                                                                                                                                                      Oct 4, 2024 16:28:51.946913004 CEST4435008957.129.37.211192.168.2.9
                                                                                                                                                                                                                      Oct 4, 2024 16:28:51.947560072 CEST50089443192.168.2.957.129.37.211
                                                                                                                                                                                                                      Oct 4, 2024 16:28:51.947725058 CEST4435008957.129.37.211192.168.2.9
                                                                                                                                                                                                                      Oct 4, 2024 16:28:51.947814941 CEST50089443192.168.2.957.129.37.211
                                                                                                                                                                                                                      Oct 4, 2024 16:28:51.995399952 CEST4435008957.129.37.211192.168.2.9
                                                                                                                                                                                                                      Oct 4, 2024 16:28:52.232880116 CEST4435008957.129.37.211192.168.2.9
                                                                                                                                                                                                                      Oct 4, 2024 16:28:52.232975960 CEST4435008957.129.37.211192.168.2.9
                                                                                                                                                                                                                      Oct 4, 2024 16:28:52.233108044 CEST50089443192.168.2.957.129.37.211
                                                                                                                                                                                                                      Oct 4, 2024 16:28:52.464114904 CEST4434998178.46.66.204192.168.2.9
                                                                                                                                                                                                                      Oct 4, 2024 16:28:52.464230061 CEST4434998178.46.66.204192.168.2.9
                                                                                                                                                                                                                      Oct 4, 2024 16:28:52.464310884 CEST49981443192.168.2.978.46.66.204
                                                                                                                                                                                                                      Oct 4, 2024 16:28:52.945651054 CEST49981443192.168.2.978.46.66.204
                                                                                                                                                                                                                      Oct 4, 2024 16:28:52.945686102 CEST4434998178.46.66.204192.168.2.9
                                                                                                                                                                                                                      Oct 4, 2024 16:28:52.946787119 CEST50089443192.168.2.957.129.37.211
                                                                                                                                                                                                                      Oct 4, 2024 16:28:52.946814060 CEST4435008957.129.37.211192.168.2.9
                                                                                                                                                                                                                      Oct 4, 2024 16:28:53.114991903 CEST50091443192.168.2.957.129.37.211
                                                                                                                                                                                                                      Oct 4, 2024 16:28:53.115037918 CEST4435009157.129.37.211192.168.2.9
                                                                                                                                                                                                                      Oct 4, 2024 16:28:53.115416050 CEST50091443192.168.2.957.129.37.211
                                                                                                                                                                                                                      Oct 4, 2024 16:28:53.117261887 CEST50091443192.168.2.957.129.37.211
                                                                                                                                                                                                                      Oct 4, 2024 16:28:53.117273092 CEST4435009157.129.37.211192.168.2.9
                                                                                                                                                                                                                      Oct 4, 2024 16:28:53.223325014 CEST50092443192.168.2.9116.202.159.137
                                                                                                                                                                                                                      Oct 4, 2024 16:28:53.223355055 CEST44350092116.202.159.137192.168.2.9
                                                                                                                                                                                                                      Oct 4, 2024 16:28:53.223444939 CEST50092443192.168.2.9116.202.159.137
                                                                                                                                                                                                                      Oct 4, 2024 16:28:53.223625898 CEST50093443192.168.2.9116.202.159.137
                                                                                                                                                                                                                      Oct 4, 2024 16:28:53.223685026 CEST44350093116.202.159.137192.168.2.9
                                                                                                                                                                                                                      Oct 4, 2024 16:28:53.223829031 CEST50093443192.168.2.9116.202.159.137
                                                                                                                                                                                                                      Oct 4, 2024 16:28:53.224014997 CEST50092443192.168.2.9116.202.159.137
                                                                                                                                                                                                                      Oct 4, 2024 16:28:53.224036932 CEST44350092116.202.159.137192.168.2.9
                                                                                                                                                                                                                      Oct 4, 2024 16:28:53.224236965 CEST50093443192.168.2.9116.202.159.137
                                                                                                                                                                                                                      Oct 4, 2024 16:28:53.224251986 CEST44350093116.202.159.137192.168.2.9
                                                                                                                                                                                                                      Oct 4, 2024 16:28:53.672341108 CEST50096443192.168.2.957.129.37.210
                                                                                                                                                                                                                      Oct 4, 2024 16:28:53.672385931 CEST4435009657.129.37.210192.168.2.9
                                                                                                                                                                                                                      Oct 4, 2024 16:28:53.672588110 CEST50096443192.168.2.957.129.37.210
                                                                                                                                                                                                                      Oct 4, 2024 16:28:53.673305035 CEST50096443192.168.2.957.129.37.210
                                                                                                                                                                                                                      Oct 4, 2024 16:28:53.673319101 CEST4435009657.129.37.210192.168.2.9
                                                                                                                                                                                                                      Oct 4, 2024 16:28:53.756803989 CEST4435009157.129.37.211192.168.2.9
                                                                                                                                                                                                                      Oct 4, 2024 16:28:53.797477007 CEST50091443192.168.2.957.129.37.211
                                                                                                                                                                                                                      Oct 4, 2024 16:28:53.797491074 CEST4435009157.129.37.211192.168.2.9
                                                                                                                                                                                                                      Oct 4, 2024 16:28:53.798029900 CEST4435009157.129.37.211192.168.2.9
                                                                                                                                                                                                                      Oct 4, 2024 16:28:53.798767090 CEST50091443192.168.2.957.129.37.211
                                                                                                                                                                                                                      Oct 4, 2024 16:28:53.798827887 CEST4435009157.129.37.211192.168.2.9
                                                                                                                                                                                                                      Oct 4, 2024 16:28:53.799072981 CEST50091443192.168.2.957.129.37.211
                                                                                                                                                                                                                      Oct 4, 2024 16:28:53.843394041 CEST4435009157.129.37.211192.168.2.9
                                                                                                                                                                                                                      Oct 4, 2024 16:28:53.885309935 CEST44350092116.202.159.137192.168.2.9
                                                                                                                                                                                                                      Oct 4, 2024 16:28:53.887409925 CEST50092443192.168.2.9116.202.159.137
                                                                                                                                                                                                                      Oct 4, 2024 16:28:53.887423038 CEST44350092116.202.159.137192.168.2.9
                                                                                                                                                                                                                      Oct 4, 2024 16:28:53.887819052 CEST44350092116.202.159.137192.168.2.9
                                                                                                                                                                                                                      Oct 4, 2024 16:28:53.888394117 CEST50092443192.168.2.9116.202.159.137
                                                                                                                                                                                                                      Oct 4, 2024 16:28:53.888469934 CEST44350092116.202.159.137192.168.2.9
                                                                                                                                                                                                                      Oct 4, 2024 16:28:53.888989925 CEST50092443192.168.2.9116.202.159.137
                                                                                                                                                                                                                      Oct 4, 2024 16:28:53.889030933 CEST44350092116.202.159.137192.168.2.9
                                                                                                                                                                                                                      Oct 4, 2024 16:28:53.903819084 CEST44350093116.202.159.137192.168.2.9
                                                                                                                                                                                                                      Oct 4, 2024 16:28:53.904365063 CEST50093443192.168.2.9116.202.159.137
                                                                                                                                                                                                                      Oct 4, 2024 16:28:53.904378891 CEST44350093116.202.159.137192.168.2.9
                                                                                                                                                                                                                      Oct 4, 2024 16:28:53.904731035 CEST44350093116.202.159.137192.168.2.9
                                                                                                                                                                                                                      Oct 4, 2024 16:28:53.905047894 CEST50093443192.168.2.9116.202.159.137
                                                                                                                                                                                                                      Oct 4, 2024 16:28:53.905108929 CEST44350093116.202.159.137192.168.2.9
                                                                                                                                                                                                                      Oct 4, 2024 16:28:53.905303955 CEST50093443192.168.2.9116.202.159.137
                                                                                                                                                                                                                      Oct 4, 2024 16:28:53.905319929 CEST44350093116.202.159.137192.168.2.9
                                                                                                                                                                                                                      Oct 4, 2024 16:28:53.916085958 CEST50091443192.168.2.957.129.37.211
                                                                                                                                                                                                                      Oct 4, 2024 16:28:54.030468941 CEST4435009157.129.37.211192.168.2.9
                                                                                                                                                                                                                      Oct 4, 2024 16:28:54.030560970 CEST4435009157.129.37.211192.168.2.9
                                                                                                                                                                                                                      Oct 4, 2024 16:28:54.030654907 CEST50091443192.168.2.957.129.37.211
                                                                                                                                                                                                                      Oct 4, 2024 16:28:54.031660080 CEST50099443192.168.2.957.129.37.211
                                                                                                                                                                                                                      Oct 4, 2024 16:28:54.031696081 CEST4435009957.129.37.211192.168.2.9
                                                                                                                                                                                                                      Oct 4, 2024 16:28:54.031769991 CEST50099443192.168.2.957.129.37.211
                                                                                                                                                                                                                      Oct 4, 2024 16:28:54.031821012 CEST50091443192.168.2.957.129.37.211
                                                                                                                                                                                                                      Oct 4, 2024 16:28:54.031846046 CEST4435009157.129.37.211192.168.2.9
                                                                                                                                                                                                                      Oct 4, 2024 16:28:54.032450914 CEST50099443192.168.2.957.129.37.211
                                                                                                                                                                                                                      Oct 4, 2024 16:28:54.032464027 CEST4435009957.129.37.211192.168.2.9
                                                                                                                                                                                                                      Oct 4, 2024 16:28:54.110687017 CEST44350054216.58.212.132192.168.2.9
                                                                                                                                                                                                                      Oct 4, 2024 16:28:54.110765934 CEST44350054216.58.212.132192.168.2.9
                                                                                                                                                                                                                      Oct 4, 2024 16:28:54.110896111 CEST50054443192.168.2.9216.58.212.132
                                                                                                                                                                                                                      Oct 4, 2024 16:28:54.122525930 CEST50054443192.168.2.9216.58.212.132
                                                                                                                                                                                                                      Oct 4, 2024 16:28:54.122554064 CEST44350054216.58.212.132192.168.2.9
                                                                                                                                                                                                                      Oct 4, 2024 16:28:54.165750027 CEST50104443192.168.2.9116.202.159.137
                                                                                                                                                                                                                      Oct 4, 2024 16:28:54.165786028 CEST44350104116.202.159.137192.168.2.9
                                                                                                                                                                                                                      Oct 4, 2024 16:28:54.165868998 CEST50104443192.168.2.9116.202.159.137
                                                                                                                                                                                                                      Oct 4, 2024 16:28:54.168247938 CEST50104443192.168.2.9116.202.159.137
                                                                                                                                                                                                                      Oct 4, 2024 16:28:54.168267012 CEST44350104116.202.159.137192.168.2.9
                                                                                                                                                                                                                      Oct 4, 2024 16:28:54.179680109 CEST44350092116.202.159.137192.168.2.9
                                                                                                                                                                                                                      Oct 4, 2024 16:28:54.179712057 CEST44350092116.202.159.137192.168.2.9
                                                                                                                                                                                                                      Oct 4, 2024 16:28:54.179727077 CEST44350092116.202.159.137192.168.2.9
                                                                                                                                                                                                                      Oct 4, 2024 16:28:54.179770947 CEST50092443192.168.2.9116.202.159.137
                                                                                                                                                                                                                      Oct 4, 2024 16:28:54.179788113 CEST44350092116.202.159.137192.168.2.9
                                                                                                                                                                                                                      Oct 4, 2024 16:28:54.179857969 CEST50092443192.168.2.9116.202.159.137
                                                                                                                                                                                                                      Oct 4, 2024 16:28:54.179857969 CEST50092443192.168.2.9116.202.159.137
                                                                                                                                                                                                                      Oct 4, 2024 16:28:54.197235107 CEST44350092116.202.159.137192.168.2.9
                                                                                                                                                                                                                      Oct 4, 2024 16:28:54.197285891 CEST44350092116.202.159.137192.168.2.9
                                                                                                                                                                                                                      Oct 4, 2024 16:28:54.198962927 CEST44350092116.202.159.137192.168.2.9
                                                                                                                                                                                                                      Oct 4, 2024 16:28:54.198996067 CEST44350092116.202.159.137192.168.2.9
                                                                                                                                                                                                                      Oct 4, 2024 16:28:54.199111938 CEST50092443192.168.2.9116.202.159.137
                                                                                                                                                                                                                      Oct 4, 2024 16:28:54.199111938 CEST50092443192.168.2.9116.202.159.137
                                                                                                                                                                                                                      Oct 4, 2024 16:28:54.199111938 CEST50092443192.168.2.9116.202.159.137
                                                                                                                                                                                                                      Oct 4, 2024 16:28:54.199131012 CEST44350092116.202.159.137192.168.2.9
                                                                                                                                                                                                                      Oct 4, 2024 16:28:54.200839043 CEST44350093116.202.159.137192.168.2.9
                                                                                                                                                                                                                      Oct 4, 2024 16:28:54.200869083 CEST44350093116.202.159.137192.168.2.9
                                                                                                                                                                                                                      Oct 4, 2024 16:28:54.200898886 CEST44350093116.202.159.137192.168.2.9
                                                                                                                                                                                                                      Oct 4, 2024 16:28:54.200922012 CEST50093443192.168.2.9116.202.159.137
                                                                                                                                                                                                                      Oct 4, 2024 16:28:54.200937033 CEST44350093116.202.159.137192.168.2.9
                                                                                                                                                                                                                      Oct 4, 2024 16:28:54.200962067 CEST50093443192.168.2.9116.202.159.137
                                                                                                                                                                                                                      Oct 4, 2024 16:28:54.207422018 CEST50105443192.168.2.9116.202.159.137
                                                                                                                                                                                                                      Oct 4, 2024 16:28:54.207458019 CEST44350105116.202.159.137192.168.2.9
                                                                                                                                                                                                                      Oct 4, 2024 16:28:54.207899094 CEST50105443192.168.2.9116.202.159.137
                                                                                                                                                                                                                      Oct 4, 2024 16:28:54.207899094 CEST50105443192.168.2.9116.202.159.137
                                                                                                                                                                                                                      Oct 4, 2024 16:28:54.207935095 CEST44350105116.202.159.137192.168.2.9
                                                                                                                                                                                                                      Oct 4, 2024 16:28:54.223440886 CEST44350093116.202.159.137192.168.2.9
                                                                                                                                                                                                                      Oct 4, 2024 16:28:54.223546028 CEST50093443192.168.2.9116.202.159.137
                                                                                                                                                                                                                      Oct 4, 2024 16:28:54.223567009 CEST44350093116.202.159.137192.168.2.9
                                                                                                                                                                                                                      Oct 4, 2024 16:28:54.223798990 CEST44350093116.202.159.137192.168.2.9
                                                                                                                                                                                                                      Oct 4, 2024 16:28:54.223828077 CEST44350093116.202.159.137192.168.2.9
                                                                                                                                                                                                                      Oct 4, 2024 16:28:54.223877907 CEST50093443192.168.2.9116.202.159.137
                                                                                                                                                                                                                      Oct 4, 2024 16:28:54.223886013 CEST44350093116.202.159.137192.168.2.9
                                                                                                                                                                                                                      Oct 4, 2024 16:28:54.223915100 CEST50093443192.168.2.9116.202.159.137
                                                                                                                                                                                                                      Oct 4, 2024 16:28:54.228789091 CEST50106443192.168.2.957.129.37.210
                                                                                                                                                                                                                      Oct 4, 2024 16:28:54.228822947 CEST4435010657.129.37.210192.168.2.9
                                                                                                                                                                                                                      Oct 4, 2024 16:28:54.230839968 CEST50106443192.168.2.957.129.37.210
                                                                                                                                                                                                                      Oct 4, 2024 16:28:54.231105089 CEST50106443192.168.2.957.129.37.210
                                                                                                                                                                                                                      Oct 4, 2024 16:28:54.231117010 CEST4435010657.129.37.210192.168.2.9
                                                                                                                                                                                                                      Oct 4, 2024 16:28:54.282084942 CEST44350092116.202.159.137192.168.2.9
                                                                                                                                                                                                                      Oct 4, 2024 16:28:54.282130957 CEST44350092116.202.159.137192.168.2.9
                                                                                                                                                                                                                      Oct 4, 2024 16:28:54.282207966 CEST44350092116.202.159.137192.168.2.9
                                                                                                                                                                                                                      Oct 4, 2024 16:28:54.282319069 CEST50092443192.168.2.9116.202.159.137
                                                                                                                                                                                                                      Oct 4, 2024 16:28:54.282319069 CEST50092443192.168.2.9116.202.159.137
                                                                                                                                                                                                                      Oct 4, 2024 16:28:54.282319069 CEST50092443192.168.2.9116.202.159.137
                                                                                                                                                                                                                      Oct 4, 2024 16:28:54.283404112 CEST50092443192.168.2.9116.202.159.137
                                                                                                                                                                                                                      Oct 4, 2024 16:28:54.283420086 CEST44350092116.202.159.137192.168.2.9
                                                                                                                                                                                                                      Oct 4, 2024 16:28:54.300378084 CEST44350093116.202.159.137192.168.2.9
                                                                                                                                                                                                                      Oct 4, 2024 16:28:54.300451040 CEST50093443192.168.2.9116.202.159.137
                                                                                                                                                                                                                      Oct 4, 2024 16:28:54.300467014 CEST44350093116.202.159.137192.168.2.9
                                                                                                                                                                                                                      Oct 4, 2024 16:28:54.310462952 CEST4435009657.129.37.210192.168.2.9
                                                                                                                                                                                                                      Oct 4, 2024 16:28:54.310739994 CEST50096443192.168.2.957.129.37.210
                                                                                                                                                                                                                      Oct 4, 2024 16:28:54.310760975 CEST4435009657.129.37.210192.168.2.9
                                                                                                                                                                                                                      Oct 4, 2024 16:28:54.311131954 CEST4435009657.129.37.210192.168.2.9
                                                                                                                                                                                                                      Oct 4, 2024 16:28:54.311500072 CEST50096443192.168.2.957.129.37.210
                                                                                                                                                                                                                      Oct 4, 2024 16:28:54.311569929 CEST4435009657.129.37.210192.168.2.9
                                                                                                                                                                                                                      Oct 4, 2024 16:28:54.311908007 CEST50096443192.168.2.957.129.37.210
                                                                                                                                                                                                                      Oct 4, 2024 16:28:54.312057018 CEST50096443192.168.2.957.129.37.210
                                                                                                                                                                                                                      Oct 4, 2024 16:28:54.312062979 CEST4435009657.129.37.210192.168.2.9
                                                                                                                                                                                                                      Oct 4, 2024 16:28:54.313038111 CEST44350093116.202.159.137192.168.2.9
                                                                                                                                                                                                                      Oct 4, 2024 16:28:54.313097954 CEST50093443192.168.2.9116.202.159.137
                                                                                                                                                                                                                      Oct 4, 2024 16:28:54.313101053 CEST44350093116.202.159.137192.168.2.9
                                                                                                                                                                                                                      Oct 4, 2024 16:28:54.313117981 CEST44350093116.202.159.137192.168.2.9
                                                                                                                                                                                                                      Oct 4, 2024 16:28:54.313134909 CEST44350093116.202.159.137192.168.2.9
                                                                                                                                                                                                                      Oct 4, 2024 16:28:54.313149929 CEST50093443192.168.2.9116.202.159.137
                                                                                                                                                                                                                      Oct 4, 2024 16:28:54.313173056 CEST50093443192.168.2.9116.202.159.137
                                                                                                                                                                                                                      Oct 4, 2024 16:28:54.321341038 CEST44350093116.202.159.137192.168.2.9
                                                                                                                                                                                                                      Oct 4, 2024 16:28:54.321351051 CEST44350093116.202.159.137192.168.2.9
                                                                                                                                                                                                                      Oct 4, 2024 16:28:54.321382046 CEST44350093116.202.159.137192.168.2.9
                                                                                                                                                                                                                      Oct 4, 2024 16:28:54.321398973 CEST50093443192.168.2.9116.202.159.137
                                                                                                                                                                                                                      Oct 4, 2024 16:28:54.321408987 CEST44350093116.202.159.137192.168.2.9
                                                                                                                                                                                                                      Oct 4, 2024 16:28:54.321449995 CEST50093443192.168.2.9116.202.159.137
                                                                                                                                                                                                                      Oct 4, 2024 16:28:54.321491003 CEST44350093116.202.159.137192.168.2.9
                                                                                                                                                                                                                      Oct 4, 2024 16:28:54.321531057 CEST50093443192.168.2.9116.202.159.137
                                                                                                                                                                                                                      Oct 4, 2024 16:28:54.321804047 CEST50093443192.168.2.9116.202.159.137
                                                                                                                                                                                                                      Oct 4, 2024 16:28:54.321816921 CEST44350093116.202.159.137192.168.2.9
                                                                                                                                                                                                                      Oct 4, 2024 16:28:54.501683950 CEST4435009657.129.37.210192.168.2.9
                                                                                                                                                                                                                      Oct 4, 2024 16:28:54.501787901 CEST4435009657.129.37.210192.168.2.9
                                                                                                                                                                                                                      Oct 4, 2024 16:28:54.501841068 CEST50096443192.168.2.957.129.37.210
                                                                                                                                                                                                                      Oct 4, 2024 16:28:54.503061056 CEST50096443192.168.2.957.129.37.210
                                                                                                                                                                                                                      Oct 4, 2024 16:28:54.503078938 CEST4435009657.129.37.210192.168.2.9
                                                                                                                                                                                                                      Oct 4, 2024 16:28:54.507404089 CEST50107443192.168.2.957.129.37.210
                                                                                                                                                                                                                      Oct 4, 2024 16:28:54.507441998 CEST4435010757.129.37.210192.168.2.9
                                                                                                                                                                                                                      Oct 4, 2024 16:28:54.507901907 CEST50107443192.168.2.957.129.37.210
                                                                                                                                                                                                                      Oct 4, 2024 16:28:54.507901907 CEST50107443192.168.2.957.129.37.210
                                                                                                                                                                                                                      Oct 4, 2024 16:28:54.507927895 CEST4435010757.129.37.210192.168.2.9
                                                                                                                                                                                                                      Oct 4, 2024 16:28:54.649110079 CEST50109443192.168.2.9116.202.159.137
                                                                                                                                                                                                                      Oct 4, 2024 16:28:54.649151087 CEST44350109116.202.159.137192.168.2.9
                                                                                                                                                                                                                      Oct 4, 2024 16:28:54.649338007 CEST50109443192.168.2.9116.202.159.137
                                                                                                                                                                                                                      Oct 4, 2024 16:28:54.649478912 CEST50109443192.168.2.9116.202.159.137
                                                                                                                                                                                                                      Oct 4, 2024 16:28:54.649494886 CEST44350109116.202.159.137192.168.2.9
                                                                                                                                                                                                                      Oct 4, 2024 16:28:54.666352034 CEST4435009957.129.37.211192.168.2.9
                                                                                                                                                                                                                      Oct 4, 2024 16:28:54.666624069 CEST50099443192.168.2.957.129.37.211
                                                                                                                                                                                                                      Oct 4, 2024 16:28:54.666646004 CEST4435009957.129.37.211192.168.2.9
                                                                                                                                                                                                                      Oct 4, 2024 16:28:54.667767048 CEST4435009957.129.37.211192.168.2.9
                                                                                                                                                                                                                      Oct 4, 2024 16:28:54.668150902 CEST50099443192.168.2.957.129.37.211
                                                                                                                                                                                                                      Oct 4, 2024 16:28:54.668325901 CEST4435009957.129.37.211192.168.2.9
                                                                                                                                                                                                                      Oct 4, 2024 16:28:54.668339014 CEST50099443192.168.2.957.129.37.211
                                                                                                                                                                                                                      Oct 4, 2024 16:28:54.715396881 CEST4435009957.129.37.211192.168.2.9
                                                                                                                                                                                                                      Oct 4, 2024 16:28:54.738306999 CEST50110443192.168.2.9116.202.159.137
                                                                                                                                                                                                                      Oct 4, 2024 16:28:54.738331079 CEST44350110116.202.159.137192.168.2.9
                                                                                                                                                                                                                      Oct 4, 2024 16:28:54.738394976 CEST50110443192.168.2.9116.202.159.137
                                                                                                                                                                                                                      Oct 4, 2024 16:28:54.738859892 CEST50110443192.168.2.9116.202.159.137
                                                                                                                                                                                                                      Oct 4, 2024 16:28:54.738874912 CEST44350110116.202.159.137192.168.2.9
                                                                                                                                                                                                                      Oct 4, 2024 16:28:54.849267006 CEST44350104116.202.159.137192.168.2.9
                                                                                                                                                                                                                      Oct 4, 2024 16:28:54.851468086 CEST50104443192.168.2.9116.202.159.137
                                                                                                                                                                                                                      Oct 4, 2024 16:28:54.851488113 CEST44350104116.202.159.137192.168.2.9
                                                                                                                                                                                                                      Oct 4, 2024 16:28:54.851933956 CEST44350104116.202.159.137192.168.2.9
                                                                                                                                                                                                                      Oct 4, 2024 16:28:54.852623940 CEST50104443192.168.2.9116.202.159.137
                                                                                                                                                                                                                      Oct 4, 2024 16:28:54.852896929 CEST44350104116.202.159.137192.168.2.9
                                                                                                                                                                                                                      Oct 4, 2024 16:28:54.853755951 CEST50104443192.168.2.9116.202.159.137
                                                                                                                                                                                                                      Oct 4, 2024 16:28:54.853769064 CEST44350104116.202.159.137192.168.2.9
                                                                                                                                                                                                                      Oct 4, 2024 16:28:54.869239092 CEST4435010657.129.37.210192.168.2.9
                                                                                                                                                                                                                      Oct 4, 2024 16:28:54.869863033 CEST50099443192.168.2.957.129.37.211
                                                                                                                                                                                                                      Oct 4, 2024 16:28:54.870073080 CEST50106443192.168.2.957.129.37.210
                                                                                                                                                                                                                      Oct 4, 2024 16:28:54.870085001 CEST4435010657.129.37.210192.168.2.9
                                                                                                                                                                                                                      Oct 4, 2024 16:28:54.871273041 CEST4435010657.129.37.210192.168.2.9
                                                                                                                                                                                                                      Oct 4, 2024 16:28:54.882985115 CEST44350105116.202.159.137192.168.2.9
                                                                                                                                                                                                                      Oct 4, 2024 16:28:54.908593893 CEST50105443192.168.2.9116.202.159.137
                                                                                                                                                                                                                      Oct 4, 2024 16:28:54.908606052 CEST44350105116.202.159.137192.168.2.9
                                                                                                                                                                                                                      Oct 4, 2024 16:28:54.909065962 CEST44350105116.202.159.137192.168.2.9
                                                                                                                                                                                                                      Oct 4, 2024 16:28:54.909199953 CEST50106443192.168.2.957.129.37.210
                                                                                                                                                                                                                      Oct 4, 2024 16:28:54.909486055 CEST4435010657.129.37.210192.168.2.9
                                                                                                                                                                                                                      Oct 4, 2024 16:28:54.913379908 CEST50105443192.168.2.9116.202.159.137
                                                                                                                                                                                                                      Oct 4, 2024 16:28:54.913455009 CEST44350105116.202.159.137192.168.2.9
                                                                                                                                                                                                                      Oct 4, 2024 16:28:54.913707972 CEST50105443192.168.2.9116.202.159.137
                                                                                                                                                                                                                      Oct 4, 2024 16:28:54.913733006 CEST44350105116.202.159.137192.168.2.9
                                                                                                                                                                                                                      Oct 4, 2024 16:28:54.913817883 CEST50105443192.168.2.9116.202.159.137
                                                                                                                                                                                                                      Oct 4, 2024 16:28:54.913883924 CEST50106443192.168.2.957.129.37.210
                                                                                                                                                                                                                      Oct 4, 2024 16:28:54.914051056 CEST50106443192.168.2.957.129.37.210
                                                                                                                                                                                                                      Oct 4, 2024 16:28:54.914058924 CEST4435010657.129.37.210192.168.2.9
                                                                                                                                                                                                                      Oct 4, 2024 16:28:54.941495895 CEST4435009957.129.37.211192.168.2.9
                                                                                                                                                                                                                      Oct 4, 2024 16:28:54.941669941 CEST4435009957.129.37.211192.168.2.9
                                                                                                                                                                                                                      Oct 4, 2024 16:28:54.941735029 CEST50099443192.168.2.957.129.37.211
                                                                                                                                                                                                                      Oct 4, 2024 16:28:54.955395937 CEST44350105116.202.159.137192.168.2.9
                                                                                                                                                                                                                      Oct 4, 2024 16:28:54.976824045 CEST50111443192.168.2.957.129.37.211
                                                                                                                                                                                                                      Oct 4, 2024 16:28:54.976870060 CEST4435011157.129.37.211192.168.2.9
                                                                                                                                                                                                                      Oct 4, 2024 16:28:54.977051020 CEST50111443192.168.2.957.129.37.211
                                                                                                                                                                                                                      Oct 4, 2024 16:28:54.977114916 CEST50099443192.168.2.957.129.37.211
                                                                                                                                                                                                                      Oct 4, 2024 16:28:54.977165937 CEST4435009957.129.37.211192.168.2.9
                                                                                                                                                                                                                      Oct 4, 2024 16:28:54.978627920 CEST50111443192.168.2.957.129.37.211
                                                                                                                                                                                                                      Oct 4, 2024 16:28:54.978658915 CEST4435011157.129.37.211192.168.2.9
                                                                                                                                                                                                                      Oct 4, 2024 16:28:55.138900995 CEST4435010657.129.37.210192.168.2.9
                                                                                                                                                                                                                      Oct 4, 2024 16:28:55.138992071 CEST4435010657.129.37.210192.168.2.9
                                                                                                                                                                                                                      Oct 4, 2024 16:28:55.139045954 CEST50106443192.168.2.957.129.37.210
                                                                                                                                                                                                                      Oct 4, 2024 16:28:55.155504942 CEST4435010757.129.37.210192.168.2.9
                                                                                                                                                                                                                      Oct 4, 2024 16:28:55.187175035 CEST50107443192.168.2.957.129.37.210
                                                                                                                                                                                                                      Oct 4, 2024 16:28:55.187195063 CEST4435010757.129.37.210192.168.2.9
                                                                                                                                                                                                                      Oct 4, 2024 16:28:55.187753916 CEST4435010757.129.37.210192.168.2.9
                                                                                                                                                                                                                      Oct 4, 2024 16:28:55.190718889 CEST50106443192.168.2.957.129.37.210
                                                                                                                                                                                                                      Oct 4, 2024 16:28:55.190741062 CEST4435010657.129.37.210192.168.2.9
                                                                                                                                                                                                                      Oct 4, 2024 16:28:55.220851898 CEST50107443192.168.2.957.129.37.210
                                                                                                                                                                                                                      Oct 4, 2024 16:28:55.221019030 CEST4435010757.129.37.210192.168.2.9
                                                                                                                                                                                                                      Oct 4, 2024 16:28:55.226135969 CEST50107443192.168.2.957.129.37.210
                                                                                                                                                                                                                      Oct 4, 2024 16:28:55.226382971 CEST50107443192.168.2.957.129.37.210
                                                                                                                                                                                                                      Oct 4, 2024 16:28:55.226388931 CEST4435010757.129.37.210192.168.2.9
                                                                                                                                                                                                                      Oct 4, 2024 16:28:55.227207899 CEST44350105116.202.159.137192.168.2.9
                                                                                                                                                                                                                      Oct 4, 2024 16:28:55.279941082 CEST44350104116.202.159.137192.168.2.9
                                                                                                                                                                                                                      Oct 4, 2024 16:28:55.320367098 CEST44350109116.202.159.137192.168.2.9
                                                                                                                                                                                                                      Oct 4, 2024 16:28:55.320750952 CEST50109443192.168.2.9116.202.159.137
                                                                                                                                                                                                                      Oct 4, 2024 16:28:55.320769072 CEST44350109116.202.159.137192.168.2.9
                                                                                                                                                                                                                      Oct 4, 2024 16:28:55.321098089 CEST44350109116.202.159.137192.168.2.9
                                                                                                                                                                                                                      Oct 4, 2024 16:28:55.321571112 CEST50109443192.168.2.9116.202.159.137
                                                                                                                                                                                                                      Oct 4, 2024 16:28:55.321640015 CEST44350109116.202.159.137192.168.2.9
                                                                                                                                                                                                                      Oct 4, 2024 16:28:55.321892977 CEST50109443192.168.2.9116.202.159.137
                                                                                                                                                                                                                      Oct 4, 2024 16:28:55.363404036 CEST44350109116.202.159.137192.168.2.9
                                                                                                                                                                                                                      Oct 4, 2024 16:28:55.366540909 CEST50105443192.168.2.9116.202.159.137
                                                                                                                                                                                                                      Oct 4, 2024 16:28:55.366553068 CEST44350105116.202.159.137192.168.2.9
                                                                                                                                                                                                                      Oct 4, 2024 16:28:55.366586924 CEST50104443192.168.2.9116.202.159.137
                                                                                                                                                                                                                      Oct 4, 2024 16:28:55.366605997 CEST44350104116.202.159.137192.168.2.9
                                                                                                                                                                                                                      Oct 4, 2024 16:28:55.387974977 CEST44350110116.202.159.137192.168.2.9
                                                                                                                                                                                                                      Oct 4, 2024 16:28:55.388281107 CEST50110443192.168.2.9116.202.159.137
                                                                                                                                                                                                                      Oct 4, 2024 16:28:55.388293982 CEST44350110116.202.159.137192.168.2.9
                                                                                                                                                                                                                      Oct 4, 2024 16:28:55.389336109 CEST44350110116.202.159.137192.168.2.9
                                                                                                                                                                                                                      Oct 4, 2024 16:28:55.389461040 CEST50110443192.168.2.9116.202.159.137
                                                                                                                                                                                                                      Oct 4, 2024 16:28:55.389751911 CEST50110443192.168.2.9116.202.159.137
                                                                                                                                                                                                                      Oct 4, 2024 16:28:55.389817953 CEST44350110116.202.159.137192.168.2.9
                                                                                                                                                                                                                      Oct 4, 2024 16:28:55.389966965 CEST50110443192.168.2.9116.202.159.137
                                                                                                                                                                                                                      Oct 4, 2024 16:28:55.389976025 CEST44350110116.202.159.137192.168.2.9
                                                                                                                                                                                                                      Oct 4, 2024 16:28:55.450488091 CEST4435010757.129.37.210192.168.2.9
                                                                                                                                                                                                                      Oct 4, 2024 16:28:55.450576067 CEST4435010757.129.37.210192.168.2.9
                                                                                                                                                                                                                      Oct 4, 2024 16:28:55.450658083 CEST50107443192.168.2.957.129.37.210
                                                                                                                                                                                                                      Oct 4, 2024 16:28:55.451852083 CEST50107443192.168.2.957.129.37.210
                                                                                                                                                                                                                      Oct 4, 2024 16:28:55.451869965 CEST4435010757.129.37.210192.168.2.9
                                                                                                                                                                                                                      Oct 4, 2024 16:28:55.571985960 CEST50105443192.168.2.9116.202.159.137
                                                                                                                                                                                                                      Oct 4, 2024 16:28:55.572007895 CEST50110443192.168.2.9116.202.159.137
                                                                                                                                                                                                                      Oct 4, 2024 16:28:55.572010040 CEST50104443192.168.2.9116.202.159.137
                                                                                                                                                                                                                      Oct 4, 2024 16:28:55.622698069 CEST4435011157.129.37.211192.168.2.9
                                                                                                                                                                                                                      Oct 4, 2024 16:28:55.622977972 CEST50111443192.168.2.957.129.37.211
                                                                                                                                                                                                                      Oct 4, 2024 16:28:55.622992039 CEST4435011157.129.37.211192.168.2.9
                                                                                                                                                                                                                      Oct 4, 2024 16:28:55.624115944 CEST4435011157.129.37.211192.168.2.9
                                                                                                                                                                                                                      Oct 4, 2024 16:28:55.624605894 CEST50111443192.168.2.957.129.37.211
                                                                                                                                                                                                                      Oct 4, 2024 16:28:55.624783039 CEST4435011157.129.37.211192.168.2.9
                                                                                                                                                                                                                      Oct 4, 2024 16:28:55.624787092 CEST50111443192.168.2.957.129.37.211
                                                                                                                                                                                                                      Oct 4, 2024 16:28:55.629520893 CEST44350109116.202.159.137192.168.2.9
                                                                                                                                                                                                                      Oct 4, 2024 16:28:55.629545927 CEST44350109116.202.159.137192.168.2.9
                                                                                                                                                                                                                      Oct 4, 2024 16:28:55.629559040 CEST44350109116.202.159.137192.168.2.9
                                                                                                                                                                                                                      Oct 4, 2024 16:28:55.629601955 CEST50109443192.168.2.9116.202.159.137
                                                                                                                                                                                                                      Oct 4, 2024 16:28:55.629612923 CEST44350109116.202.159.137192.168.2.9
                                                                                                                                                                                                                      Oct 4, 2024 16:28:55.629662037 CEST50109443192.168.2.9116.202.159.137
                                                                                                                                                                                                                      Oct 4, 2024 16:28:55.667412996 CEST4435011157.129.37.211192.168.2.9
                                                                                                                                                                                                                      Oct 4, 2024 16:28:55.690818071 CEST44350110116.202.159.137192.168.2.9
                                                                                                                                                                                                                      Oct 4, 2024 16:28:55.690854073 CEST44350110116.202.159.137192.168.2.9
                                                                                                                                                                                                                      Oct 4, 2024 16:28:55.690865993 CEST44350110116.202.159.137192.168.2.9
                                                                                                                                                                                                                      Oct 4, 2024 16:28:55.690881014 CEST44350110116.202.159.137192.168.2.9
                                                                                                                                                                                                                      Oct 4, 2024 16:28:55.690917015 CEST50110443192.168.2.9116.202.159.137
                                                                                                                                                                                                                      Oct 4, 2024 16:28:55.690917969 CEST44350110116.202.159.137192.168.2.9
                                                                                                                                                                                                                      Oct 4, 2024 16:28:55.690954924 CEST50110443192.168.2.9116.202.159.137
                                                                                                                                                                                                                      Oct 4, 2024 16:28:55.690957069 CEST44350110116.202.159.137192.168.2.9
                                                                                                                                                                                                                      Oct 4, 2024 16:28:55.690974951 CEST50110443192.168.2.9116.202.159.137
                                                                                                                                                                                                                      Oct 4, 2024 16:28:55.712609053 CEST50111443192.168.2.957.129.37.211
                                                                                                                                                                                                                      Oct 4, 2024 16:28:55.729441881 CEST44350109116.202.159.137192.168.2.9
                                                                                                                                                                                                                      Oct 4, 2024 16:28:55.729485989 CEST44350109116.202.159.137192.168.2.9
                                                                                                                                                                                                                      Oct 4, 2024 16:28:55.729516983 CEST50109443192.168.2.9116.202.159.137
                                                                                                                                                                                                                      Oct 4, 2024 16:28:55.729531050 CEST44350109116.202.159.137192.168.2.9
                                                                                                                                                                                                                      Oct 4, 2024 16:28:55.729562044 CEST50109443192.168.2.9116.202.159.137
                                                                                                                                                                                                                      Oct 4, 2024 16:28:55.730180979 CEST44350109116.202.159.137192.168.2.9
                                                                                                                                                                                                                      Oct 4, 2024 16:28:55.730232954 CEST50109443192.168.2.9116.202.159.137
                                                                                                                                                                                                                      Oct 4, 2024 16:28:55.730246067 CEST44350109116.202.159.137192.168.2.9
                                                                                                                                                                                                                      Oct 4, 2024 16:28:55.730293989 CEST50109443192.168.2.9116.202.159.137
                                                                                                                                                                                                                      Oct 4, 2024 16:28:55.732490063 CEST44350109116.202.159.137192.168.2.9
                                                                                                                                                                                                                      Oct 4, 2024 16:28:55.732528925 CEST44350109116.202.159.137192.168.2.9
                                                                                                                                                                                                                      Oct 4, 2024 16:28:55.732554913 CEST50109443192.168.2.9116.202.159.137
                                                                                                                                                                                                                      Oct 4, 2024 16:28:55.732562065 CEST44350109116.202.159.137192.168.2.9
                                                                                                                                                                                                                      Oct 4, 2024 16:28:55.732603073 CEST50109443192.168.2.9116.202.159.137
                                                                                                                                                                                                                      Oct 4, 2024 16:28:55.759471893 CEST50110443192.168.2.9116.202.159.137
                                                                                                                                                                                                                      Oct 4, 2024 16:28:55.769176006 CEST44350109116.202.159.137192.168.2.9
                                                                                                                                                                                                                      Oct 4, 2024 16:28:55.769252062 CEST44350109116.202.159.137192.168.2.9
                                                                                                                                                                                                                      Oct 4, 2024 16:28:55.769253016 CEST50109443192.168.2.9116.202.159.137
                                                                                                                                                                                                                      Oct 4, 2024 16:28:55.769311905 CEST50109443192.168.2.9116.202.159.137
                                                                                                                                                                                                                      Oct 4, 2024 16:28:55.770237923 CEST50109443192.168.2.9116.202.159.137
                                                                                                                                                                                                                      Oct 4, 2024 16:28:55.770255089 CEST44350109116.202.159.137192.168.2.9
                                                                                                                                                                                                                      Oct 4, 2024 16:28:55.772723913 CEST50116443192.168.2.957.129.37.211
                                                                                                                                                                                                                      Oct 4, 2024 16:28:55.772737980 CEST4435011657.129.37.211192.168.2.9
                                                                                                                                                                                                                      Oct 4, 2024 16:28:55.772797108 CEST50116443192.168.2.957.129.37.211
                                                                                                                                                                                                                      Oct 4, 2024 16:28:55.773123026 CEST50116443192.168.2.957.129.37.211
                                                                                                                                                                                                                      Oct 4, 2024 16:28:55.773134947 CEST4435011657.129.37.211192.168.2.9
                                                                                                                                                                                                                      Oct 4, 2024 16:28:55.788122892 CEST44350110116.202.159.137192.168.2.9
                                                                                                                                                                                                                      Oct 4, 2024 16:28:55.788131952 CEST44350110116.202.159.137192.168.2.9
                                                                                                                                                                                                                      Oct 4, 2024 16:28:55.788157940 CEST44350110116.202.159.137192.168.2.9
                                                                                                                                                                                                                      Oct 4, 2024 16:28:55.788168907 CEST44350110116.202.159.137192.168.2.9
                                                                                                                                                                                                                      Oct 4, 2024 16:28:55.788197041 CEST50110443192.168.2.9116.202.159.137
                                                                                                                                                                                                                      Oct 4, 2024 16:28:55.788263083 CEST50110443192.168.2.9116.202.159.137
                                                                                                                                                                                                                      Oct 4, 2024 16:28:55.790651083 CEST44350110116.202.159.137192.168.2.9
                                                                                                                                                                                                                      Oct 4, 2024 16:28:55.790659904 CEST44350110116.202.159.137192.168.2.9
                                                                                                                                                                                                                      Oct 4, 2024 16:28:55.790682077 CEST44350110116.202.159.137192.168.2.9
                                                                                                                                                                                                                      Oct 4, 2024 16:28:55.790692091 CEST44350110116.202.159.137192.168.2.9
                                                                                                                                                                                                                      Oct 4, 2024 16:28:55.790714979 CEST50110443192.168.2.9116.202.159.137
                                                                                                                                                                                                                      Oct 4, 2024 16:28:55.790756941 CEST50110443192.168.2.9116.202.159.137
                                                                                                                                                                                                                      Oct 4, 2024 16:28:55.885972977 CEST44350110116.202.159.137192.168.2.9
                                                                                                                                                                                                                      Oct 4, 2024 16:28:55.885986090 CEST44350110116.202.159.137192.168.2.9
                                                                                                                                                                                                                      Oct 4, 2024 16:28:55.886008024 CEST44350110116.202.159.137192.168.2.9
                                                                                                                                                                                                                      Oct 4, 2024 16:28:55.886020899 CEST44350110116.202.159.137192.168.2.9
                                                                                                                                                                                                                      Oct 4, 2024 16:28:55.886037111 CEST44350110116.202.159.137192.168.2.9
                                                                                                                                                                                                                      Oct 4, 2024 16:28:55.886044025 CEST44350110116.202.159.137192.168.2.9
                                                                                                                                                                                                                      Oct 4, 2024 16:28:55.886055946 CEST50110443192.168.2.9116.202.159.137
                                                                                                                                                                                                                      Oct 4, 2024 16:28:55.886109114 CEST50110443192.168.2.9116.202.159.137
                                                                                                                                                                                                                      Oct 4, 2024 16:28:55.886734009 CEST44350110116.202.159.137192.168.2.9
                                                                                                                                                                                                                      Oct 4, 2024 16:28:55.886782885 CEST50110443192.168.2.9116.202.159.137
                                                                                                                                                                                                                      Oct 4, 2024 16:28:55.888566971 CEST44350110116.202.159.137192.168.2.9
                                                                                                                                                                                                                      Oct 4, 2024 16:28:55.888602972 CEST44350110116.202.159.137192.168.2.9
                                                                                                                                                                                                                      Oct 4, 2024 16:28:55.888628006 CEST50110443192.168.2.9116.202.159.137
                                                                                                                                                                                                                      Oct 4, 2024 16:28:55.888636112 CEST44350110116.202.159.137192.168.2.9
                                                                                                                                                                                                                      Oct 4, 2024 16:28:55.888675928 CEST50110443192.168.2.9116.202.159.137
                                                                                                                                                                                                                      Oct 4, 2024 16:28:55.888681889 CEST44350110116.202.159.137192.168.2.9
                                                                                                                                                                                                                      Oct 4, 2024 16:28:55.888726950 CEST44350110116.202.159.137192.168.2.9
                                                                                                                                                                                                                      Oct 4, 2024 16:28:55.888768911 CEST50110443192.168.2.9116.202.159.137
                                                                                                                                                                                                                      Oct 4, 2024 16:28:55.888863087 CEST50110443192.168.2.9116.202.159.137
                                                                                                                                                                                                                      Oct 4, 2024 16:28:55.888878107 CEST44350110116.202.159.137192.168.2.9
                                                                                                                                                                                                                      Oct 4, 2024 16:28:55.888885975 CEST50110443192.168.2.9116.202.159.137
                                                                                                                                                                                                                      Oct 4, 2024 16:28:55.888930082 CEST50110443192.168.2.9116.202.159.137
                                                                                                                                                                                                                      Oct 4, 2024 16:28:55.896842003 CEST4435011157.129.37.211192.168.2.9
                                                                                                                                                                                                                      Oct 4, 2024 16:28:55.896927118 CEST4435011157.129.37.211192.168.2.9
                                                                                                                                                                                                                      Oct 4, 2024 16:28:55.896969080 CEST50111443192.168.2.957.129.37.211
                                                                                                                                                                                                                      Oct 4, 2024 16:28:55.897567987 CEST50111443192.168.2.957.129.37.211
                                                                                                                                                                                                                      Oct 4, 2024 16:28:55.897572994 CEST4435011157.129.37.211192.168.2.9
                                                                                                                                                                                                                      Oct 4, 2024 16:28:55.899032116 CEST50117443192.168.2.957.129.37.211
                                                                                                                                                                                                                      Oct 4, 2024 16:28:55.899081945 CEST4435011757.129.37.211192.168.2.9
                                                                                                                                                                                                                      Oct 4, 2024 16:28:55.899166107 CEST50117443192.168.2.957.129.37.211
                                                                                                                                                                                                                      Oct 4, 2024 16:28:55.899766922 CEST50117443192.168.2.957.129.37.211
                                                                                                                                                                                                                      Oct 4, 2024 16:28:55.899781942 CEST4435011757.129.37.211192.168.2.9
                                                                                                                                                                                                                      Oct 4, 2024 16:28:56.408293962 CEST4435011657.129.37.211192.168.2.9
                                                                                                                                                                                                                      Oct 4, 2024 16:28:56.408967018 CEST50116443192.168.2.957.129.37.211
                                                                                                                                                                                                                      Oct 4, 2024 16:28:56.408974886 CEST4435011657.129.37.211192.168.2.9
                                                                                                                                                                                                                      Oct 4, 2024 16:28:56.409486055 CEST4435011657.129.37.211192.168.2.9
                                                                                                                                                                                                                      Oct 4, 2024 16:28:56.409868956 CEST50116443192.168.2.957.129.37.211
                                                                                                                                                                                                                      Oct 4, 2024 16:28:56.409935951 CEST4435011657.129.37.211192.168.2.9
                                                                                                                                                                                                                      Oct 4, 2024 16:28:56.410105944 CEST50116443192.168.2.957.129.37.211
                                                                                                                                                                                                                      Oct 4, 2024 16:28:56.455394030 CEST4435011657.129.37.211192.168.2.9
                                                                                                                                                                                                                      Oct 4, 2024 16:28:56.555001974 CEST4435011757.129.37.211192.168.2.9
                                                                                                                                                                                                                      Oct 4, 2024 16:28:56.557018995 CEST50117443192.168.2.957.129.37.211
                                                                                                                                                                                                                      Oct 4, 2024 16:28:56.557029963 CEST4435011757.129.37.211192.168.2.9
                                                                                                                                                                                                                      Oct 4, 2024 16:28:56.557343960 CEST4435011757.129.37.211192.168.2.9
                                                                                                                                                                                                                      Oct 4, 2024 16:28:56.557949066 CEST50117443192.168.2.957.129.37.211
                                                                                                                                                                                                                      Oct 4, 2024 16:28:56.557996035 CEST4435011757.129.37.211192.168.2.9
                                                                                                                                                                                                                      Oct 4, 2024 16:28:56.558809042 CEST50117443192.168.2.957.129.37.211
                                                                                                                                                                                                                      Oct 4, 2024 16:28:56.599407911 CEST4435011757.129.37.211192.168.2.9
                                                                                                                                                                                                                      Oct 4, 2024 16:28:56.685591936 CEST4435011657.129.37.211192.168.2.9
                                                                                                                                                                                                                      Oct 4, 2024 16:28:56.685672998 CEST4435011657.129.37.211192.168.2.9
                                                                                                                                                                                                                      Oct 4, 2024 16:28:56.686042070 CEST50116443192.168.2.957.129.37.211
                                                                                                                                                                                                                      Oct 4, 2024 16:28:56.686254978 CEST50116443192.168.2.957.129.37.211
                                                                                                                                                                                                                      Oct 4, 2024 16:28:56.686269045 CEST4435011657.129.37.211192.168.2.9
                                                                                                                                                                                                                      Oct 4, 2024 16:28:56.831876993 CEST4435011757.129.37.211192.168.2.9
                                                                                                                                                                                                                      Oct 4, 2024 16:28:56.831963062 CEST4435011757.129.37.211192.168.2.9
                                                                                                                                                                                                                      Oct 4, 2024 16:28:56.832261086 CEST50117443192.168.2.957.129.37.211
                                                                                                                                                                                                                      Oct 4, 2024 16:28:56.833523989 CEST50119443192.168.2.957.129.37.211
                                                                                                                                                                                                                      Oct 4, 2024 16:28:56.833560944 CEST4435011957.129.37.211192.168.2.9
                                                                                                                                                                                                                      Oct 4, 2024 16:28:56.833589077 CEST50117443192.168.2.957.129.37.211
                                                                                                                                                                                                                      Oct 4, 2024 16:28:56.833611965 CEST4435011757.129.37.211192.168.2.9
                                                                                                                                                                                                                      Oct 4, 2024 16:28:56.833779097 CEST50119443192.168.2.957.129.37.211
                                                                                                                                                                                                                      Oct 4, 2024 16:28:56.834434032 CEST50119443192.168.2.957.129.37.211
                                                                                                                                                                                                                      Oct 4, 2024 16:28:56.834449053 CEST4435011957.129.37.211192.168.2.9
                                                                                                                                                                                                                      Oct 4, 2024 16:28:57.061407089 CEST50120443192.168.2.9116.202.159.137
                                                                                                                                                                                                                      Oct 4, 2024 16:28:57.061441898 CEST44350120116.202.159.137192.168.2.9
                                                                                                                                                                                                                      Oct 4, 2024 16:28:57.061589956 CEST50120443192.168.2.9116.202.159.137
                                                                                                                                                                                                                      Oct 4, 2024 16:28:57.061994076 CEST50120443192.168.2.9116.202.159.137
                                                                                                                                                                                                                      Oct 4, 2024 16:28:57.062011957 CEST44350120116.202.159.137192.168.2.9
                                                                                                                                                                                                                      Oct 4, 2024 16:28:57.459357977 CEST4435011957.129.37.211192.168.2.9
                                                                                                                                                                                                                      Oct 4, 2024 16:28:57.459711075 CEST50119443192.168.2.957.129.37.211
                                                                                                                                                                                                                      Oct 4, 2024 16:28:57.459722996 CEST4435011957.129.37.211192.168.2.9
                                                                                                                                                                                                                      Oct 4, 2024 16:28:57.460665941 CEST4435011957.129.37.211192.168.2.9
                                                                                                                                                                                                                      Oct 4, 2024 16:28:57.461067915 CEST50119443192.168.2.957.129.37.211
                                                                                                                                                                                                                      Oct 4, 2024 16:28:57.461146116 CEST4435011957.129.37.211192.168.2.9
                                                                                                                                                                                                                      Oct 4, 2024 16:28:57.461204052 CEST50119443192.168.2.957.129.37.211
                                                                                                                                                                                                                      Oct 4, 2024 16:28:57.507411003 CEST4435011957.129.37.211192.168.2.9
                                                                                                                                                                                                                      Oct 4, 2024 16:28:57.511310101 CEST50119443192.168.2.957.129.37.211
                                                                                                                                                                                                                      Oct 4, 2024 16:28:57.702768087 CEST4435001078.46.66.204192.168.2.9
                                                                                                                                                                                                                      Oct 4, 2024 16:28:57.702879906 CEST4435001078.46.66.204192.168.2.9
                                                                                                                                                                                                                      Oct 4, 2024 16:28:57.703408957 CEST50010443192.168.2.978.46.66.204
                                                                                                                                                                                                                      Oct 4, 2024 16:28:57.703496933 CEST50010443192.168.2.978.46.66.204
                                                                                                                                                                                                                      Oct 4, 2024 16:28:57.703511953 CEST4435001078.46.66.204192.168.2.9
                                                                                                                                                                                                                      Oct 4, 2024 16:28:57.707088947 CEST50122443192.168.2.9116.202.159.137
                                                                                                                                                                                                                      Oct 4, 2024 16:28:57.707124949 CEST44350122116.202.159.137192.168.2.9
                                                                                                                                                                                                                      Oct 4, 2024 16:28:57.707189083 CEST50122443192.168.2.9116.202.159.137
                                                                                                                                                                                                                      Oct 4, 2024 16:28:57.707415104 CEST50122443192.168.2.9116.202.159.137
                                                                                                                                                                                                                      Oct 4, 2024 16:28:57.707422972 CEST44350122116.202.159.137192.168.2.9
                                                                                                                                                                                                                      Oct 4, 2024 16:28:57.722131968 CEST44350120116.202.159.137192.168.2.9
                                                                                                                                                                                                                      Oct 4, 2024 16:28:57.722403049 CEST50120443192.168.2.9116.202.159.137
                                                                                                                                                                                                                      Oct 4, 2024 16:28:57.722418070 CEST44350120116.202.159.137192.168.2.9
                                                                                                                                                                                                                      Oct 4, 2024 16:28:57.722762108 CEST44350120116.202.159.137192.168.2.9
                                                                                                                                                                                                                      Oct 4, 2024 16:28:57.723129034 CEST50120443192.168.2.9116.202.159.137
                                                                                                                                                                                                                      Oct 4, 2024 16:28:57.723193884 CEST44350120116.202.159.137192.168.2.9
                                                                                                                                                                                                                      Oct 4, 2024 16:28:57.723275900 CEST50120443192.168.2.9116.202.159.137
                                                                                                                                                                                                                      Oct 4, 2024 16:28:57.723304987 CEST44350120116.202.159.137192.168.2.9
                                                                                                                                                                                                                      Oct 4, 2024 16:28:57.732728004 CEST4435011957.129.37.211192.168.2.9
                                                                                                                                                                                                                      Oct 4, 2024 16:28:57.732892036 CEST4435011957.129.37.211192.168.2.9
                                                                                                                                                                                                                      Oct 4, 2024 16:28:57.732963085 CEST50119443192.168.2.957.129.37.211
                                                                                                                                                                                                                      Oct 4, 2024 16:28:57.733278990 CEST50119443192.168.2.957.129.37.211
                                                                                                                                                                                                                      Oct 4, 2024 16:28:57.733299017 CEST4435011957.129.37.211192.168.2.9
                                                                                                                                                                                                                      Oct 4, 2024 16:28:57.734119892 CEST50123443192.168.2.957.129.37.211
                                                                                                                                                                                                                      Oct 4, 2024 16:28:57.734133005 CEST4435012357.129.37.211192.168.2.9
                                                                                                                                                                                                                      Oct 4, 2024 16:28:57.734193087 CEST50123443192.168.2.957.129.37.211
                                                                                                                                                                                                                      Oct 4, 2024 16:28:57.734452009 CEST50123443192.168.2.957.129.37.211
                                                                                                                                                                                                                      Oct 4, 2024 16:28:57.734463930 CEST4435012357.129.37.211192.168.2.9
                                                                                                                                                                                                                      Oct 4, 2024 16:28:57.808162928 CEST50120443192.168.2.9116.202.159.137
                                                                                                                                                                                                                      Oct 4, 2024 16:28:57.930552959 CEST44350120116.202.159.137192.168.2.9
                                                                                                                                                                                                                      Oct 4, 2024 16:28:57.930577993 CEST44350120116.202.159.137192.168.2.9
                                                                                                                                                                                                                      Oct 4, 2024 16:28:57.930638075 CEST50120443192.168.2.9116.202.159.137
                                                                                                                                                                                                                      Oct 4, 2024 16:28:57.930644989 CEST44350120116.202.159.137192.168.2.9
                                                                                                                                                                                                                      Oct 4, 2024 16:28:57.930741072 CEST50120443192.168.2.9116.202.159.137
                                                                                                                                                                                                                      Oct 4, 2024 16:28:57.931977034 CEST50120443192.168.2.9116.202.159.137
                                                                                                                                                                                                                      Oct 4, 2024 16:28:57.931993961 CEST44350120116.202.159.137192.168.2.9
                                                                                                                                                                                                                      Oct 4, 2024 16:28:58.192244053 CEST4435001378.46.66.204192.168.2.9
                                                                                                                                                                                                                      Oct 4, 2024 16:28:58.192373037 CEST4435001378.46.66.204192.168.2.9
                                                                                                                                                                                                                      Oct 4, 2024 16:28:58.192447901 CEST50013443192.168.2.978.46.66.204
                                                                                                                                                                                                                      Oct 4, 2024 16:28:58.192738056 CEST50013443192.168.2.978.46.66.204
                                                                                                                                                                                                                      Oct 4, 2024 16:28:58.192756891 CEST4435001378.46.66.204192.168.2.9
                                                                                                                                                                                                                      Oct 4, 2024 16:28:58.363579988 CEST44350122116.202.159.137192.168.2.9
                                                                                                                                                                                                                      Oct 4, 2024 16:28:58.363861084 CEST50122443192.168.2.9116.202.159.137
                                                                                                                                                                                                                      Oct 4, 2024 16:28:58.363888979 CEST44350122116.202.159.137192.168.2.9
                                                                                                                                                                                                                      Oct 4, 2024 16:28:58.364224911 CEST44350122116.202.159.137192.168.2.9
                                                                                                                                                                                                                      Oct 4, 2024 16:28:58.364566088 CEST50122443192.168.2.9116.202.159.137
                                                                                                                                                                                                                      Oct 4, 2024 16:28:58.364625931 CEST44350122116.202.159.137192.168.2.9
                                                                                                                                                                                                                      Oct 4, 2024 16:28:58.364727974 CEST50122443192.168.2.9116.202.159.137
                                                                                                                                                                                                                      Oct 4, 2024 16:28:58.364739895 CEST44350122116.202.159.137192.168.2.9
                                                                                                                                                                                                                      Oct 4, 2024 16:28:58.374319077 CEST4435012357.129.37.211192.168.2.9
                                                                                                                                                                                                                      Oct 4, 2024 16:28:58.374552965 CEST50123443192.168.2.957.129.37.211
                                                                                                                                                                                                                      Oct 4, 2024 16:28:58.374562979 CEST4435012357.129.37.211192.168.2.9
                                                                                                                                                                                                                      Oct 4, 2024 16:28:58.375680923 CEST4435012357.129.37.211192.168.2.9
                                                                                                                                                                                                                      Oct 4, 2024 16:28:58.376003027 CEST50123443192.168.2.957.129.37.211
                                                                                                                                                                                                                      Oct 4, 2024 16:28:58.376127005 CEST50123443192.168.2.957.129.37.211
                                                                                                                                                                                                                      Oct 4, 2024 16:28:58.376173973 CEST4435012357.129.37.211192.168.2.9
                                                                                                                                                                                                                      Oct 4, 2024 16:28:58.417562008 CEST50123443192.168.2.957.129.37.211
                                                                                                                                                                                                                      Oct 4, 2024 16:28:58.646787882 CEST4435012357.129.37.211192.168.2.9
                                                                                                                                                                                                                      Oct 4, 2024 16:28:58.646996975 CEST4435012357.129.37.211192.168.2.9
                                                                                                                                                                                                                      Oct 4, 2024 16:28:58.647048950 CEST50123443192.168.2.957.129.37.211
                                                                                                                                                                                                                      Oct 4, 2024 16:28:58.648191929 CEST50124443192.168.2.957.129.37.211
                                                                                                                                                                                                                      Oct 4, 2024 16:28:58.648230076 CEST4435012457.129.37.211192.168.2.9
                                                                                                                                                                                                                      Oct 4, 2024 16:28:58.648262978 CEST50123443192.168.2.957.129.37.211
                                                                                                                                                                                                                      Oct 4, 2024 16:28:58.648279905 CEST4435012357.129.37.211192.168.2.9
                                                                                                                                                                                                                      Oct 4, 2024 16:28:58.648317099 CEST50124443192.168.2.957.129.37.211
                                                                                                                                                                                                                      Oct 4, 2024 16:28:58.648821115 CEST50124443192.168.2.957.129.37.211
                                                                                                                                                                                                                      Oct 4, 2024 16:28:58.648835897 CEST4435012457.129.37.211192.168.2.9
                                                                                                                                                                                                                      Oct 4, 2024 16:28:58.710297108 CEST44350122116.202.159.137192.168.2.9
                                                                                                                                                                                                                      Oct 4, 2024 16:28:58.754030943 CEST50122443192.168.2.9116.202.159.137
                                                                                                                                                                                                                      Oct 4, 2024 16:28:58.754045963 CEST44350122116.202.159.137192.168.2.9
                                                                                                                                                                                                                      Oct 4, 2024 16:28:58.799593925 CEST50122443192.168.2.9116.202.159.137
                                                                                                                                                                                                                      Oct 4, 2024 16:28:59.292993069 CEST4435012457.129.37.211192.168.2.9
                                                                                                                                                                                                                      Oct 4, 2024 16:28:59.293348074 CEST50124443192.168.2.957.129.37.211
                                                                                                                                                                                                                      Oct 4, 2024 16:28:59.293373108 CEST4435012457.129.37.211192.168.2.9
                                                                                                                                                                                                                      Oct 4, 2024 16:28:59.293744087 CEST4435012457.129.37.211192.168.2.9
                                                                                                                                                                                                                      Oct 4, 2024 16:28:59.294081926 CEST50124443192.168.2.957.129.37.211
                                                                                                                                                                                                                      Oct 4, 2024 16:28:59.294153929 CEST4435012457.129.37.211192.168.2.9
                                                                                                                                                                                                                      Oct 4, 2024 16:28:59.294241905 CEST50124443192.168.2.957.129.37.211
                                                                                                                                                                                                                      Oct 4, 2024 16:28:59.335426092 CEST4435012457.129.37.211192.168.2.9
                                                                                                                                                                                                                      Oct 4, 2024 16:28:59.338152885 CEST50124443192.168.2.957.129.37.211
                                                                                                                                                                                                                      Oct 4, 2024 16:28:59.512878895 CEST50125443192.168.2.957.129.37.210
                                                                                                                                                                                                                      Oct 4, 2024 16:28:59.512921095 CEST4435012557.129.37.210192.168.2.9
                                                                                                                                                                                                                      Oct 4, 2024 16:28:59.513175011 CEST50125443192.168.2.957.129.37.210
                                                                                                                                                                                                                      Oct 4, 2024 16:28:59.513402939 CEST50125443192.168.2.957.129.37.210
                                                                                                                                                                                                                      Oct 4, 2024 16:28:59.513417959 CEST4435012557.129.37.210192.168.2.9
                                                                                                                                                                                                                      Oct 4, 2024 16:28:59.574071884 CEST4435012457.129.37.211192.168.2.9
                                                                                                                                                                                                                      Oct 4, 2024 16:28:59.574145079 CEST4435012457.129.37.211192.168.2.9
                                                                                                                                                                                                                      Oct 4, 2024 16:28:59.574196100 CEST50124443192.168.2.957.129.37.211
                                                                                                                                                                                                                      Oct 4, 2024 16:28:59.574907064 CEST50124443192.168.2.957.129.37.211
                                                                                                                                                                                                                      Oct 4, 2024 16:28:59.574930906 CEST4435012457.129.37.211192.168.2.9
                                                                                                                                                                                                                      Oct 4, 2024 16:29:00.177448988 CEST4435012557.129.37.210192.168.2.9
                                                                                                                                                                                                                      Oct 4, 2024 16:29:00.177779913 CEST50125443192.168.2.957.129.37.210
                                                                                                                                                                                                                      Oct 4, 2024 16:29:00.177793026 CEST4435012557.129.37.210192.168.2.9
                                                                                                                                                                                                                      Oct 4, 2024 16:29:00.178215027 CEST4435012557.129.37.210192.168.2.9
                                                                                                                                                                                                                      Oct 4, 2024 16:29:00.178690910 CEST50125443192.168.2.957.129.37.210
                                                                                                                                                                                                                      Oct 4, 2024 16:29:00.178791046 CEST4435012557.129.37.210192.168.2.9
                                                                                                                                                                                                                      Oct 4, 2024 16:29:00.179294109 CEST50125443192.168.2.957.129.37.210
                                                                                                                                                                                                                      Oct 4, 2024 16:29:00.179464102 CEST50125443192.168.2.957.129.37.210
                                                                                                                                                                                                                      Oct 4, 2024 16:29:00.179469109 CEST4435012557.129.37.210192.168.2.9
                                                                                                                                                                                                                      Oct 4, 2024 16:29:00.378806114 CEST4435012557.129.37.210192.168.2.9
                                                                                                                                                                                                                      Oct 4, 2024 16:29:00.378897905 CEST4435012557.129.37.210192.168.2.9
                                                                                                                                                                                                                      Oct 4, 2024 16:29:00.379059076 CEST50125443192.168.2.957.129.37.210
                                                                                                                                                                                                                      Oct 4, 2024 16:29:00.380672932 CEST50125443192.168.2.957.129.37.210
                                                                                                                                                                                                                      Oct 4, 2024 16:29:00.380695105 CEST4435012557.129.37.210192.168.2.9
                                                                                                                                                                                                                      Oct 4, 2024 16:29:00.384453058 CEST50127443192.168.2.957.129.37.211
                                                                                                                                                                                                                      Oct 4, 2024 16:29:00.384502888 CEST4435012757.129.37.211192.168.2.9
                                                                                                                                                                                                                      Oct 4, 2024 16:29:00.384583950 CEST50127443192.168.2.957.129.37.211
                                                                                                                                                                                                                      Oct 4, 2024 16:29:00.384814978 CEST50127443192.168.2.957.129.37.211
                                                                                                                                                                                                                      Oct 4, 2024 16:29:00.384825945 CEST4435012757.129.37.211192.168.2.9
                                                                                                                                                                                                                      Oct 4, 2024 16:29:01.031646967 CEST4435012757.129.37.211192.168.2.9
                                                                                                                                                                                                                      Oct 4, 2024 16:29:01.031934023 CEST50127443192.168.2.957.129.37.211
                                                                                                                                                                                                                      Oct 4, 2024 16:29:01.031958103 CEST4435012757.129.37.211192.168.2.9
                                                                                                                                                                                                                      Oct 4, 2024 16:29:01.032491922 CEST4435012757.129.37.211192.168.2.9
                                                                                                                                                                                                                      Oct 4, 2024 16:29:01.032851934 CEST50127443192.168.2.957.129.37.211
                                                                                                                                                                                                                      Oct 4, 2024 16:29:01.032932043 CEST4435012757.129.37.211192.168.2.9
                                                                                                                                                                                                                      Oct 4, 2024 16:29:01.032995939 CEST50127443192.168.2.957.129.37.211
                                                                                                                                                                                                                      Oct 4, 2024 16:29:01.072530985 CEST50127443192.168.2.957.129.37.211
                                                                                                                                                                                                                      Oct 4, 2024 16:29:01.072561026 CEST4435012757.129.37.211192.168.2.9
                                                                                                                                                                                                                      Oct 4, 2024 16:29:01.311036110 CEST4435012757.129.37.211192.168.2.9
                                                                                                                                                                                                                      Oct 4, 2024 16:29:01.311120987 CEST4435012757.129.37.211192.168.2.9
                                                                                                                                                                                                                      Oct 4, 2024 16:29:01.311570883 CEST50127443192.168.2.957.129.37.211
                                                                                                                                                                                                                      Oct 4, 2024 16:29:01.312659025 CEST50127443192.168.2.957.129.37.211
                                                                                                                                                                                                                      Oct 4, 2024 16:29:01.312674999 CEST4435012757.129.37.211192.168.2.9
                                                                                                                                                                                                                      Oct 4, 2024 16:29:02.497140884 CEST4434970613.107.246.45192.168.2.9
                                                                                                                                                                                                                      Oct 4, 2024 16:29:02.497154951 CEST4434970613.107.246.45192.168.2.9
                                                                                                                                                                                                                      Oct 4, 2024 16:29:02.497229099 CEST49706443192.168.2.913.107.246.45
                                                                                                                                                                                                                      Oct 4, 2024 16:29:02.590007067 CEST49706443192.168.2.913.107.246.45
                                                                                                                                                                                                                      Oct 4, 2024 16:29:02.595176935 CEST4434970613.107.246.45192.168.2.9
                                                                                                                                                                                                                      Oct 4, 2024 16:29:03.582386971 CEST4435003778.46.66.204192.168.2.9
                                                                                                                                                                                                                      Oct 4, 2024 16:29:03.582530975 CEST4435003778.46.66.204192.168.2.9
                                                                                                                                                                                                                      Oct 4, 2024 16:29:03.582741976 CEST50037443192.168.2.978.46.66.204
                                                                                                                                                                                                                      Oct 4, 2024 16:29:03.582838058 CEST50037443192.168.2.978.46.66.204
                                                                                                                                                                                                                      Oct 4, 2024 16:29:03.582882881 CEST4435003778.46.66.204192.168.2.9
                                                                                                                                                                                                                      Oct 4, 2024 16:29:03.585966110 CEST50128443192.168.2.9116.202.159.137
                                                                                                                                                                                                                      Oct 4, 2024 16:29:03.586020947 CEST44350128116.202.159.137192.168.2.9
                                                                                                                                                                                                                      Oct 4, 2024 16:29:03.586092949 CEST50128443192.168.2.9116.202.159.137
                                                                                                                                                                                                                      Oct 4, 2024 16:29:03.586410999 CEST50128443192.168.2.9116.202.159.137
                                                                                                                                                                                                                      Oct 4, 2024 16:29:03.586432934 CEST44350128116.202.159.137192.168.2.9
                                                                                                                                                                                                                      Oct 4, 2024 16:29:04.238497972 CEST44350128116.202.159.137192.168.2.9
                                                                                                                                                                                                                      Oct 4, 2024 16:29:04.238825083 CEST50128443192.168.2.9116.202.159.137
                                                                                                                                                                                                                      Oct 4, 2024 16:29:04.238841057 CEST44350128116.202.159.137192.168.2.9
                                                                                                                                                                                                                      Oct 4, 2024 16:29:04.239202023 CEST44350128116.202.159.137192.168.2.9
                                                                                                                                                                                                                      Oct 4, 2024 16:29:04.239909887 CEST50128443192.168.2.9116.202.159.137
                                                                                                                                                                                                                      Oct 4, 2024 16:29:04.239909887 CEST50128443192.168.2.9116.202.159.137
                                                                                                                                                                                                                      Oct 4, 2024 16:29:04.239948034 CEST44350128116.202.159.137192.168.2.9
                                                                                                                                                                                                                      Oct 4, 2024 16:29:04.239994049 CEST44350128116.202.159.137192.168.2.9
                                                                                                                                                                                                                      Oct 4, 2024 16:29:04.292104006 CEST50128443192.168.2.9116.202.159.137
                                                                                                                                                                                                                      Oct 4, 2024 16:29:04.568528891 CEST44350128116.202.159.137192.168.2.9
                                                                                                                                                                                                                      Oct 4, 2024 16:29:04.619868040 CEST50128443192.168.2.9116.202.159.137
                                                                                                                                                                                                                      Oct 4, 2024 16:29:04.619895935 CEST44350128116.202.159.137192.168.2.9
                                                                                                                                                                                                                      Oct 4, 2024 16:29:04.667138100 CEST50128443192.168.2.9116.202.159.137
                                                                                                                                                                                                                      TimestampSource PortDest PortSource IPDest IP
                                                                                                                                                                                                                      Oct 4, 2024 16:27:38.669807911 CEST53637091.1.1.1192.168.2.9
                                                                                                                                                                                                                      Oct 4, 2024 16:27:38.697707891 CEST53642661.1.1.1192.168.2.9
                                                                                                                                                                                                                      Oct 4, 2024 16:27:39.680881977 CEST53496601.1.1.1192.168.2.9
                                                                                                                                                                                                                      Oct 4, 2024 16:27:40.636660099 CEST5381053192.168.2.91.1.1.1
                                                                                                                                                                                                                      Oct 4, 2024 16:27:40.636822939 CEST5854353192.168.2.91.1.1.1
                                                                                                                                                                                                                      Oct 4, 2024 16:27:40.675396919 CEST53585431.1.1.1192.168.2.9
                                                                                                                                                                                                                      Oct 4, 2024 16:27:40.677822113 CEST53538101.1.1.1192.168.2.9
                                                                                                                                                                                                                      Oct 4, 2024 16:27:42.138180971 CEST5397653192.168.2.91.1.1.1
                                                                                                                                                                                                                      Oct 4, 2024 16:27:42.138642073 CEST6358953192.168.2.91.1.1.1
                                                                                                                                                                                                                      Oct 4, 2024 16:27:42.165051937 CEST53635891.1.1.1192.168.2.9
                                                                                                                                                                                                                      Oct 4, 2024 16:27:42.186930895 CEST53539761.1.1.1192.168.2.9
                                                                                                                                                                                                                      Oct 4, 2024 16:27:43.028937101 CEST5461553192.168.2.91.1.1.1
                                                                                                                                                                                                                      Oct 4, 2024 16:27:43.029704094 CEST5247753192.168.2.91.1.1.1
                                                                                                                                                                                                                      Oct 4, 2024 16:27:43.043025017 CEST53546151.1.1.1192.168.2.9
                                                                                                                                                                                                                      Oct 4, 2024 16:27:43.043039083 CEST53524771.1.1.1192.168.2.9
                                                                                                                                                                                                                      Oct 4, 2024 16:27:43.805409908 CEST5353953192.168.2.91.1.1.1
                                                                                                                                                                                                                      Oct 4, 2024 16:27:43.805706978 CEST5260553192.168.2.91.1.1.1
                                                                                                                                                                                                                      Oct 4, 2024 16:27:43.839509010 CEST53526051.1.1.1192.168.2.9
                                                                                                                                                                                                                      Oct 4, 2024 16:27:43.869043112 CEST5186053192.168.2.91.1.1.1
                                                                                                                                                                                                                      Oct 4, 2024 16:27:43.869580984 CEST6047153192.168.2.91.1.1.1
                                                                                                                                                                                                                      Oct 4, 2024 16:27:43.900155067 CEST53604711.1.1.1192.168.2.9
                                                                                                                                                                                                                      Oct 4, 2024 16:27:45.241624117 CEST6397553192.168.2.91.1.1.1
                                                                                                                                                                                                                      Oct 4, 2024 16:27:45.242278099 CEST5271953192.168.2.91.1.1.1
                                                                                                                                                                                                                      Oct 4, 2024 16:27:45.256300926 CEST6382653192.168.2.91.1.1.1
                                                                                                                                                                                                                      Oct 4, 2024 16:27:45.256751060 CEST5104553192.168.2.91.1.1.1
                                                                                                                                                                                                                      Oct 4, 2024 16:27:45.266343117 CEST5999053192.168.2.91.1.1.1
                                                                                                                                                                                                                      Oct 4, 2024 16:27:45.266823053 CEST5675553192.168.2.91.1.1.1
                                                                                                                                                                                                                      Oct 4, 2024 16:27:45.277024984 CEST53527191.1.1.1192.168.2.9
                                                                                                                                                                                                                      Oct 4, 2024 16:27:45.277901888 CEST53510451.1.1.1192.168.2.9
                                                                                                                                                                                                                      Oct 4, 2024 16:27:45.304733038 CEST53567551.1.1.1192.168.2.9
                                                                                                                                                                                                                      Oct 4, 2024 16:27:45.323539972 CEST53638261.1.1.1192.168.2.9
                                                                                                                                                                                                                      Oct 4, 2024 16:27:52.827903032 CEST53504111.1.1.1192.168.2.9
                                                                                                                                                                                                                      Oct 4, 2024 16:27:57.178633928 CEST53537171.1.1.1192.168.2.9
                                                                                                                                                                                                                      Oct 4, 2024 16:27:59.746865034 CEST5588553192.168.2.91.1.1.1
                                                                                                                                                                                                                      Oct 4, 2024 16:27:59.747004032 CEST6418953192.168.2.91.1.1.1
                                                                                                                                                                                                                      Oct 4, 2024 16:27:59.754450083 CEST53653261.1.1.1192.168.2.9
                                                                                                                                                                                                                      Oct 4, 2024 16:28:00.683047056 CEST53566491.1.1.1192.168.2.9
                                                                                                                                                                                                                      Oct 4, 2024 16:28:00.917588949 CEST6342153192.168.2.91.1.1.1
                                                                                                                                                                                                                      Oct 4, 2024 16:28:00.917783022 CEST4998453192.168.2.91.1.1.1
                                                                                                                                                                                                                      Oct 4, 2024 16:28:00.938163042 CEST4971053192.168.2.91.1.1.1
                                                                                                                                                                                                                      Oct 4, 2024 16:28:00.938371897 CEST5502953192.168.2.91.1.1.1
                                                                                                                                                                                                                      Oct 4, 2024 16:28:00.945945978 CEST53550291.1.1.1192.168.2.9
                                                                                                                                                                                                                      Oct 4, 2024 16:28:00.946341991 CEST53497101.1.1.1192.168.2.9
                                                                                                                                                                                                                      Oct 4, 2024 16:28:01.205228090 CEST53540251.1.1.1192.168.2.9
                                                                                                                                                                                                                      Oct 4, 2024 16:28:02.352715969 CEST5379353192.168.2.91.1.1.1
                                                                                                                                                                                                                      Oct 4, 2024 16:28:02.354450941 CEST6295253192.168.2.91.1.1.1
                                                                                                                                                                                                                      Oct 4, 2024 16:28:02.449737072 CEST5570053192.168.2.91.1.1.1
                                                                                                                                                                                                                      Oct 4, 2024 16:28:02.449897051 CEST6161153192.168.2.91.1.1.1
                                                                                                                                                                                                                      Oct 4, 2024 16:28:02.457137108 CEST53557001.1.1.1192.168.2.9
                                                                                                                                                                                                                      Oct 4, 2024 16:28:02.457374096 CEST53616111.1.1.1192.168.2.9
                                                                                                                                                                                                                      Oct 4, 2024 16:28:03.131517887 CEST53601711.1.1.1192.168.2.9
                                                                                                                                                                                                                      Oct 4, 2024 16:28:05.064476013 CEST5975753192.168.2.91.1.1.1
                                                                                                                                                                                                                      Oct 4, 2024 16:28:05.064867020 CEST6066053192.168.2.91.1.1.1
                                                                                                                                                                                                                      Oct 4, 2024 16:28:16.575802088 CEST53654661.1.1.1192.168.2.9
                                                                                                                                                                                                                      Oct 4, 2024 16:28:17.956484079 CEST138138192.168.2.9192.168.2.255
                                                                                                                                                                                                                      Oct 4, 2024 16:28:24.066519022 CEST53567561.1.1.1192.168.2.9
                                                                                                                                                                                                                      Oct 4, 2024 16:28:38.251920938 CEST53541411.1.1.1192.168.2.9
                                                                                                                                                                                                                      Oct 4, 2024 16:28:39.549587011 CEST53641031.1.1.1192.168.2.9
                                                                                                                                                                                                                      Oct 4, 2024 16:28:43.534398079 CEST6250353192.168.2.91.1.1.1
                                                                                                                                                                                                                      Oct 4, 2024 16:28:43.534791946 CEST5273753192.168.2.91.1.1.1
                                                                                                                                                                                                                      Oct 4, 2024 16:28:43.544061899 CEST53625031.1.1.1192.168.2.9
                                                                                                                                                                                                                      Oct 4, 2024 16:28:43.544408083 CEST53527371.1.1.1192.168.2.9
                                                                                                                                                                                                                      Oct 4, 2024 16:28:43.560681105 CEST6329253192.168.2.91.1.1.1
                                                                                                                                                                                                                      Oct 4, 2024 16:28:43.560902119 CEST6111553192.168.2.91.1.1.1
                                                                                                                                                                                                                      Oct 4, 2024 16:28:43.582364082 CEST53632921.1.1.1192.168.2.9
                                                                                                                                                                                                                      Oct 4, 2024 16:28:43.592363119 CEST53611151.1.1.1192.168.2.9
                                                                                                                                                                                                                      Oct 4, 2024 16:28:47.754478931 CEST5893253192.168.2.91.1.1.1
                                                                                                                                                                                                                      Oct 4, 2024 16:28:47.755106926 CEST5916453192.168.2.91.1.1.1
                                                                                                                                                                                                                      Oct 4, 2024 16:28:47.757127047 CEST4979353192.168.2.91.1.1.1
                                                                                                                                                                                                                      Oct 4, 2024 16:28:47.757986069 CEST6192453192.168.2.91.1.1.1
                                                                                                                                                                                                                      Oct 4, 2024 16:28:47.781827927 CEST53589321.1.1.1192.168.2.9
                                                                                                                                                                                                                      Oct 4, 2024 16:28:47.799252987 CEST53591641.1.1.1192.168.2.9
                                                                                                                                                                                                                      Oct 4, 2024 16:28:47.799356937 CEST53619241.1.1.1192.168.2.9
                                                                                                                                                                                                                      Oct 4, 2024 16:28:49.092549086 CEST5000953192.168.2.91.1.1.1
                                                                                                                                                                                                                      Oct 4, 2024 16:28:49.092714071 CEST5299153192.168.2.91.1.1.1
                                                                                                                                                                                                                      Oct 4, 2024 16:28:49.136176109 CEST53529911.1.1.1192.168.2.9
                                                                                                                                                                                                                      Oct 4, 2024 16:28:49.316760063 CEST5801853192.168.2.91.1.1.1
                                                                                                                                                                                                                      Oct 4, 2024 16:28:49.317080975 CEST6322553192.168.2.91.1.1.1
                                                                                                                                                                                                                      Oct 4, 2024 16:28:49.355468988 CEST53632251.1.1.1192.168.2.9
                                                                                                                                                                                                                      Oct 4, 2024 16:29:00.307836056 CEST53571921.1.1.1192.168.2.9
                                                                                                                                                                                                                      TimestampSource IPDest IPTrans IDOP CodeNameTypeClassDNS over HTTPS
                                                                                                                                                                                                                      Oct 4, 2024 16:27:40.636660099 CEST192.168.2.91.1.1.10x8915Standard query (0)url8626.marfeel.comA (IP address)IN (0x0001)false
                                                                                                                                                                                                                      Oct 4, 2024 16:27:40.636822939 CEST192.168.2.91.1.1.10x904eStandard query (0)url8626.marfeel.com65IN (0x0001)false
                                                                                                                                                                                                                      Oct 4, 2024 16:27:42.138180971 CEST192.168.2.91.1.1.10x3b75Standard query (0)community.marfeel.comA (IP address)IN (0x0001)false
                                                                                                                                                                                                                      Oct 4, 2024 16:27:42.138642073 CEST192.168.2.91.1.1.10x901cStandard query (0)community.marfeel.com65IN (0x0001)false
                                                                                                                                                                                                                      Oct 4, 2024 16:27:43.028937101 CEST192.168.2.91.1.1.10x6ac0Standard query (0)www.google.comA (IP address)IN (0x0001)false
                                                                                                                                                                                                                      Oct 4, 2024 16:27:43.029704094 CEST192.168.2.91.1.1.10xb902Standard query (0)www.google.com65IN (0x0001)false
                                                                                                                                                                                                                      Oct 4, 2024 16:27:43.805409908 CEST192.168.2.91.1.1.10xceecStandard query (0)community-statics.marfeel.comA (IP address)IN (0x0001)false
                                                                                                                                                                                                                      Oct 4, 2024 16:27:43.805706978 CEST192.168.2.91.1.1.10x7f09Standard query (0)community-statics.marfeel.com65IN (0x0001)false
                                                                                                                                                                                                                      Oct 4, 2024 16:27:43.869043112 CEST192.168.2.91.1.1.10xf514Standard query (0)community-cdn.marfeel.comA (IP address)IN (0x0001)false
                                                                                                                                                                                                                      Oct 4, 2024 16:27:43.869580984 CEST192.168.2.91.1.1.10xe6baStandard query (0)community-cdn.marfeel.com65IN (0x0001)false
                                                                                                                                                                                                                      Oct 4, 2024 16:27:45.241624117 CEST192.168.2.91.1.1.10x19afStandard query (0)community-statics.marfeel.comA (IP address)IN (0x0001)false
                                                                                                                                                                                                                      Oct 4, 2024 16:27:45.242278099 CEST192.168.2.91.1.1.10x1211Standard query (0)community-statics.marfeel.com65IN (0x0001)false
                                                                                                                                                                                                                      Oct 4, 2024 16:27:45.256300926 CEST192.168.2.91.1.1.10x146eStandard query (0)community.marfeel.comA (IP address)IN (0x0001)false
                                                                                                                                                                                                                      Oct 4, 2024 16:27:45.256751060 CEST192.168.2.91.1.1.10x9aa3Standard query (0)community.marfeel.com65IN (0x0001)false
                                                                                                                                                                                                                      Oct 4, 2024 16:27:45.266343117 CEST192.168.2.91.1.1.10xf213Standard query (0)community-cdn.marfeel.comA (IP address)IN (0x0001)false
                                                                                                                                                                                                                      Oct 4, 2024 16:27:45.266823053 CEST192.168.2.91.1.1.10x86c1Standard query (0)community-cdn.marfeel.com65IN (0x0001)false
                                                                                                                                                                                                                      Oct 4, 2024 16:27:59.746865034 CEST192.168.2.91.1.1.10xe33fStandard query (0)sdk.mrf.ioA (IP address)IN (0x0001)false
                                                                                                                                                                                                                      Oct 4, 2024 16:27:59.747004032 CEST192.168.2.91.1.1.10x64c7Standard query (0)sdk.mrf.io65IN (0x0001)false
                                                                                                                                                                                                                      Oct 4, 2024 16:28:00.917588949 CEST192.168.2.91.1.1.10x21a8Standard query (0)sdk.mrf.ioA (IP address)IN (0x0001)false
                                                                                                                                                                                                                      Oct 4, 2024 16:28:00.917783022 CEST192.168.2.91.1.1.10xd53Standard query (0)sdk.mrf.io65IN (0x0001)false
                                                                                                                                                                                                                      Oct 4, 2024 16:28:00.938163042 CEST192.168.2.91.1.1.10x87dbStandard query (0)events.newsroom.biA (IP address)IN (0x0001)false
                                                                                                                                                                                                                      Oct 4, 2024 16:28:00.938371897 CEST192.168.2.91.1.1.10x919cStandard query (0)events.newsroom.bi65IN (0x0001)false
                                                                                                                                                                                                                      Oct 4, 2024 16:28:02.352715969 CEST192.168.2.91.1.1.10x796dStandard query (0)flowcards.mrf.ioA (IP address)IN (0x0001)false
                                                                                                                                                                                                                      Oct 4, 2024 16:28:02.354450941 CEST192.168.2.91.1.1.10xbc9cStandard query (0)flowcards.mrf.io65IN (0x0001)false
                                                                                                                                                                                                                      Oct 4, 2024 16:28:02.449737072 CEST192.168.2.91.1.1.10xdaa9Standard query (0)events.newsroom.biA (IP address)IN (0x0001)false
                                                                                                                                                                                                                      Oct 4, 2024 16:28:02.449897051 CEST192.168.2.91.1.1.10x5d2bStandard query (0)events.newsroom.bi65IN (0x0001)false
                                                                                                                                                                                                                      Oct 4, 2024 16:28:05.064476013 CEST192.168.2.91.1.1.10x3683Standard query (0)flowcards.mrf.ioA (IP address)IN (0x0001)false
                                                                                                                                                                                                                      Oct 4, 2024 16:28:05.064867020 CEST192.168.2.91.1.1.10x3ca5Standard query (0)flowcards.mrf.io65IN (0x0001)false
                                                                                                                                                                                                                      Oct 4, 2024 16:28:43.534398079 CEST192.168.2.91.1.1.10x4f84Standard query (0)www.google.comA (IP address)IN (0x0001)false
                                                                                                                                                                                                                      Oct 4, 2024 16:28:43.534791946 CEST192.168.2.91.1.1.10xc5fStandard query (0)www.google.com65IN (0x0001)false
                                                                                                                                                                                                                      Oct 4, 2024 16:28:43.560681105 CEST192.168.2.91.1.1.10x60a9Standard query (0)community.marfeel.comA (IP address)IN (0x0001)false
                                                                                                                                                                                                                      Oct 4, 2024 16:28:43.560902119 CEST192.168.2.91.1.1.10x6cb6Standard query (0)community.marfeel.com65IN (0x0001)false
                                                                                                                                                                                                                      Oct 4, 2024 16:28:47.754478931 CEST192.168.2.91.1.1.10xfab1Standard query (0)community.marfeel.comA (IP address)IN (0x0001)false
                                                                                                                                                                                                                      Oct 4, 2024 16:28:47.755106926 CEST192.168.2.91.1.1.10xc485Standard query (0)community.marfeel.com65IN (0x0001)false
                                                                                                                                                                                                                      Oct 4, 2024 16:28:47.757127047 CEST192.168.2.91.1.1.10x233fStandard query (0)community-statics.marfeel.comA (IP address)IN (0x0001)false
                                                                                                                                                                                                                      Oct 4, 2024 16:28:47.757986069 CEST192.168.2.91.1.1.10x5186Standard query (0)community-statics.marfeel.com65IN (0x0001)false
                                                                                                                                                                                                                      Oct 4, 2024 16:28:49.092549086 CEST192.168.2.91.1.1.10xe6eeStandard query (0)community-cdn.marfeel.comA (IP address)IN (0x0001)false
                                                                                                                                                                                                                      Oct 4, 2024 16:28:49.092714071 CEST192.168.2.91.1.1.10x4909Standard query (0)community-cdn.marfeel.com65IN (0x0001)false
                                                                                                                                                                                                                      Oct 4, 2024 16:28:49.316760063 CEST192.168.2.91.1.1.10xb438Standard query (0)community-statics.marfeel.comA (IP address)IN (0x0001)false
                                                                                                                                                                                                                      Oct 4, 2024 16:28:49.317080975 CEST192.168.2.91.1.1.10xcdafStandard query (0)community-statics.marfeel.com65IN (0x0001)false
                                                                                                                                                                                                                      TimestampSource IPDest IPTrans IDReply CodeNameCNameAddressTypeClassDNS over HTTPS
                                                                                                                                                                                                                      Oct 4, 2024 16:27:40.675396919 CEST1.1.1.1192.168.2.90x904eNo error (0)url8626.marfeel.comssl1.marfeelcdn.comCNAME (Canonical name)IN (0x0001)false
                                                                                                                                                                                                                      Oct 4, 2024 16:27:40.675396919 CEST1.1.1.1192.168.2.90x904eNo error (0)ssl1.marfeelcdn.commarfeel.map.fastly.netCNAME (Canonical name)IN (0x0001)false
                                                                                                                                                                                                                      Oct 4, 2024 16:27:40.677822113 CEST1.1.1.1192.168.2.90x8915No error (0)url8626.marfeel.comssl1.marfeelcdn.comCNAME (Canonical name)IN (0x0001)false
                                                                                                                                                                                                                      Oct 4, 2024 16:27:40.677822113 CEST1.1.1.1192.168.2.90x8915No error (0)ssl1.marfeelcdn.commarfeel.map.fastly.netCNAME (Canonical name)IN (0x0001)false
                                                                                                                                                                                                                      Oct 4, 2024 16:27:40.677822113 CEST1.1.1.1192.168.2.90x8915No error (0)marfeel.map.fastly.net151.101.2.207A (IP address)IN (0x0001)false
                                                                                                                                                                                                                      Oct 4, 2024 16:27:40.677822113 CEST1.1.1.1192.168.2.90x8915No error (0)marfeel.map.fastly.net151.101.66.207A (IP address)IN (0x0001)false
                                                                                                                                                                                                                      Oct 4, 2024 16:27:40.677822113 CEST1.1.1.1192.168.2.90x8915No error (0)marfeel.map.fastly.net151.101.130.207A (IP address)IN (0x0001)false
                                                                                                                                                                                                                      Oct 4, 2024 16:27:40.677822113 CEST1.1.1.1192.168.2.90x8915No error (0)marfeel.map.fastly.net151.101.194.207A (IP address)IN (0x0001)false
                                                                                                                                                                                                                      Oct 4, 2024 16:27:42.165051937 CEST1.1.1.1192.168.2.90x901cNo error (0)community.marfeel.comlb.cl01.k8s.mrf.ioCNAME (Canonical name)IN (0x0001)false
                                                                                                                                                                                                                      Oct 4, 2024 16:27:42.186930895 CEST1.1.1.1192.168.2.90x3b75No error (0)community.marfeel.comlb.cl01.k8s.mrf.ioCNAME (Canonical name)IN (0x0001)false
                                                                                                                                                                                                                      Oct 4, 2024 16:27:42.186930895 CEST1.1.1.1192.168.2.90x3b75No error (0)lb.cl01.k8s.mrf.io78.46.66.204A (IP address)IN (0x0001)false
                                                                                                                                                                                                                      Oct 4, 2024 16:27:43.043025017 CEST1.1.1.1192.168.2.90x6ac0No error (0)www.google.com172.217.18.100A (IP address)IN (0x0001)false
                                                                                                                                                                                                                      Oct 4, 2024 16:27:43.043039083 CEST1.1.1.1192.168.2.90xb902No error (0)www.google.com65IN (0x0001)false
                                                                                                                                                                                                                      Oct 4, 2024 16:27:43.839509010 CEST1.1.1.1192.168.2.90x7f09No error (0)community-statics.marfeel.comn.sni.global.fastly.netCNAME (Canonical name)IN (0x0001)false
                                                                                                                                                                                                                      Oct 4, 2024 16:27:43.839842081 CEST1.1.1.1192.168.2.90xceecNo error (0)community-statics.marfeel.comn.sni.global.fastly.netCNAME (Canonical name)IN (0x0001)false
                                                                                                                                                                                                                      Oct 4, 2024 16:27:43.900155067 CEST1.1.1.1192.168.2.90xe6baNo error (0)community-cdn.marfeel.comn.sni.global.fastly.netCNAME (Canonical name)IN (0x0001)false
                                                                                                                                                                                                                      Oct 4, 2024 16:27:43.900681973 CEST1.1.1.1192.168.2.90xf514No error (0)community-cdn.marfeel.comn.sni.global.fastly.netCNAME (Canonical name)IN (0x0001)false
                                                                                                                                                                                                                      Oct 4, 2024 16:27:45.273005962 CEST1.1.1.1192.168.2.90x19afNo error (0)community-statics.marfeel.comn.sni.global.fastly.netCNAME (Canonical name)IN (0x0001)false
                                                                                                                                                                                                                      Oct 4, 2024 16:27:45.277024984 CEST1.1.1.1192.168.2.90x1211No error (0)community-statics.marfeel.comn.sni.global.fastly.netCNAME (Canonical name)IN (0x0001)false
                                                                                                                                                                                                                      Oct 4, 2024 16:27:45.277901888 CEST1.1.1.1192.168.2.90x9aa3No error (0)community.marfeel.comlb.cl01.k8s.mrf.ioCNAME (Canonical name)IN (0x0001)false
                                                                                                                                                                                                                      Oct 4, 2024 16:27:45.297535896 CEST1.1.1.1192.168.2.90xf213No error (0)community-cdn.marfeel.comn.sni.global.fastly.netCNAME (Canonical name)IN (0x0001)false
                                                                                                                                                                                                                      Oct 4, 2024 16:27:45.304733038 CEST1.1.1.1192.168.2.90x86c1No error (0)community-cdn.marfeel.comn.sni.global.fastly.netCNAME (Canonical name)IN (0x0001)false
                                                                                                                                                                                                                      Oct 4, 2024 16:27:45.323539972 CEST1.1.1.1192.168.2.90x146eNo error (0)community.marfeel.comlb.cl01.k8s.mrf.ioCNAME (Canonical name)IN (0x0001)false
                                                                                                                                                                                                                      Oct 4, 2024 16:27:45.323539972 CEST1.1.1.1192.168.2.90x146eNo error (0)lb.cl01.k8s.mrf.io78.46.66.204A (IP address)IN (0x0001)false
                                                                                                                                                                                                                      Oct 4, 2024 16:27:49.934145927 CEST1.1.1.1192.168.2.90x264aNo error (0)fp2e7a.wpc.2be4.phicdn.netfp2e7a.wpc.phicdn.netCNAME (Canonical name)IN (0x0001)false
                                                                                                                                                                                                                      Oct 4, 2024 16:27:49.934145927 CEST1.1.1.1192.168.2.90x264aNo error (0)fp2e7a.wpc.phicdn.net192.229.221.95A (IP address)IN (0x0001)false
                                                                                                                                                                                                                      Oct 4, 2024 16:27:59.754566908 CEST1.1.1.1192.168.2.90x64c7No error (0)sdk.mrf.iosdk.mrf.io.cdn.cloudflare.netCNAME (Canonical name)IN (0x0001)false
                                                                                                                                                                                                                      Oct 4, 2024 16:27:59.754687071 CEST1.1.1.1192.168.2.90xe33fNo error (0)sdk.mrf.iosdk.mrf.io.cdn.cloudflare.netCNAME (Canonical name)IN (0x0001)false
                                                                                                                                                                                                                      Oct 4, 2024 16:28:00.929568052 CEST1.1.1.1192.168.2.90xd53No error (0)sdk.mrf.iosdk.mrf.io.cdn.cloudflare.netCNAME (Canonical name)IN (0x0001)false
                                                                                                                                                                                                                      Oct 4, 2024 16:28:00.929886103 CEST1.1.1.1192.168.2.90x21a8No error (0)sdk.mrf.iosdk.mrf.io.cdn.cloudflare.netCNAME (Canonical name)IN (0x0001)false
                                                                                                                                                                                                                      Oct 4, 2024 16:28:00.945945978 CEST1.1.1.1192.168.2.90x919cNo error (0)events.newsroom.bicompassingest.mrf.ioCNAME (Canonical name)IN (0x0001)false
                                                                                                                                                                                                                      Oct 4, 2024 16:28:00.945945978 CEST1.1.1.1192.168.2.90x919cNo error (0)compassingest.mrf.iolbingest.cl13.k8s.mrf.ioCNAME (Canonical name)IN (0x0001)false
                                                                                                                                                                                                                      Oct 4, 2024 16:28:00.946341991 CEST1.1.1.1192.168.2.90x87dbNo error (0)events.newsroom.bicompassingest.mrf.ioCNAME (Canonical name)IN (0x0001)false
                                                                                                                                                                                                                      Oct 4, 2024 16:28:00.946341991 CEST1.1.1.1192.168.2.90x87dbNo error (0)compassingest.mrf.iolbingest.cl15.k8s.mrf.ioCNAME (Canonical name)IN (0x0001)false
                                                                                                                                                                                                                      Oct 4, 2024 16:28:00.946341991 CEST1.1.1.1192.168.2.90x87dbNo error (0)lbingest.cl15.k8s.mrf.io57.129.37.210A (IP address)IN (0x0001)false
                                                                                                                                                                                                                      Oct 4, 2024 16:28:02.361321926 CEST1.1.1.1192.168.2.90x796dNo error (0)flowcards.mrf.ioflowcards.mrf.io.cdn.cloudflare.netCNAME (Canonical name)IN (0x0001)false
                                                                                                                                                                                                                      Oct 4, 2024 16:28:02.361680984 CEST1.1.1.1192.168.2.90xbc9cNo error (0)flowcards.mrf.ioflowcards.mrf.io.cdn.cloudflare.netCNAME (Canonical name)IN (0x0001)false
                                                                                                                                                                                                                      Oct 4, 2024 16:28:02.457137108 CEST1.1.1.1192.168.2.90xdaa9No error (0)events.newsroom.bicompassingest.mrf.ioCNAME (Canonical name)IN (0x0001)false
                                                                                                                                                                                                                      Oct 4, 2024 16:28:02.457137108 CEST1.1.1.1192.168.2.90xdaa9No error (0)compassingest.mrf.iolbingest.cl15.k8s.mrf.ioCNAME (Canonical name)IN (0x0001)false
                                                                                                                                                                                                                      Oct 4, 2024 16:28:02.457137108 CEST1.1.1.1192.168.2.90xdaa9No error (0)lbingest.cl15.k8s.mrf.io57.129.37.211A (IP address)IN (0x0001)false
                                                                                                                                                                                                                      Oct 4, 2024 16:28:02.457374096 CEST1.1.1.1192.168.2.90x5d2bNo error (0)events.newsroom.bicompassingest.mrf.ioCNAME (Canonical name)IN (0x0001)false
                                                                                                                                                                                                                      Oct 4, 2024 16:28:02.457374096 CEST1.1.1.1192.168.2.90x5d2bNo error (0)compassingest.mrf.iolbingest.cl15.k8s.mrf.ioCNAME (Canonical name)IN (0x0001)false
                                                                                                                                                                                                                      Oct 4, 2024 16:28:02.528441906 CEST1.1.1.1192.168.2.90x178bNo error (0)fp2e7a.wpc.2be4.phicdn.netfp2e7a.wpc.phicdn.netCNAME (Canonical name)IN (0x0001)false
                                                                                                                                                                                                                      Oct 4, 2024 16:28:02.528441906 CEST1.1.1.1192.168.2.90x178bNo error (0)fp2e7a.wpc.phicdn.net192.229.221.95A (IP address)IN (0x0001)false
                                                                                                                                                                                                                      Oct 4, 2024 16:28:05.072243929 CEST1.1.1.1192.168.2.90x3ca5No error (0)flowcards.mrf.ioflowcards.mrf.io.cdn.cloudflare.netCNAME (Canonical name)IN (0x0001)false
                                                                                                                                                                                                                      Oct 4, 2024 16:28:05.073293924 CEST1.1.1.1192.168.2.90x3683No error (0)flowcards.mrf.ioflowcards.mrf.io.cdn.cloudflare.netCNAME (Canonical name)IN (0x0001)false
                                                                                                                                                                                                                      Oct 4, 2024 16:28:31.711673021 CEST1.1.1.1192.168.2.90xf39fNo error (0)fp2e7a.wpc.2be4.phicdn.netfp2e7a.wpc.phicdn.netCNAME (Canonical name)IN (0x0001)false
                                                                                                                                                                                                                      Oct 4, 2024 16:28:31.711673021 CEST1.1.1.1192.168.2.90xf39fNo error (0)fp2e7a.wpc.phicdn.net192.229.221.95A (IP address)IN (0x0001)false
                                                                                                                                                                                                                      Oct 4, 2024 16:28:43.544061899 CEST1.1.1.1192.168.2.90x4f84No error (0)www.google.com216.58.212.132A (IP address)IN (0x0001)false
                                                                                                                                                                                                                      Oct 4, 2024 16:28:43.544408083 CEST1.1.1.1192.168.2.90xc5fNo error (0)www.google.com65IN (0x0001)false
                                                                                                                                                                                                                      Oct 4, 2024 16:28:43.582364082 CEST1.1.1.1192.168.2.90x60a9No error (0)community.marfeel.comlb.cl01.k8s.mrf.ioCNAME (Canonical name)IN (0x0001)false
                                                                                                                                                                                                                      Oct 4, 2024 16:28:43.582364082 CEST1.1.1.1192.168.2.90x60a9No error (0)lb.cl01.k8s.mrf.io116.202.159.137A (IP address)IN (0x0001)false
                                                                                                                                                                                                                      Oct 4, 2024 16:28:43.592363119 CEST1.1.1.1192.168.2.90x6cb6No error (0)community.marfeel.comlb.cl01.k8s.mrf.ioCNAME (Canonical name)IN (0x0001)false
                                                                                                                                                                                                                      Oct 4, 2024 16:28:47.781827927 CEST1.1.1.1192.168.2.90xfab1No error (0)community.marfeel.comlb.cl01.k8s.mrf.ioCNAME (Canonical name)IN (0x0001)false
                                                                                                                                                                                                                      Oct 4, 2024 16:28:47.781827927 CEST1.1.1.1192.168.2.90xfab1No error (0)lb.cl01.k8s.mrf.io116.202.159.137A (IP address)IN (0x0001)false
                                                                                                                                                                                                                      Oct 4, 2024 16:28:47.799252987 CEST1.1.1.1192.168.2.90xc485No error (0)community.marfeel.comlb.cl01.k8s.mrf.ioCNAME (Canonical name)IN (0x0001)false
                                                                                                                                                                                                                      Oct 4, 2024 16:28:47.799314976 CEST1.1.1.1192.168.2.90x233fNo error (0)community-statics.marfeel.comn.sni.global.fastly.netCNAME (Canonical name)IN (0x0001)false
                                                                                                                                                                                                                      Oct 4, 2024 16:28:47.799356937 CEST1.1.1.1192.168.2.90x5186No error (0)community-statics.marfeel.comn.sni.global.fastly.netCNAME (Canonical name)IN (0x0001)false
                                                                                                                                                                                                                      Oct 4, 2024 16:28:49.127053022 CEST1.1.1.1192.168.2.90xe6eeNo error (0)community-cdn.marfeel.comn.sni.global.fastly.netCNAME (Canonical name)IN (0x0001)false
                                                                                                                                                                                                                      Oct 4, 2024 16:28:49.136176109 CEST1.1.1.1192.168.2.90x4909No error (0)community-cdn.marfeel.comn.sni.global.fastly.netCNAME (Canonical name)IN (0x0001)false
                                                                                                                                                                                                                      Oct 4, 2024 16:28:49.346585989 CEST1.1.1.1192.168.2.90xb438No error (0)community-statics.marfeel.comn.sni.global.fastly.netCNAME (Canonical name)IN (0x0001)false
                                                                                                                                                                                                                      Oct 4, 2024 16:28:49.355468988 CEST1.1.1.1192.168.2.90xcdafNo error (0)community-statics.marfeel.comn.sni.global.fastly.netCNAME (Canonical name)IN (0x0001)false
                                                                                                                                                                                                                      Oct 4, 2024 16:28:51.410494089 CEST1.1.1.1192.168.2.90xcc4cNo error (0)fp2e7a.wpc.2be4.phicdn.netfp2e7a.wpc.phicdn.netCNAME (Canonical name)IN (0x0001)false
                                                                                                                                                                                                                      Oct 4, 2024 16:28:51.410494089 CEST1.1.1.1192.168.2.90xcc4cNo error (0)fp2e7a.wpc.phicdn.net192.229.221.95A (IP address)IN (0x0001)false
                                                                                                                                                                                                                      • community.marfeel.com
                                                                                                                                                                                                                      • https:
                                                                                                                                                                                                                        • events.newsroom.bi
                                                                                                                                                                                                                      • fs.microsoft.com
                                                                                                                                                                                                                      • www.google.com
                                                                                                                                                                                                                      • url8626.marfeel.com
                                                                                                                                                                                                                      Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                                      0192.168.2.949712151.101.2.207802816C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                      TimestampBytes transferredDirectionData
                                                                                                                                                                                                                      Oct 4, 2024 16:27:40.685518980 CEST1647OUTGET /ls/click?upn=u001.71ltSfjxj-2Ba5-2F8zq2wwPyQCikGB0yQM8xai-2Fn5opGYRBdL2sB3RvuGR2bmKiA2ZBacsDuxbZ903ag-2BIR6klP8-2FGNqypGMIvaqT81UmJAYzo-3DBI1J_7YHA5TjKTAFn3LEZM-2F5lkJI9Wukybt77ADFyPIGQBq5Fv15NwgtzsqTX5PyAcfRzyPD62eRdbrVCYaadDzD2wE3NQkUmjn4Y0izlRQlm3w4SzEH9db55Esf0jE-2Fw1pGyD8QdFBNU4gxDac4YX-2B5y8wncczrGXEuop1k-2B9dzMcXUlmRdVcr6xAnEylEp9J-2Bp9I7OLKrTfHMs0PqekCZ9Coaq3g-2B2W2BV-2FtyapYBRLnmlsNC7yctVDqCzvwXh7Eny-2BP-2F6DY21siSQcRpLqYv-2BIwkP9uGkMxZNoDZ-2BZHfpxf6xJPQskXh4DdgG-2FMWX4rsGW2hYbcqAS3tfNO26VCIW54nuqUFKkd07khpmT0lak4x1PgnxrXtSj2-2BBPDhs0H9fHcovaL8bhQ2qGrATzXvFVfSg1F7ULw1MbpzFRIqVvOaDwDBgblerW-2B6G1LLswjhi1VPxltaiDgZVzep3Gbc41g6pSupF-2BwnLujR5y6YXMOOQcoNu8bqP4Sk6OiO-2BYmphFk5vq8MEDurTtCctRWXjSPdNHrAw6EurTxZjda8Bms8FX-2FQoTDbCFrc3zhmF5LCqSSis3S8gwZGeiLkfqHmSGKJKSicijgdZ0WgBomSf-2FaPPfvKb-2FJSdYLG-2B-2Fi29MqeustK-2F4r0Q-2Bvr9zYbcwTX9IH4o-2B8LgLgWQMZeyqNnO5Kq-2BOWcED7B7-2BcXyXqk5IcATBOlqibiyEvOcd4o32JJ9fN3p62EHEKW9HGPBhrnZ-2BKah5ABMaj15q5A1-2FrT2rXFEe7WoiWaPIOlah1eFXKXqKkzk0XzA0o1oBVytMzHBjbups1GYou6jV [TRUNCATED]
                                                                                                                                                                                                                      Host: url8626.marfeel.com
                                                                                                                                                                                                                      Connection: keep-alive
                                                                                                                                                                                                                      Upgrade-Insecure-Requests: 1
                                                                                                                                                                                                                      User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                                                      Accept: text/html,application/xhtml+xml,application/xml;q=0.9,image/avif,image/webp,image/apng,*/*;q=0.8,application/signed-exchange;v=b3;q=0.7
                                                                                                                                                                                                                      Accept-Encoding: gzip, deflate
                                                                                                                                                                                                                      Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                                                      Oct 4, 2024 16:27:41.524545908 CEST505INHTTP/1.1 302 Found
                                                                                                                                                                                                                      Connection: keep-alive
                                                                                                                                                                                                                      Content-Length: 83
                                                                                                                                                                                                                      Server: nginx
                                                                                                                                                                                                                      Content-Type: text/html; charset=utf-8
                                                                                                                                                                                                                      Location: https://community.marfeel.com/t/social-monitoring-data/67348
                                                                                                                                                                                                                      X-Robots-Tag: noindex, nofollow
                                                                                                                                                                                                                      Accept-Ranges: bytes
                                                                                                                                                                                                                      Age: 0
                                                                                                                                                                                                                      Date: Fri, 04 Oct 2024 14:27:41 GMT
                                                                                                                                                                                                                      Via: 1.1 varnish
                                                                                                                                                                                                                      X-Served-By: cache-ewr-kewr1740065-EWR
                                                                                                                                                                                                                      X-Cache: MISS
                                                                                                                                                                                                                      X-Cache-Hits: 0
                                                                                                                                                                                                                      X-Timer: S1728052061.090405,VS0,VE156
                                                                                                                                                                                                                      Data Raw: 3c 61 20 68 72 65 66 3d 22 68 74 74 70 73 3a 2f 2f 63 6f 6d 6d 75 6e 69 74 79 2e 6d 61 72 66 65 65 6c 2e 63 6f 6d 2f 74 2f 73 6f 63 69 61 6c 2d 6d 6f 6e 69 74 6f 72 69 6e 67 2d 64 61 74 61 2f 36 37 33 34 38 22 3e 46 6f 75 6e 64 3c 2f 61 3e 2e 0a 0a
                                                                                                                                                                                                                      Data Ascii: <a href="https://community.marfeel.com/t/social-monitoring-data/67348">Found</a>.
                                                                                                                                                                                                                      Oct 4, 2024 16:27:41.524955988 CEST505INHTTP/1.1 302 Found
                                                                                                                                                                                                                      Connection: keep-alive
                                                                                                                                                                                                                      Content-Length: 83
                                                                                                                                                                                                                      Server: nginx
                                                                                                                                                                                                                      Content-Type: text/html; charset=utf-8
                                                                                                                                                                                                                      Location: https://community.marfeel.com/t/social-monitoring-data/67348
                                                                                                                                                                                                                      X-Robots-Tag: noindex, nofollow
                                                                                                                                                                                                                      Accept-Ranges: bytes
                                                                                                                                                                                                                      Age: 0
                                                                                                                                                                                                                      Date: Fri, 04 Oct 2024 14:27:41 GMT
                                                                                                                                                                                                                      Via: 1.1 varnish
                                                                                                                                                                                                                      X-Served-By: cache-ewr-kewr1740065-EWR
                                                                                                                                                                                                                      X-Cache: MISS
                                                                                                                                                                                                                      X-Cache-Hits: 0
                                                                                                                                                                                                                      X-Timer: S1728052061.090405,VS0,VE156
                                                                                                                                                                                                                      Data Raw: 3c 61 20 68 72 65 66 3d 22 68 74 74 70 73 3a 2f 2f 63 6f 6d 6d 75 6e 69 74 79 2e 6d 61 72 66 65 65 6c 2e 63 6f 6d 2f 74 2f 73 6f 63 69 61 6c 2d 6d 6f 6e 69 74 6f 72 69 6e 67 2d 64 61 74 61 2f 36 37 33 34 38 22 3e 46 6f 75 6e 64 3c 2f 61 3e 2e 0a 0a
                                                                                                                                                                                                                      Data Ascii: <a href="https://community.marfeel.com/t/social-monitoring-data/67348">Found</a>.
                                                                                                                                                                                                                      Oct 4, 2024 16:28:26.526981115 CEST6OUTData Raw: 00
                                                                                                                                                                                                                      Data Ascii:


                                                                                                                                                                                                                      Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                                      1192.168.2.949713151.101.2.207802816C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                      TimestampBytes transferredDirectionData
                                                                                                                                                                                                                      Oct 4, 2024 16:28:25.698342085 CEST6OUTData Raw: 00
                                                                                                                                                                                                                      Data Ascii:


                                                                                                                                                                                                                      Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                                      0192.168.2.94971678.46.66.2044432816C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                      TimestampBytes transferredDirectionData
                                                                                                                                                                                                                      2024-10-04 14:27:42 UTC694OUTGET /t/social-monitoring-data/67348 HTTP/1.1
                                                                                                                                                                                                                      Host: community.marfeel.com
                                                                                                                                                                                                                      Connection: keep-alive
                                                                                                                                                                                                                      Upgrade-Insecure-Requests: 1
                                                                                                                                                                                                                      User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                                                      Accept: text/html,application/xhtml+xml,application/xml;q=0.9,image/avif,image/webp,image/apng,*/*;q=0.8,application/signed-exchange;v=b3;q=0.7
                                                                                                                                                                                                                      Sec-Fetch-Site: none
                                                                                                                                                                                                                      Sec-Fetch-Mode: navigate
                                                                                                                                                                                                                      Sec-Fetch-User: ?1
                                                                                                                                                                                                                      Sec-Fetch-Dest: document
                                                                                                                                                                                                                      sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                                                                                                                                                                                      sec-ch-ua-mobile: ?0
                                                                                                                                                                                                                      sec-ch-ua-platform: "Windows"
                                                                                                                                                                                                                      Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                                                      Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                                                      2024-10-04 14:27:43 UTC1196INHTTP/1.1 200
                                                                                                                                                                                                                      server: istio-envoy
                                                                                                                                                                                                                      date: Fri, 04 Oct 2024 14:27:43 GMT
                                                                                                                                                                                                                      content-type: text/html; charset=utf-8
                                                                                                                                                                                                                      vary: Accept-Encoding,Accept
                                                                                                                                                                                                                      x-frame-options: SAMEORIGIN
                                                                                                                                                                                                                      x-xss-protection: 0
                                                                                                                                                                                                                      x-content-type-options: nosniff
                                                                                                                                                                                                                      x-permitted-cross-domain-policies: none
                                                                                                                                                                                                                      referrer-policy: strict-origin-when-cross-origin
                                                                                                                                                                                                                      x-discourse-route: topics/show
                                                                                                                                                                                                                      cross-origin-opener-policy: same-origin-allow-popups
                                                                                                                                                                                                                      cache-control: no-cache, no-store
                                                                                                                                                                                                                      content-security-policy: upgrade-insecure-requests; base-uri 'self'; object-src 'none'; script-src 'nonce-s8tkSc8aUAxVVIiJGXN97NP2U' 'strict-dynamic'; frame-ancestors 'self'; manifest-src 'self'
                                                                                                                                                                                                                      x-discourse-cached: skip
                                                                                                                                                                                                                      access-control-allow-origin: https://community.marfeel.com
                                                                                                                                                                                                                      access-control-allow-headers: Content-Type, Cache-Control, X-Requested-With, X-CSRF-Token, Discourse-Present, User-Api-Key, User-Api-Client-Id, Authorization
                                                                                                                                                                                                                      access-control-allow-credentials: true
                                                                                                                                                                                                                      access-control-allow-methods: POST, PUT, GET, OPTIONS, DELETE
                                                                                                                                                                                                                      access-control-max-age: 7200
                                                                                                                                                                                                                      x-request-id: af5e97a9-bd87-43bf-86b9-ee14f5dcce77
                                                                                                                                                                                                                      x-runtime: 0.304288
                                                                                                                                                                                                                      x-discourse-trackview: 1
                                                                                                                                                                                                                      x-envoy-upstream-service-time: 307
                                                                                                                                                                                                                      connection: close
                                                                                                                                                                                                                      transfer-encoding: chunked
                                                                                                                                                                                                                      2024-10-04 14:27:43 UTC499INData Raw: 31 45 43 0d 0a 3c 21 44 4f 43 54 59 50 45 20 68 74 6d 6c 3e 0a 3c 68 74 6d 6c 20 6c 61 6e 67 3d 22 65 6e 22 20 63 6c 61 73 73 3d 22 64 65 73 6b 74 6f 70 2d 76 69 65 77 20 6e 6f 74 2d 6d 6f 62 69 6c 65 2d 64 65 76 69 63 65 20 74 65 78 74 2d 73 69 7a 65 2d 73 6d 61 6c 6c 65 72 20 61 6e 6f 6e 22 3e 0a 20 20 3c 68 65 61 64 3e 0a 20 20 20 20 3c 6d 65 74 61 20 63 68 61 72 73 65 74 3d 22 75 74 66 2d 38 22 3e 0a 20 20 20 20 3c 74 69 74 6c 65 3e 53 6f 63 69 61 6c 20 4d 6f 6e 69 74 6f 72 69 6e 67 20 44 61 74 61 20 2d 20 45 64 69 74 6f 72 69 61 6c 20 2d 20 4d 61 72 66 65 65 6c 20 43 6f 6d 6d 75 6e 69 74 79 3c 2f 74 69 74 6c 65 3e 0a 20 20 20 20 3c 6d 65 74 61 20 6e 61 6d 65 3d 22 64 65 73 63 72 69 70 74 69 6f 6e 22 20 63 6f 6e 74 65 6e 74 3d 22 4d 61 72 66 65 65 6c
                                                                                                                                                                                                                      Data Ascii: 1EC<!DOCTYPE html><html lang="en" class="desktop-view not-mobile-device text-size-smaller anon"> <head> <meta charset="utf-8"> <title>Social Monitoring Data - Editorial - Marfeel Community</title> <meta name="description" content="Marfeel
                                                                                                                                                                                                                      2024-10-04 14:27:43 UTC1405INData Raw: 35 37 36 0d 0a 3d 22 64 69 73 63 6f 75 72 73 65 5f 74 68 65 6d 65 5f 69 64 22 20 63 6f 6e 74 65 6e 74 3d 22 31 32 22 3e 0a 20 20 20 20 3c 6d 65 74 61 20 6e 61 6d 65 3d 22 64 69 73 63 6f 75 72 73 65 5f 63 75 72 72 65 6e 74 5f 68 6f 6d 65 70 61 67 65 22 20 63 6f 6e 74 65 6e 74 3d 22 6c 61 74 65 73 74 22 3e 0a 0a 20 20 20 20 3c 6d 65 74 61 20 6e 61 6d 65 3d 22 67 65 6e 65 72 61 74 6f 72 22 20 63 6f 6e 74 65 6e 74 3d 22 44 69 73 63 6f 75 72 73 65 20 33 2e 34 2e 30 2e 62 65 74 61 32 2d 64 65 76 20 2d 20 68 74 74 70 73 3a 2f 2f 67 69 74 68 75 62 2e 63 6f 6d 2f 64 69 73 63 6f 75 72 73 65 2f 64 69 73 63 6f 75 72 73 65 20 76 65 72 73 69 6f 6e 20 35 31 34 63 35 34 33 63 64 34 36 32 63 33 61 33 65 33 31 30 33 38 34 66 30 63 63 34 32 62 30 63 62 39 33 36 66 33 37 37
                                                                                                                                                                                                                      Data Ascii: 576="discourse_theme_id" content="12"> <meta name="discourse_current_homepage" content="latest"> <meta name="generator" content="Discourse 3.4.0.beta2-dev - https://github.com/discourse/discourse version 514c543cd462c3a3e310384f0cc42b0cb936f377
                                                                                                                                                                                                                      2024-10-04 14:27:43 UTC1405INData Raw: 35 37 36 0d 0a 63 33 30 65 38 62 62 33 63 33 32 65 2e 6a 73 22 20 61 73 3d 22 73 63 72 69 70 74 22 20 6e 6f 6e 63 65 3d 22 73 38 74 6b 53 63 38 61 55 41 78 56 56 49 69 4a 47 58 4e 39 37 4e 50 32 55 22 3e 0a 0a 20 20 20 20 3c 73 63 72 69 70 74 20 64 65 66 65 72 20 73 72 63 3d 22 68 74 74 70 73 3a 2f 2f 63 6f 6d 6d 75 6e 69 74 79 2d 73 74 61 74 69 63 73 2e 6d 61 72 66 65 65 6c 2e 63 6f 6d 2f 61 73 73 65 74 73 2f 62 72 6f 77 73 65 72 2d 64 65 74 65 63 74 2d 39 39 66 34 32 66 39 31 62 66 66 61 38 63 61 31 36 30 36 64 36 32 62 37 30 62 62 39 32 66 39 38 31 64 38 33 39 32 31 65 37 38 63 63 64 62 64 33 64 39 35 33 38 66 30 37 30 30 37 66 32 37 61 63 2e 6a 73 22 20 64 61 74 61 2d 64 69 73 63 6f 75 72 73 65 2d 65 6e 74 72 79 70 6f 69 6e 74 3d 22 62 72 6f 77 73 65
                                                                                                                                                                                                                      Data Ascii: 576c30e8bb3c32e.js" as="script" nonce="s8tkSc8aUAxVVIiJGXN97NP2U"> <script defer src="https://community-statics.marfeel.com/assets/browser-detect-99f42f91bffa8ca1606d62b70bb92f981d83921e78ccdbd3d9538f07007f27ac.js" data-discourse-entrypoint="browse
                                                                                                                                                                                                                      2024-10-04 14:27:43 UTC1405INData Raw: 35 37 36 0d 0a 65 2d 61 64 70 6c 75 67 69 6e 22 20 6e 6f 6e 63 65 3d 22 73 38 74 6b 53 63 38 61 55 41 78 56 56 49 69 4a 47 58 4e 39 37 4e 50 32 55 22 3e 3c 2f 73 63 72 69 70 74 3e 0a 0a 20 20 20 20 20 20 3c 73 63 72 69 70 74 20 64 65 66 65 72 20 73 72 63 3d 22 68 74 74 70 73 3a 2f 2f 63 6f 6d 6d 75 6e 69 74 79 2d 73 74 61 74 69 63 73 2e 6d 61 72 66 65 65 6c 2e 63 6f 6d 2f 61 73 73 65 74 73 2f 70 6c 75 67 69 6e 73 2f 64 69 73 63 6f 75 72 73 65 2d 61 64 70 6c 75 67 69 6e 5f 61 64 6d 69 6e 2d 66 30 61 38 66 61 39 30 33 65 66 37 36 32 64 39 35 39 63 32 35 64 61 31 62 39 39 64 30 38 32 66 35 30 38 35 30 30 32 36 39 30 33 37 36 36 35 62 64 34 31 32 62 39 32 30 62 33 63 33 65 35 35 66 2e 6a 73 22 20 64 61 74 61 2d 64 69 73 63 6f 75 72 73 65 2d 65 6e 74 72 79 70
                                                                                                                                                                                                                      Data Ascii: 576e-adplugin" nonce="s8tkSc8aUAxVVIiJGXN97NP2U"></script> <script defer src="https://community-statics.marfeel.com/assets/plugins/discourse-adplugin_admin-f0a8fa903ef762d959c25da1b99d082f508500269037665bd412b920b3c3e55f.js" data-discourse-entryp
                                                                                                                                                                                                                      2024-10-04 14:27:43 UTC1405INData Raw: 35 37 36 0d 0a 3c 2f 73 63 72 69 70 74 3e 0a 0a 20 20 20 20 20 20 3c 73 63 72 69 70 74 20 64 65 66 65 72 20 73 72 63 3d 22 68 74 74 70 73 3a 2f 2f 63 6f 6d 6d 75 6e 69 74 79 2d 73 74 61 74 69 63 73 2e 6d 61 72 66 65 65 6c 2e 63 6f 6d 2f 61 73 73 65 74 73 2f 70 6c 75 67 69 6e 73 2f 64 69 73 63 6f 75 72 73 65 2d 63 68 61 74 2d 69 6e 74 65 67 72 61 74 69 6f 6e 5f 61 64 6d 69 6e 2d 32 36 36 63 38 35 66 64 65 61 34 63 63 38 36 66 31 30 32 63 66 62 36 35 38 38 38 32 30 61 61 65 66 36 34 62 30 37 62 32 63 35 37 66 31 65 37 62 31 38 31 62 38 37 35 35 36 32 62 35 32 38 34 62 2e 6a 73 22 20 64 61 74 61 2d 64 69 73 63 6f 75 72 73 65 2d 65 6e 74 72 79 70 6f 69 6e 74 3d 22 70 6c 75 67 69 6e 73 2f 64 69 73 63 6f 75 72 73 65 2d 63 68 61 74 2d 69 6e 74 65 67 72 61 74 69
                                                                                                                                                                                                                      Data Ascii: 576</script> <script defer src="https://community-statics.marfeel.com/assets/plugins/discourse-chat-integration_admin-266c85fdea4cc86f102cfb6588820aaef64b07b2c57f1e7b181b875562b5284b.js" data-discourse-entrypoint="plugins/discourse-chat-integrati
                                                                                                                                                                                                                      2024-10-04 14:27:43 UTC1405INData Raw: 35 37 36 0d 0a 72 69 70 74 20 64 65 66 65 72 20 73 72 63 3d 22 68 74 74 70 73 3a 2f 2f 63 6f 6d 6d 75 6e 69 74 79 2d 73 74 61 74 69 63 73 2e 6d 61 72 66 65 65 6c 2e 63 6f 6d 2f 61 73 73 65 74 73 2f 70 6c 75 67 69 6e 73 2f 64 69 73 63 6f 75 72 73 65 2d 6d 61 74 68 2d 64 66 38 37 34 63 61 35 39 64 36 63 30 38 61 61 63 62 34 39 38 62 30 63 39 30 30 39 66 33 63 30 36 30 64 62 61 34 61 32 62 63 38 33 31 63 66 65 35 61 65 61 64 63 31 35 62 62 37 31 36 30 39 34 2e 6a 73 22 20 64 61 74 61 2d 64 69 73 63 6f 75 72 73 65 2d 65 6e 74 72 79 70 6f 69 6e 74 3d 22 70 6c 75 67 69 6e 73 2f 64 69 73 63 6f 75 72 73 65 2d 6d 61 74 68 22 20 6e 6f 6e 63 65 3d 22 73 38 74 6b 53 63 38 61 55 41 78 56 56 49 69 4a 47 58 4e 39 37 4e 50 32 55 22 3e 3c 2f 73 63 72 69 70 74 3e 0a 0a 20
                                                                                                                                                                                                                      Data Ascii: 576ript defer src="https://community-statics.marfeel.com/assets/plugins/discourse-math-df874ca59d6c08aacb498b0c9009f3c060dba4a2bc831cfe5aeadc15bb716094.js" data-discourse-entrypoint="plugins/discourse-math" nonce="s8tkSc8aUAxVVIiJGXN97NP2U"></script>
                                                                                                                                                                                                                      2024-10-04 14:27:43 UTC1405INData Raw: 35 37 36 0d 0a 20 64 65 66 65 72 20 73 72 63 3d 22 68 74 74 70 73 3a 2f 2f 63 6f 6d 6d 75 6e 69 74 79 2d 73 74 61 74 69 63 73 2e 6d 61 72 66 65 65 6c 2e 63 6f 6d 2f 61 73 73 65 74 73 2f 70 6c 75 67 69 6e 73 2f 64 69 73 63 6f 75 72 73 65 2d 72 65 61 63 74 69 6f 6e 73 2d 62 34 33 34 38 66 66 65 66 65 36 61 64 37 34 64 63 31 64 31 63 66 63 63 61 65 62 63 64 61 37 66 34 30 31 34 66 36 63 32 38 39 30 33 64 66 34 37 63 66 62 31 39 38 65 33 63 65 63 39 32 63 38 61 2e 6a 73 22 20 64 61 74 61 2d 64 69 73 63 6f 75 72 73 65 2d 65 6e 74 72 79 70 6f 69 6e 74 3d 22 70 6c 75 67 69 6e 73 2f 64 69 73 63 6f 75 72 73 65 2d 72 65 61 63 74 69 6f 6e 73 22 20 6e 6f 6e 63 65 3d 22 73 38 74 6b 53 63 38 61 55 41 78 56 56 49 69 4a 47 58 4e 39 37 4e 50 32 55 22 3e 3c 2f 73 63 72 69
                                                                                                                                                                                                                      Data Ascii: 576 defer src="https://community-statics.marfeel.com/assets/plugins/discourse-reactions-b4348ffefe6ad74dc1d1cfccaebcda7f4014f6c28903df47cfb198e3cec92c8a.js" data-discourse-entrypoint="plugins/discourse-reactions" nonce="s8tkSc8aUAxVVIiJGXN97NP2U"></scri
                                                                                                                                                                                                                      2024-10-04 14:27:43 UTC1405INData Raw: 35 37 36 0d 0a 35 62 34 35 37 62 39 30 63 62 31 38 66 65 64 66 64 62 35 34 34 38 36 38 63 34 39 34 63 37 31 38 34 32 61 32 37 63 30 37 38 31 64 33 30 34 32 66 61 34 66 64 32 36 35 38 39 32 30 34 66 61 2e 6a 73 22 20 64 61 74 61 2d 64 69 73 63 6f 75 72 73 65 2d 65 6e 74 72 79 70 6f 69 6e 74 3d 22 70 6c 75 67 69 6e 73 2f 66 6f 6f 74 6e 6f 74 65 5f 65 78 74 72 61 22 20 6e 6f 6e 63 65 3d 22 73 38 74 6b 53 63 38 61 55 41 78 56 56 49 69 4a 47 58 4e 39 37 4e 50 32 55 22 3e 3c 2f 73 63 72 69 70 74 3e 0a 0a 20 20 20 20 20 20 3c 73 63 72 69 70 74 20 64 65 66 65 72 20 73 72 63 3d 22 68 74 74 70 73 3a 2f 2f 63 6f 6d 6d 75 6e 69 74 79 2d 73 74 61 74 69 63 73 2e 6d 61 72 66 65 65 6c 2e 63 6f 6d 2f 61 73 73 65 74 73 2f 70 6c 75 67 69 6e 73 2f 70 6f 6c 6c 2d 64 63 31 33
                                                                                                                                                                                                                      Data Ascii: 5765b457b90cb18fedfdb544868c494c71842a27c0781d3042fa4fd26589204fa.js" data-discourse-entrypoint="plugins/footnote_extra" nonce="s8tkSc8aUAxVVIiJGXN97NP2U"></script> <script defer src="https://community-statics.marfeel.com/assets/plugins/poll-dc13
                                                                                                                                                                                                                      2024-10-04 14:27:43 UTC1405INData Raw: 35 37 36 0d 0a 63 64 6e 2e 6d 61 72 66 65 65 6c 2e 63 6f 6d 2f 74 68 65 6d 65 2d 6a 61 76 61 73 63 72 69 70 74 73 2f 38 38 62 31 37 37 37 61 62 39 35 38 65 36 31 35 34 39 31 34 31 35 37 65 37 64 63 39 37 65 63 37 34 33 65 32 30 65 66 30 2e 6a 73 3f 5f 5f 77 73 3d 63 6f 6d 6d 75 6e 69 74 79 2e 6d 61 72 66 65 65 6c 2e 63 6f 6d 22 20 64 61 74 61 2d 74 68 65 6d 65 2d 69 64 3d 22 31 38 22 20 6e 6f 6e 63 65 3d 22 73 38 74 6b 53 63 38 61 55 41 78 56 56 49 69 4a 47 58 4e 39 37 4e 50 32 55 22 3e 3c 2f 73 63 72 69 70 74 3e 0a 0a 3c 73 63 72 69 70 74 20 64 65 66 65 72 20 73 72 63 3d 22 68 74 74 70 73 3a 2f 2f 63 6f 6d 6d 75 6e 69 74 79 2d 63 64 6e 2e 6d 61 72 66 65 65 6c 2e 63 6f 6d 2f 74 68 65 6d 65 2d 6a 61 76 61 73 63 72 69 70 74 73 2f 34 39 30 37 64 30 66 61 35
                                                                                                                                                                                                                      Data Ascii: 576cdn.marfeel.com/theme-javascripts/88b1777ab958e6154914157e7dc97ec743e20ef0.js?__ws=community.marfeel.com" data-theme-id="18" nonce="s8tkSc8aUAxVVIiJGXN97NP2U"></script><script defer src="https://community-cdn.marfeel.com/theme-javascripts/4907d0fa5
                                                                                                                                                                                                                      2024-10-04 14:27:43 UTC1405INData Raw: 35 37 36 0d 0a 32 55 22 3e 3c 2f 73 63 72 69 70 74 3e 0a 0a 3c 73 63 72 69 70 74 20 64 65 66 65 72 20 73 72 63 3d 22 68 74 74 70 73 3a 2f 2f 63 6f 6d 6d 75 6e 69 74 79 2d 63 64 6e 2e 6d 61 72 66 65 65 6c 2e 63 6f 6d 2f 74 68 65 6d 65 2d 6a 61 76 61 73 63 72 69 70 74 73 2f 39 66 63 37 33 66 62 36 38 35 65 31 35 35 66 32 31 66 65 38 38 65 30 31 65 33 63 38 32 30 61 63 63 31 61 35 35 64 61 64 2e 6a 73 3f 5f 5f 77 73 3d 63 6f 6d 6d 75 6e 69 74 79 2e 6d 61 72 66 65 65 6c 2e 63 6f 6d 22 20 64 61 74 61 2d 74 68 65 6d 65 2d 69 64 3d 22 31 34 34 22 20 6e 6f 6e 63 65 3d 22 73 38 74 6b 53 63 38 61 55 41 78 56 56 49 69 4a 47 58 4e 39 37 4e 50 32 55 22 3e 3c 2f 73 63 72 69 70 74 3e 0a 0a 20 20 20 20 20 20 3c 73 63 72 69 70 74 20 64 65 66 65 72 20 73 72 63 3d 22 68 74
                                                                                                                                                                                                                      Data Ascii: 5762U"></script><script defer src="https://community-cdn.marfeel.com/theme-javascripts/9fc73fb685e155f21fe88e01e3c820acc1a55dad.js?__ws=community.marfeel.com" data-theme-id="144" nonce="s8tkSc8aUAxVVIiJGXN97NP2U"></script> <script defer src="ht


                                                                                                                                                                                                                      Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                                      1192.168.2.94972478.46.66.2044432816C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                      TimestampBytes transferredDirectionData
                                                                                                                                                                                                                      2024-10-04 14:27:44 UTC608OUTGET /extra-locales/mf?v=efbabc019dbee3409fd2ed7c0497bca2 HTTP/1.1
                                                                                                                                                                                                                      Host: community.marfeel.com
                                                                                                                                                                                                                      Connection: keep-alive
                                                                                                                                                                                                                      sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                                                                                                                                                                                      sec-ch-ua-mobile: ?0
                                                                                                                                                                                                                      User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                                                      sec-ch-ua-platform: "Windows"
                                                                                                                                                                                                                      Accept: */*
                                                                                                                                                                                                                      Sec-Fetch-Site: same-origin
                                                                                                                                                                                                                      Sec-Fetch-Mode: no-cors
                                                                                                                                                                                                                      Sec-Fetch-Dest: script
                                                                                                                                                                                                                      Referer: https://community.marfeel.com/t/social-monitoring-data/67348
                                                                                                                                                                                                                      Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                                                      Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                                                      2024-10-04 14:27:45 UTC985INHTTP/1.1 200
                                                                                                                                                                                                                      server: istio-envoy
                                                                                                                                                                                                                      date: Fri, 04 Oct 2024 14:27:44 GMT
                                                                                                                                                                                                                      content-type: application/javascript; charset=utf-8
                                                                                                                                                                                                                      vary: Accept-Encoding,Accept
                                                                                                                                                                                                                      x-frame-options: SAMEORIGIN
                                                                                                                                                                                                                      x-xss-protection: 0
                                                                                                                                                                                                                      x-content-type-options: nosniff
                                                                                                                                                                                                                      x-permitted-cross-domain-policies: none
                                                                                                                                                                                                                      referrer-policy: strict-origin-when-cross-origin
                                                                                                                                                                                                                      x-discourse-route: extra_locales/show
                                                                                                                                                                                                                      cross-origin-opener-policy: same-origin-allow-popups
                                                                                                                                                                                                                      cache-control: max-age=31556952, public, immutable
                                                                                                                                                                                                                      access-control-allow-origin: https://community.marfeel.com
                                                                                                                                                                                                                      access-control-allow-headers: Content-Type, Cache-Control, X-Requested-With, X-CSRF-Token, Discourse-Present, User-Api-Key, User-Api-Client-Id, Authorization
                                                                                                                                                                                                                      access-control-allow-credentials: true
                                                                                                                                                                                                                      access-control-allow-methods: POST, PUT, GET, OPTIONS, DELETE
                                                                                                                                                                                                                      access-control-max-age: 7200
                                                                                                                                                                                                                      x-request-id: f8200b37-40ba-4916-96f5-eef85f7ed5f6
                                                                                                                                                                                                                      x-runtime: 0.168039
                                                                                                                                                                                                                      x-envoy-upstream-service-time: 170
                                                                                                                                                                                                                      connection: close
                                                                                                                                                                                                                      transfer-encoding: chunked
                                                                                                                                                                                                                      2024-10-04 14:27:45 UTC14262INData Raw: 32 45 36 46 0d 0a 64 65 66 69 6e 65 28 22 64 69 73 63 6f 75 72 73 65 2d 6d 66 22 2c 20 5b 22 40 6d 65 73 73 61 67 65 66 6f 72 6d 61 74 2f 72 75 6e 74 69 6d 65 2f 6d 65 73 73 61 67 65 73 22 2c 20 22 40 6d 65 73 73 61 67 65 66 6f 72 6d 61 74 2f 72 75 6e 74 69 6d 65 22 2c 20 22 40 6d 65 73 73 61 67 65 66 6f 72 6d 61 74 2f 72 75 6e 74 69 6d 65 2f 6c 69 62 2f 63 61 72 64 69 6e 61 6c 73 22 5d 2c 20 66 75 6e 63 74 69 6f 6e 20 28 5f 6d 65 73 73 61 67 65 73 2c 20 5f 72 75 6e 74 69 6d 65 2c 20 5f 63 61 72 64 69 6e 61 6c 73 29 20 7b 0a 20 20 22 75 73 65 20 73 74 72 69 63 74 22 3b 0a 0a 20 20 63 6f 6e 73 74 20 6d 73 67 44 61 74 61 20 3d 20 7b 0a 20 20 20 20 65 6e 3a 20 7b 0a 20 20 20 20 20 20 22 61 62 6f 75 74 2e 74 72 61 66 66 69 63 5f 69 6e 66 6f 5f 66 6f 6f 74 65
                                                                                                                                                                                                                      Data Ascii: 2E6Fdefine("discourse-mf", ["@messageformat/runtime/messages", "@messageformat/runtime", "@messageformat/runtime/lib/cardinals"], function (_messages, _runtime, _cardinals) { "use strict"; const msgData = { en: { "about.traffic_info_foote
                                                                                                                                                                                                                      2024-10-04 14:27:45 UTC3304INData Raw: 43 44 43 0d 0a 20 20 20 20 20 20 6f 74 68 65 72 3a 20 22 22 0a 20 20 20 20 20 20 20 20 7d 29 20 2b 20 22 5c 6e 20 20 20 20 20 20 20 20 22 2c 0a 20 20 20 20 20 20 20 20 6f 74 68 65 72 3a 20 22 5c 6e 20 20 20 20 20 20 20 20 20 20 22 20 2b 20 28 30 2c 20 5f 72 75 6e 74 69 6d 65 2e 73 65 6c 65 63 74 29 28 64 2e 69 73 41 64 6d 69 6e 2c 20 7b 0a 20 20 20 20 20 20 20 20 20 20 74 72 75 65 3a 20 22 5c 6e 20 20 20 20 20 20 20 20 20 20 20 20 20 20 22 20 2b 20 28 30 2c 20 5f 72 75 6e 74 69 6d 65 2e 70 6c 75 72 61 6c 29 28 64 2e 6e 6f 74 69 66 69 63 61 74 69 6f 6e 4c 69 6d 69 74 2c 20 30 2c 20 5f 63 61 72 64 69 6e 61 6c 73 2e 65 6e 2c 20 7b 0a 20 20 20 20 20 20 20 20 20 20 20 20 6f 6e 65 3a 20 22 4d 65 6e 74 69 6f 6e 69 6e 67 20 74 68 65 73 65 20 22 20 2b 20 64 2e 67
                                                                                                                                                                                                                      Data Ascii: CDC other: "" }) + "\n ", other: "\n " + (0, _runtime.select)(d.isAdmin, { true: "\n " + (0, _runtime.plural)(d.notificationLimit, 0, _cardinals.en, { one: "Mentioning these " + d.g


                                                                                                                                                                                                                      Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                                      2192.168.2.94972578.46.66.2044432816C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                      TimestampBytes transferredDirectionData
                                                                                                                                                                                                                      2024-10-04 14:27:44 UTC615OUTGET /extra-locales/overrides?v=cdb35e05ba00616efcc011b7732677d4 HTTP/1.1
                                                                                                                                                                                                                      Host: community.marfeel.com
                                                                                                                                                                                                                      Connection: keep-alive
                                                                                                                                                                                                                      sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                                                                                                                                                                                      sec-ch-ua-mobile: ?0
                                                                                                                                                                                                                      User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                                                      sec-ch-ua-platform: "Windows"
                                                                                                                                                                                                                      Accept: */*
                                                                                                                                                                                                                      Sec-Fetch-Site: same-origin
                                                                                                                                                                                                                      Sec-Fetch-Mode: no-cors
                                                                                                                                                                                                                      Sec-Fetch-Dest: script
                                                                                                                                                                                                                      Referer: https://community.marfeel.com/t/social-monitoring-data/67348
                                                                                                                                                                                                                      Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                                                      Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                                                      2024-10-04 14:27:44 UTC984INHTTP/1.1 200
                                                                                                                                                                                                                      server: istio-envoy
                                                                                                                                                                                                                      date: Fri, 04 Oct 2024 14:27:44 GMT
                                                                                                                                                                                                                      content-type: application/javascript; charset=utf-8
                                                                                                                                                                                                                      vary: Accept-Encoding,Accept
                                                                                                                                                                                                                      x-frame-options: SAMEORIGIN
                                                                                                                                                                                                                      x-xss-protection: 0
                                                                                                                                                                                                                      x-content-type-options: nosniff
                                                                                                                                                                                                                      x-permitted-cross-domain-policies: none
                                                                                                                                                                                                                      referrer-policy: strict-origin-when-cross-origin
                                                                                                                                                                                                                      x-discourse-route: extra_locales/show
                                                                                                                                                                                                                      cross-origin-opener-policy: same-origin-allow-popups
                                                                                                                                                                                                                      cache-control: max-age=31556952, public, immutable
                                                                                                                                                                                                                      access-control-allow-origin: https://community.marfeel.com
                                                                                                                                                                                                                      access-control-allow-headers: Content-Type, Cache-Control, X-Requested-With, X-CSRF-Token, Discourse-Present, User-Api-Key, User-Api-Client-Id, Authorization
                                                                                                                                                                                                                      access-control-allow-credentials: true
                                                                                                                                                                                                                      access-control-allow-methods: POST, PUT, GET, OPTIONS, DELETE
                                                                                                                                                                                                                      access-control-max-age: 7200
                                                                                                                                                                                                                      x-request-id: f99b5340-9be0-479d-af72-f53baab9dc64
                                                                                                                                                                                                                      x-runtime: 0.011457
                                                                                                                                                                                                                      x-envoy-upstream-service-time: 14
                                                                                                                                                                                                                      connection: close
                                                                                                                                                                                                                      transfer-encoding: chunked
                                                                                                                                                                                                                      2024-10-04 14:27:44 UTC123INData Raw: 37 30 0d 0a 49 31 38 6e 2e 5f 6f 76 65 72 72 69 64 65 73 20 3d 20 7b 22 65 6e 22 3a 7b 22 61 64 6d 69 6e 5f 6a 73 2e 61 64 6d 69 6e 2e 63 75 73 74 6f 6d 69 7a 65 2e 74 68 65 6d 65 2e 66 6f 6f 74 65 72 2e 74 69 74 6c 65 22 3a 22 45 6e 74 65 72 20 48 54 4d 4c 20 74 6f 20 64 69 73 70 6c 61 79 20 6f 6e 20 70 61 67 65 20 66 6f 6f 74 65 72 22 7d 7d 3b 0d 0a 30 0d 0a 0d 0a
                                                                                                                                                                                                                      Data Ascii: 70I18n._overrides = {"en":{"admin_js.admin.customize.theme.footer.title":"Enter HTML to display on page footer"}};0


                                                                                                                                                                                                                      Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                                      3192.168.2.949731184.28.90.27443
                                                                                                                                                                                                                      TimestampBytes transferredDirectionData
                                                                                                                                                                                                                      2024-10-04 14:27:44 UTC161OUTHEAD /fs/windows/config.json HTTP/1.1
                                                                                                                                                                                                                      Connection: Keep-Alive
                                                                                                                                                                                                                      Accept: */*
                                                                                                                                                                                                                      Accept-Encoding: identity
                                                                                                                                                                                                                      User-Agent: Microsoft BITS/7.8
                                                                                                                                                                                                                      Host: fs.microsoft.com
                                                                                                                                                                                                                      2024-10-04 14:27:44 UTC467INHTTP/1.1 200 OK
                                                                                                                                                                                                                      Content-Disposition: attachment; filename=config.json; filename*=UTF-8''config.json
                                                                                                                                                                                                                      Content-Type: application/octet-stream
                                                                                                                                                                                                                      ETag: "0x64667F707FF07D62B733DBCB79EFE3855E6886C9975B0C0B467D46231B3FA5E7"
                                                                                                                                                                                                                      Last-Modified: Tue, 16 May 2017 22:58:00 GMT
                                                                                                                                                                                                                      Server: ECAcc (lpl/EF70)
                                                                                                                                                                                                                      X-CID: 11
                                                                                                                                                                                                                      X-Ms-ApiVersion: Distribute 1.2
                                                                                                                                                                                                                      X-Ms-Region: prod-neu-z1
                                                                                                                                                                                                                      Cache-Control: public, max-age=181049
                                                                                                                                                                                                                      Date: Fri, 04 Oct 2024 14:27:44 GMT
                                                                                                                                                                                                                      Connection: close
                                                                                                                                                                                                                      X-CID: 2


                                                                                                                                                                                                                      Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                                      4192.168.2.949733184.28.90.27443
                                                                                                                                                                                                                      TimestampBytes transferredDirectionData
                                                                                                                                                                                                                      2024-10-04 14:27:45 UTC239OUTGET /fs/windows/config.json HTTP/1.1
                                                                                                                                                                                                                      Connection: Keep-Alive
                                                                                                                                                                                                                      Accept: */*
                                                                                                                                                                                                                      Accept-Encoding: identity
                                                                                                                                                                                                                      If-Unmodified-Since: Tue, 16 May 2017 22:58:00 GMT
                                                                                                                                                                                                                      Range: bytes=0-2147483646
                                                                                                                                                                                                                      User-Agent: Microsoft BITS/7.8
                                                                                                                                                                                                                      Host: fs.microsoft.com
                                                                                                                                                                                                                      2024-10-04 14:27:45 UTC515INHTTP/1.1 200 OK
                                                                                                                                                                                                                      ApiVersion: Distribute 1.1
                                                                                                                                                                                                                      Content-Disposition: attachment; filename=config.json; filename*=UTF-8''config.json
                                                                                                                                                                                                                      Content-Type: application/octet-stream
                                                                                                                                                                                                                      ETag: "0x64667F707FF07D62B733DBCB79EFE3855E6886C9975B0C0B467D46231B3FA5E7"
                                                                                                                                                                                                                      Last-Modified: Tue, 16 May 2017 22:58:00 GMT
                                                                                                                                                                                                                      Server: ECAcc (lpl/EF06)
                                                                                                                                                                                                                      X-CID: 11
                                                                                                                                                                                                                      X-Ms-ApiVersion: Distribute 1.2
                                                                                                                                                                                                                      X-Ms-Region: prod-weu-z1
                                                                                                                                                                                                                      Cache-Control: public, max-age=181123
                                                                                                                                                                                                                      Date: Fri, 04 Oct 2024 14:27:45 GMT
                                                                                                                                                                                                                      Content-Length: 55
                                                                                                                                                                                                                      Connection: close
                                                                                                                                                                                                                      X-CID: 2
                                                                                                                                                                                                                      2024-10-04 14:27:45 UTC55INData Raw: 7b 22 66 6f 6e 74 53 65 74 55 72 69 22 3a 22 66 6f 6e 74 73 65 74 2d 32 30 31 37 2d 30 34 2e 6a 73 6f 6e 22 2c 22 62 61 73 65 55 72 69 22 3a 22 66 6f 6e 74 73 22 7d
                                                                                                                                                                                                                      Data Ascii: {"fontSetUri":"fontset-2017-04.json","baseUri":"fonts"}


                                                                                                                                                                                                                      Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                                      5192.168.2.94974578.46.66.2044432816C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                      TimestampBytes transferredDirectionData
                                                                                                                                                                                                                      2024-10-04 14:27:46 UTC403OUTGET /extra-locales/overrides?v=cdb35e05ba00616efcc011b7732677d4 HTTP/1.1
                                                                                                                                                                                                                      Host: community.marfeel.com
                                                                                                                                                                                                                      Connection: keep-alive
                                                                                                                                                                                                                      User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                                                      Accept: */*
                                                                                                                                                                                                                      Sec-Fetch-Site: none
                                                                                                                                                                                                                      Sec-Fetch-Mode: cors
                                                                                                                                                                                                                      Sec-Fetch-Dest: empty
                                                                                                                                                                                                                      Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                                                      Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                                                      2024-10-04 14:27:46 UTC984INHTTP/1.1 200
                                                                                                                                                                                                                      server: istio-envoy
                                                                                                                                                                                                                      date: Fri, 04 Oct 2024 14:27:46 GMT
                                                                                                                                                                                                                      content-type: application/javascript; charset=utf-8
                                                                                                                                                                                                                      vary: Accept-Encoding,Accept
                                                                                                                                                                                                                      x-frame-options: SAMEORIGIN
                                                                                                                                                                                                                      x-xss-protection: 0
                                                                                                                                                                                                                      x-content-type-options: nosniff
                                                                                                                                                                                                                      x-permitted-cross-domain-policies: none
                                                                                                                                                                                                                      referrer-policy: strict-origin-when-cross-origin
                                                                                                                                                                                                                      x-discourse-route: extra_locales/show
                                                                                                                                                                                                                      cross-origin-opener-policy: same-origin-allow-popups
                                                                                                                                                                                                                      cache-control: max-age=31556952, public, immutable
                                                                                                                                                                                                                      access-control-allow-origin: https://community.marfeel.com
                                                                                                                                                                                                                      access-control-allow-headers: Content-Type, Cache-Control, X-Requested-With, X-CSRF-Token, Discourse-Present, User-Api-Key, User-Api-Client-Id, Authorization
                                                                                                                                                                                                                      access-control-allow-credentials: true
                                                                                                                                                                                                                      access-control-allow-methods: POST, PUT, GET, OPTIONS, DELETE
                                                                                                                                                                                                                      access-control-max-age: 7200
                                                                                                                                                                                                                      x-request-id: 781d058e-d724-438d-ba16-537f5809acff
                                                                                                                                                                                                                      x-runtime: 0.011485
                                                                                                                                                                                                                      x-envoy-upstream-service-time: 14
                                                                                                                                                                                                                      connection: close
                                                                                                                                                                                                                      transfer-encoding: chunked
                                                                                                                                                                                                                      2024-10-04 14:27:46 UTC123INData Raw: 37 30 0d 0a 49 31 38 6e 2e 5f 6f 76 65 72 72 69 64 65 73 20 3d 20 7b 22 65 6e 22 3a 7b 22 61 64 6d 69 6e 5f 6a 73 2e 61 64 6d 69 6e 2e 63 75 73 74 6f 6d 69 7a 65 2e 74 68 65 6d 65 2e 66 6f 6f 74 65 72 2e 74 69 74 6c 65 22 3a 22 45 6e 74 65 72 20 48 54 4d 4c 20 74 6f 20 64 69 73 70 6c 61 79 20 6f 6e 20 70 61 67 65 20 66 6f 6f 74 65 72 22 7d 7d 3b 0d 0a 30 0d 0a 0d 0a
                                                                                                                                                                                                                      Data Ascii: 70I18n._overrides = {"en":{"admin_js.admin.customize.theme.footer.title":"Enter HTML to display on page footer"}};0


                                                                                                                                                                                                                      Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                                      6192.168.2.94974678.46.66.2044432816C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                      TimestampBytes transferredDirectionData
                                                                                                                                                                                                                      2024-10-04 14:27:46 UTC396OUTGET /extra-locales/mf?v=efbabc019dbee3409fd2ed7c0497bca2 HTTP/1.1
                                                                                                                                                                                                                      Host: community.marfeel.com
                                                                                                                                                                                                                      Connection: keep-alive
                                                                                                                                                                                                                      User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                                                      Accept: */*
                                                                                                                                                                                                                      Sec-Fetch-Site: none
                                                                                                                                                                                                                      Sec-Fetch-Mode: cors
                                                                                                                                                                                                                      Sec-Fetch-Dest: empty
                                                                                                                                                                                                                      Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                                                      Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                                                      2024-10-04 14:27:46 UTC985INHTTP/1.1 200
                                                                                                                                                                                                                      server: istio-envoy
                                                                                                                                                                                                                      date: Fri, 04 Oct 2024 14:27:46 GMT
                                                                                                                                                                                                                      content-type: application/javascript; charset=utf-8
                                                                                                                                                                                                                      vary: Accept-Encoding,Accept
                                                                                                                                                                                                                      x-frame-options: SAMEORIGIN
                                                                                                                                                                                                                      x-xss-protection: 0
                                                                                                                                                                                                                      x-content-type-options: nosniff
                                                                                                                                                                                                                      x-permitted-cross-domain-policies: none
                                                                                                                                                                                                                      referrer-policy: strict-origin-when-cross-origin
                                                                                                                                                                                                                      x-discourse-route: extra_locales/show
                                                                                                                                                                                                                      cross-origin-opener-policy: same-origin-allow-popups
                                                                                                                                                                                                                      cache-control: max-age=31556952, public, immutable
                                                                                                                                                                                                                      access-control-allow-origin: https://community.marfeel.com
                                                                                                                                                                                                                      access-control-allow-headers: Content-Type, Cache-Control, X-Requested-With, X-CSRF-Token, Discourse-Present, User-Api-Key, User-Api-Client-Id, Authorization
                                                                                                                                                                                                                      access-control-allow-credentials: true
                                                                                                                                                                                                                      access-control-allow-methods: POST, PUT, GET, OPTIONS, DELETE
                                                                                                                                                                                                                      access-control-max-age: 7200
                                                                                                                                                                                                                      x-request-id: cf09081b-dfa7-4eb3-ab7f-5c846889f060
                                                                                                                                                                                                                      x-runtime: 0.201030
                                                                                                                                                                                                                      x-envoy-upstream-service-time: 206
                                                                                                                                                                                                                      connection: close
                                                                                                                                                                                                                      transfer-encoding: chunked
                                                                                                                                                                                                                      2024-10-04 14:27:46 UTC11895INData Raw: 32 45 36 46 0d 0a 64 65 66 69 6e 65 28 22 64 69 73 63 6f 75 72 73 65 2d 6d 66 22 2c 20 5b 22 40 6d 65 73 73 61 67 65 66 6f 72 6d 61 74 2f 72 75 6e 74 69 6d 65 2f 6d 65 73 73 61 67 65 73 22 2c 20 22 40 6d 65 73 73 61 67 65 66 6f 72 6d 61 74 2f 72 75 6e 74 69 6d 65 22 2c 20 22 40 6d 65 73 73 61 67 65 66 6f 72 6d 61 74 2f 72 75 6e 74 69 6d 65 2f 6c 69 62 2f 63 61 72 64 69 6e 61 6c 73 22 5d 2c 20 66 75 6e 63 74 69 6f 6e 20 28 5f 6d 65 73 73 61 67 65 73 2c 20 5f 72 75 6e 74 69 6d 65 2c 20 5f 63 61 72 64 69 6e 61 6c 73 29 20 7b 0a 20 20 22 75 73 65 20 73 74 72 69 63 74 22 3b 0a 0a 20 20 63 6f 6e 73 74 20 6d 73 67 44 61 74 61 20 3d 20 7b 0a 20 20 20 20 65 6e 3a 20 7b 0a 20 20 20 20 20 20 22 61 62 6f 75 74 2e 74 72 61 66 66 69 63 5f 69 6e 66 6f 5f 66 6f 6f 74 65
                                                                                                                                                                                                                      Data Ascii: 2E6Fdefine("discourse-mf", ["@messageformat/runtime/messages", "@messageformat/runtime", "@messageformat/runtime/lib/cardinals"], function (_messages, _runtime, _cardinals) { "use strict"; const msgData = { en: { "about.traffic_info_foote
                                                                                                                                                                                                                      2024-10-04 14:27:46 UTC5665INData Raw: 31 36 31 34 0d 0a 20 6c 61 73 74 20 70 6f 73 74 e2 80 a6 5c 6e 22 2c 0a 20 20 20 20 20 20 22 63 68 61 74 2e 6d 65 6e 74 69 6f 6e 5f 77 61 72 6e 69 6e 67 2e 67 72 6f 75 70 73 2e 74 6f 6f 5f 6d 61 6e 79 5f 6d 65 6d 62 65 72 73 5f 4d 46 22 3a 20 64 20 3d 3e 20 28 30 2c 20 5f 72 75 6e 74 69 6d 65 2e 70 6c 75 72 61 6c 29 28 64 2e 67 72 6f 75 70 43 6f 75 6e 74 2c 20 30 2c 20 5f 63 61 72 64 69 6e 61 6c 73 2e 65 6e 2c 20 7b 0a 20 20 20 20 20 20 20 20 22 31 22 3a 20 22 5c 6e 20 20 20 20 20 20 20 20 20 20 22 20 2b 20 28 30 2c 20 5f 72 75 6e 74 69 6d 65 2e 73 65 6c 65 63 74 29 28 64 2e 69 73 41 64 6d 69 6e 2c 20 7b 0a 20 20 20 20 20 20 20 20 20 20 74 72 75 65 3a 20 22 5c 6e 20 20 20 20 20 20 20 20 20 20 20 20 20 20 22 20 2b 20 28 30 2c 20 5f 72 75 6e 74 69 6d 65 2e
                                                                                                                                                                                                                      Data Ascii: 1614 last post\n", "chat.mention_warning.groups.too_many_members_MF": d => (0, _runtime.plural)(d.groupCount, 0, _cardinals.en, { "1": "\n " + (0, _runtime.select)(d.isAdmin, { true: "\n " + (0, _runtime.


                                                                                                                                                                                                                      Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                                      7192.168.2.94988978.46.66.2044432816C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                      TimestampBytes transferredDirectionData
                                                                                                                                                                                                                      2024-10-04 14:28:00 UTC691OUTGET /t/7440.json HTTP/1.1
                                                                                                                                                                                                                      Host: community.marfeel.com
                                                                                                                                                                                                                      Connection: keep-alive
                                                                                                                                                                                                                      sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                                                                                                                                                                                      Discourse-Present: true
                                                                                                                                                                                                                      X-CSRF-Token: undefined
                                                                                                                                                                                                                      sec-ch-ua-mobile: ?0
                                                                                                                                                                                                                      User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                                                      Accept: application/json, text/javascript, */*; q=0.01
                                                                                                                                                                                                                      X-Requested-With: XMLHttpRequest
                                                                                                                                                                                                                      sec-ch-ua-platform: "Windows"
                                                                                                                                                                                                                      Sec-Fetch-Site: same-origin
                                                                                                                                                                                                                      Sec-Fetch-Mode: cors
                                                                                                                                                                                                                      Sec-Fetch-Dest: empty
                                                                                                                                                                                                                      Referer: https://community.marfeel.com/t/social-monitoring-data/67348
                                                                                                                                                                                                                      Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                                                      Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                                                      2024-10-04 14:28:01 UTC1431INHTTP/1.1 200
                                                                                                                                                                                                                      server: istio-envoy
                                                                                                                                                                                                                      date: Fri, 04 Oct 2024 14:28:01 GMT
                                                                                                                                                                                                                      content-type: application/json; charset=utf-8
                                                                                                                                                                                                                      vary: Accept-Encoding
                                                                                                                                                                                                                      x-frame-options: SAMEORIGIN
                                                                                                                                                                                                                      x-xss-protection: 0
                                                                                                                                                                                                                      x-content-type-options: nosniff
                                                                                                                                                                                                                      x-permitted-cross-domain-policies: none
                                                                                                                                                                                                                      referrer-policy: strict-origin-when-cross-origin
                                                                                                                                                                                                                      x-discourse-route: topics/show
                                                                                                                                                                                                                      cache-control: no-cache, no-store
                                                                                                                                                                                                                      x-discourse-cached: skip
                                                                                                                                                                                                                      access-control-allow-origin: https://community.marfeel.com
                                                                                                                                                                                                                      access-control-allow-headers: Content-Type, Cache-Control, X-Requested-With, X-CSRF-Token, Discourse-Present, User-Api-Key, User-Api-Client-Id, Authorization
                                                                                                                                                                                                                      access-control-allow-credentials: true
                                                                                                                                                                                                                      access-control-allow-methods: POST, PUT, GET, OPTIONS, DELETE
                                                                                                                                                                                                                      access-control-max-age: 7200
                                                                                                                                                                                                                      set-cookie: _forum_session=LyhBn1IYbICTGAdtL6d8gG8ckql8t6X5G%2BJF9faQKGAjZpS%2F5auCiYVQKmyTwVnRbhuPFvJcjEK9n2rEY8EiA875vGN%2Fz6Xfkdv4mynU0kqNl57NNGgyF9YMLglADuiBovpLW69vAG6bV0gxBH0Xpuiv5KWQ6wpTwzXqhoYkDVGo0PkyKUpU%2BphM6GyensGnfDTJy5Ly6cmKN4Uboy5%2BtSrZN4KVgKvWHKhlLDUw4KYUb7cwdO9q5Q3%2BLqaEuXLpZM%2F5wFP%2FBuP5K6WrNkbK1PPeUIOvH1InhbWLCaHWuknUzBrMZw7k9Q59ifJ0XCFfgyeACaFt0Cg6TzthOYHzwqqyjwWOybAsaKwF1E0rAQ8Cvq3t96g%3D--e%2B8IuANib49ymkEP--vVhYTbMTgZdIXn%2FEzop4OQ%3D%3D; path=/; secure; HttpOnly; SameSite=Lax
                                                                                                                                                                                                                      x-request-id: 9fe2d077-b740-426d-a32f-f606f61c27e9
                                                                                                                                                                                                                      x-runtime: 0.160337
                                                                                                                                                                                                                      x-envoy-upstream-service-time: 163
                                                                                                                                                                                                                      connection: close
                                                                                                                                                                                                                      transfer-encoding: chunked
                                                                                                                                                                                                                      2024-10-04 14:28:01 UTC11448INData Raw: 32 43 42 30 0d 0a 7b 22 70 6f 73 74 5f 73 74 72 65 61 6d 22 3a 7b 22 70 6f 73 74 73 22 3a 5b 7b 22 69 64 22 3a 31 35 30 32 37 2c 22 6e 61 6d 65 22 3a 22 58 61 76 69 20 42 65 75 6d 61 6c 61 22 2c 22 75 73 65 72 6e 61 6d 65 22 3a 22 78 61 76 69 2e 62 65 75 6d 61 6c 61 22 2c 22 61 76 61 74 61 72 5f 74 65 6d 70 6c 61 74 65 22 3a 22 2f 75 73 65 72 5f 61 76 61 74 61 72 2f 63 6f 6d 6d 75 6e 69 74 79 2e 6d 61 72 66 65 65 6c 2e 63 6f 6d 2f 78 61 76 69 2e 62 65 75 6d 61 6c 61 2f 7b 73 69 7a 65 7d 2f 31 35 30 32 39 5f 32 2e 70 6e 67 22 2c 22 63 72 65 61 74 65 64 5f 61 74 22 3a 22 32 30 32 32 2d 30 39 2d 30 32 54 30 36 3a 32 38 3a 30 37 2e 33 36 30 5a 22 2c 22 63 6f 6f 6b 65 64 22 3a 22 5c 75 30 30 33 63 70 5c 75 30 30 33 65 44 69 67 20 64 65 65 70 20 69 6e 74 6f 20
                                                                                                                                                                                                                      Data Ascii: 2CB0{"post_stream":{"posts":[{"id":15027,"name":"Xavi Beumala","username":"xavi.beumala","avatar_template":"/user_avatar/community.marfeel.com/xavi.beumala/{size}/15029_2.png","created_at":"2022-09-02T06:28:07.360Z","cooked":"\u003cp\u003eDig deep into
                                                                                                                                                                                                                      2024-10-04 14:28:01 UTC2803INData Raw: 41 45 43 0d 0a 63 2f 61 5c 75 30 30 33 65 5c 75 30 30 33 63 2f 6c 69 5c 75 30 30 33 65 5c 6e 5c 75 30 30 33 63 2f 75 6c 5c 75 30 30 33 65 5c 6e 5c 75 30 30 33 63 2f 64 65 74 61 69 6c 73 5c 75 30 30 33 65 5c 6e 5c 75 30 30 33 63 64 65 74 61 69 6c 73 5c 75 30 30 33 65 5c 6e 5c 75 30 30 33 63 73 75 6d 6d 61 72 79 5c 75 30 30 33 65 5c 6e 48 65 61 64 73 20 55 70 20 44 69 73 70 6c 61 79 5c 75 30 30 33 63 2f 73 75 6d 6d 61 72 79 5c 75 30 30 33 65 5c 6e 5c 75 30 30 33 63 75 6c 5c 75 30 30 33 65 5c 6e 5c 75 30 30 33 63 6c 69 5c 75 30 30 33 65 5c 75 30 30 33 63 61 20 68 72 65 66 3d 5c 22 68 74 74 70 73 3a 2f 2f 63 6f 6d 6d 75 6e 69 74 79 2e 6d 61 72 66 65 65 6c 2e 63 6f 6d 2f 74 2f 68 65 61 64 73 2d 75 70 2d 64 69 73 70 6c 61 79 2d 6f 76 65 72 76 69 65 77 2d 68 75
                                                                                                                                                                                                                      Data Ascii: AECc/a\u003e\u003c/li\u003e\n\u003c/ul\u003e\n\u003c/details\u003e\n\u003cdetails\u003e\n\u003csummary\u003e\nHeads Up Display\u003c/summary\u003e\n\u003cul\u003e\n\u003cli\u003e\u003ca href=\"https://community.marfeel.com/t/heads-up-display-overview-hu
                                                                                                                                                                                                                      2024-10-04 14:28:01 UTC6998INData Raw: 31 42 34 45 0d 0a 5c 75 30 30 33 63 2f 73 75 6d 6d 61 72 79 5c 75 30 30 33 65 5c 6e 5c 75 30 30 33 63 75 6c 5c 75 30 30 33 65 5c 6e 5c 75 30 30 33 63 6c 69 5c 75 30 30 33 65 5c 75 30 30 33 63 61 20 68 72 65 66 3d 5c 22 68 74 74 70 73 3a 2f 2f 63 6f 6d 6d 75 6e 69 74 79 2e 6d 61 72 66 65 65 6c 2e 63 6f 6d 2f 74 2f 73 6f 63 69 61 6c 2d 6d 6f 64 75 6c 65 2d 6f 76 65 72 76 69 65 77 2f 31 32 35 34 39 5c 22 5c 75 30 30 33 65 4f 76 65 72 76 69 65 77 5c 75 30 30 33 63 2f 61 5c 75 30 30 33 65 5c 75 30 30 33 63 2f 6c 69 5c 75 30 30 33 65 5c 6e 5c 75 30 30 33 63 6c 69 5c 75 30 30 33 65 5c 75 30 30 33 63 61 20 68 72 65 66 3d 5c 22 68 74 74 70 73 3a 2f 2f 63 6f 6d 6d 75 6e 69 74 79 2e 6d 61 72 66 65 65 6c 2e 63 6f 6d 2f 74 2f 65 64 69 74 6f 72 69 61 6c 2d 73 6f 63 69
                                                                                                                                                                                                                      Data Ascii: 1B4E\u003c/summary\u003e\n\u003cul\u003e\n\u003cli\u003e\u003ca href=\"https://community.marfeel.com/t/social-module-overview/12549\"\u003eOverview\u003c/a\u003e\u003c/li\u003e\n\u003cli\u003e\u003ca href=\"https://community.marfeel.com/t/editorial-soci
                                                                                                                                                                                                                      2024-10-04 14:28:01 UTC16336INData Raw: 33 46 43 38 0d 0a 6f 2d 79 6f 75 72 2d 64 61 74 61 2f 31 33 38 39 30 22 2c 22 69 6e 74 65 72 6e 61 6c 22 3a 74 72 75 65 2c 22 72 65 66 6c 65 63 74 69 6f 6e 22 3a 66 61 6c 73 65 2c 22 74 69 74 6c 65 22 3a 22 4d 61 72 66 65 65 6c 20 43 6f 70 69 6c 6f 74 20 41 73 73 69 73 74 61 6e 74 3a 20 53 70 65 61 6b 20 74 6f 20 79 6f 75 72 20 64 61 74 61 22 2c 22 63 6c 69 63 6b 73 22 3a 30 7d 2c 7b 22 75 72 6c 22 3a 22 68 74 74 70 73 3a 2f 2f 63 6f 6d 6d 75 6e 69 74 79 2e 6d 61 72 66 65 65 6c 2e 63 6f 6d 2f 74 2f 73 68 61 72 65 64 2d 77 6f 72 6b 73 70 61 63 65 73 2f 31 31 35 39 39 22 2c 22 69 6e 74 65 72 6e 61 6c 22 3a 74 72 75 65 2c 22 72 65 66 6c 65 63 74 69 6f 6e 22 3a 66 61 6c 73 65 2c 22 74 69 74 6c 65 22 3a 22 53 68 61 72 65 64 20 57 6f 72 6b 73 70 61 63 65 73 22
                                                                                                                                                                                                                      Data Ascii: 3FC8o-your-data/13890","internal":true,"reflection":false,"title":"Marfeel Copilot Assistant: Speak to your data","clicks":0},{"url":"https://community.marfeel.com/t/shared-workspaces/11599","internal":true,"reflection":false,"title":"Shared Workspaces"
                                                                                                                                                                                                                      2024-10-04 14:28:01 UTC3243INData Raw: 43 41 34 0d 0a 76 65 6e 65 73 73 2d 6f 66 2d 6d 79 2d 73 75 62 73 63 72 69 70 74 69 6f 6e 2d 63 61 6d 70 61 69 67 6e 73 22 2c 22 70 6f 73 74 73 5f 63 6f 75 6e 74 22 3a 31 2c 22 72 65 70 6c 79 5f 63 6f 75 6e 74 22 3a 30 2c 22 68 69 67 68 65 73 74 5f 70 6f 73 74 5f 6e 75 6d 62 65 72 22 3a 31 2c 22 69 6d 61 67 65 5f 75 72 6c 22 3a 6e 75 6c 6c 2c 22 63 72 65 61 74 65 64 5f 61 74 22 3a 22 32 30 32 34 2d 30 36 2d 31 33 54 31 38 3a 30 36 3a 34 34 2e 34 36 38 5a 22 2c 22 6c 61 73 74 5f 70 6f 73 74 65 64 5f 61 74 22 3a 22 32 30 32 34 2d 30 36 2d 31 33 54 31 38 3a 30 36 3a 34 34 2e 36 34 36 5a 22 2c 22 62 75 6d 70 65 64 22 3a 74 72 75 65 2c 22 62 75 6d 70 65 64 5f 61 74 22 3a 22 32 30 32 34 2d 30 36 2d 31 38 54 31 34 3a 34 38 3a 33 32 2e 38 31 34 5a 22 2c 22 61 72
                                                                                                                                                                                                                      Data Ascii: CA4veness-of-my-subscription-campaigns","posts_count":1,"reply_count":0,"highest_post_number":1,"image_url":null,"created_at":"2024-06-13T18:06:44.468Z","last_posted_at":"2024-06-13T18:06:44.646Z","bumped":true,"bumped_at":"2024-06-18T14:48:32.814Z","ar
                                                                                                                                                                                                                      2024-10-04 14:28:01 UTC5566INData Raw: 31 35 42 31 0d 0a 2e 70 6e 67 22 7d 2c 22 6c 61 73 74 5f 70 6f 73 74 65 72 22 3a 7b 22 69 64 22 3a 31 34 2c 22 75 73 65 72 6e 61 6d 65 22 3a 22 78 61 76 69 2e 62 65 75 6d 61 6c 61 22 2c 22 6e 61 6d 65 22 3a 22 58 61 76 69 20 42 65 75 6d 61 6c 61 22 2c 22 61 76 61 74 61 72 5f 74 65 6d 70 6c 61 74 65 22 3a 22 2f 75 73 65 72 5f 61 76 61 74 61 72 2f 63 6f 6d 6d 75 6e 69 74 79 2e 6d 61 72 66 65 65 6c 2e 63 6f 6d 2f 78 61 76 69 2e 62 65 75 6d 61 6c 61 2f 7b 73 69 7a 65 7d 2f 31 35 30 32 39 5f 32 2e 70 6e 67 22 7d 2c 22 6c 69 6e 6b 73 22 3a 5b 7b 22 75 72 6c 22 3a 22 68 74 74 70 73 3a 2f 2f 63 6f 6d 6d 75 6e 69 74 79 2e 6d 61 72 66 65 65 6c 2e 63 6f 6d 2f 74 2f 71 75 69 63 6b 2d 73 74 61 72 74 2d 67 75 69 64 65 2d 66 6f 72 2d 65 64 69 74 6f 72 73 2f 31 30 35 37
                                                                                                                                                                                                                      Data Ascii: 15B1.png"},"last_poster":{"id":14,"username":"xavi.beumala","name":"Xavi Beumala","avatar_template":"/user_avatar/community.marfeel.com/xavi.beumala/{size}/15029_2.png"},"links":[{"url":"https://community.marfeel.com/t/quick-start-guide-for-editors/1057


                                                                                                                                                                                                                      Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                                      8192.168.2.94989178.46.66.2044432816C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                      TimestampBytes transferredDirectionData
                                                                                                                                                                                                                      2024-10-04 14:28:01 UTC691OUTGET /t/7441.json HTTP/1.1
                                                                                                                                                                                                                      Host: community.marfeel.com
                                                                                                                                                                                                                      Connection: keep-alive
                                                                                                                                                                                                                      sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                                                                                                                                                                                      Discourse-Present: true
                                                                                                                                                                                                                      X-CSRF-Token: undefined
                                                                                                                                                                                                                      sec-ch-ua-mobile: ?0
                                                                                                                                                                                                                      User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                                                      Accept: application/json, text/javascript, */*; q=0.01
                                                                                                                                                                                                                      X-Requested-With: XMLHttpRequest
                                                                                                                                                                                                                      sec-ch-ua-platform: "Windows"
                                                                                                                                                                                                                      Sec-Fetch-Site: same-origin
                                                                                                                                                                                                                      Sec-Fetch-Mode: cors
                                                                                                                                                                                                                      Sec-Fetch-Dest: empty
                                                                                                                                                                                                                      Referer: https://community.marfeel.com/t/social-monitoring-data/67348
                                                                                                                                                                                                                      Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                                                      Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                                                      2024-10-04 14:28:01 UTC1437INHTTP/1.1 200
                                                                                                                                                                                                                      server: istio-envoy
                                                                                                                                                                                                                      date: Fri, 04 Oct 2024 14:28:01 GMT
                                                                                                                                                                                                                      content-type: application/json; charset=utf-8
                                                                                                                                                                                                                      vary: Accept-Encoding
                                                                                                                                                                                                                      x-frame-options: SAMEORIGIN
                                                                                                                                                                                                                      x-xss-protection: 0
                                                                                                                                                                                                                      x-content-type-options: nosniff
                                                                                                                                                                                                                      x-permitted-cross-domain-policies: none
                                                                                                                                                                                                                      referrer-policy: strict-origin-when-cross-origin
                                                                                                                                                                                                                      x-discourse-route: topics/show
                                                                                                                                                                                                                      cache-control: no-cache, no-store
                                                                                                                                                                                                                      x-discourse-cached: skip
                                                                                                                                                                                                                      access-control-allow-origin: https://community.marfeel.com
                                                                                                                                                                                                                      access-control-allow-headers: Content-Type, Cache-Control, X-Requested-With, X-CSRF-Token, Discourse-Present, User-Api-Key, User-Api-Client-Id, Authorization
                                                                                                                                                                                                                      access-control-allow-credentials: true
                                                                                                                                                                                                                      access-control-allow-methods: POST, PUT, GET, OPTIONS, DELETE
                                                                                                                                                                                                                      access-control-max-age: 7200
                                                                                                                                                                                                                      set-cookie: _forum_session=VD1s%2BlTAFKhRx6o34AtPXYfrSvc1nzFU9KZ9p%2Bfo4jR8LyVObt8qICmNNn%2Fu4KXolmYDXVKvcmCbolfsizQ9D2JKnofP8Us3F77ybLhqhAm8H7RnhO2vWd%2FOuIg0SryctE6r9iYwi7dVa5NUEP3OhFVrJV5%2B0USGMpWRT303WNXwiG5HswUGt4xh4YC61hC331Fy0VRPv8DcoqidVXeZCOc1%2F2d%2BqAi8ZPFcna6ETATO7uWGmxHx%2BTuFlWRz4NDHD8c396tGXHGv5iXO2%2B2%2FjHWhLk5CeXoN4co6fwpCLsVR2jCa9EaSiRALmeBZmNm6pc1JLspe8Z191VQ1rbwwalgskdGvVsKQPP%2Bq%2FS13W4FKcui%2FHCo%3D--ZjLoGXDTntfq0HxW--q3dooHxbRxPW1Dfz54SxKw%3D%3D; path=/; secure; HttpOnly; SameSite=Lax
                                                                                                                                                                                                                      x-request-id: fa73028a-e34a-4324-8bea-8e2e0d05e91d
                                                                                                                                                                                                                      x-runtime: 0.148326
                                                                                                                                                                                                                      x-envoy-upstream-service-time: 151
                                                                                                                                                                                                                      connection: close
                                                                                                                                                                                                                      transfer-encoding: chunked
                                                                                                                                                                                                                      2024-10-04 14:28:01 UTC13806INData Raw: 32 43 41 42 0d 0a 7b 22 70 6f 73 74 5f 73 74 72 65 61 6d 22 3a 7b 22 70 6f 73 74 73 22 3a 5b 7b 22 69 64 22 3a 31 35 30 32 38 2c 22 6e 61 6d 65 22 3a 22 58 61 76 69 20 42 65 75 6d 61 6c 61 22 2c 22 75 73 65 72 6e 61 6d 65 22 3a 22 78 61 76 69 2e 62 65 75 6d 61 6c 61 22 2c 22 61 76 61 74 61 72 5f 74 65 6d 70 6c 61 74 65 22 3a 22 2f 75 73 65 72 5f 61 76 61 74 61 72 2f 63 6f 6d 6d 75 6e 69 74 79 2e 6d 61 72 66 65 65 6c 2e 63 6f 6d 2f 78 61 76 69 2e 62 65 75 6d 61 6c 61 2f 7b 73 69 7a 65 7d 2f 31 35 30 32 39 5f 32 2e 70 6e 67 22 2c 22 63 72 65 61 74 65 64 5f 61 74 22 3a 22 32 30 32 32 2d 30 39 2d 30 32 54 30 36 3a 33 30 3a 33 36 2e 35 36 32 5a 22 2c 22 63 6f 6f 6b 65 64 22 3a 22 5c 75 30 30 33 63 70 5c 75 30 30 33 65 55 6e 6c 6f 63 6b 20 74 68 65 20 70 6f 77
                                                                                                                                                                                                                      Data Ascii: 2CAB{"post_stream":{"posts":[{"id":15028,"name":"Xavi Beumala","username":"xavi.beumala","avatar_template":"/user_avatar/community.marfeel.com/xavi.beumala/{size}/15029_2.png","created_at":"2022-09-02T06:30:36.562Z","cooked":"\u003cp\u003eUnlock the pow
                                                                                                                                                                                                                      2024-10-04 14:28:01 UTC7438INData Raw: 31 44 30 36 0d 0a 5c 75 30 30 33 65 5c 75 30 30 33 63 2f 6c 69 5c 75 30 30 33 65 5c 6e 5c 75 30 30 33 63 6c 69 5c 75 30 30 33 65 5c 75 30 30 33 63 61 20 68 72 65 66 3d 5c 22 68 74 74 70 73 3a 2f 2f 63 6f 6d 6d 75 6e 69 74 79 2e 6d 61 72 66 65 65 6c 2e 63 6f 6d 2f 74 2f 68 6f 77 2d 74 6f 2d 73 65 74 2d 75 70 2d 74 68 65 2d 79 6f 75 74 75 62 65 2d 69 6e 74 65 67 72 61 74 69 6f 6e 2f 31 33 37 33 38 5c 22 5c 75 30 30 33 65 59 6f 75 74 75 62 65 5c 75 30 30 33 63 2f 61 5c 75 30 30 33 65 5c 75 30 30 33 63 2f 6c 69 5c 75 30 30 33 65 5c 6e 5c 75 30 30 33 63 6c 69 5c 75 30 30 33 65 5c 75 30 30 33 63 61 20 68 72 65 66 3d 5c 22 68 74 74 70 73 3a 2f 2f 63 6f 6d 6d 75 6e 69 74 79 2e 6d 61 72 66 65 65 6c 2e 63 6f 6d 2f 74 2f 68 6f 77 2d 74 6f 2d 73 65 74 2d 75 70 2d 74
                                                                                                                                                                                                                      Data Ascii: 1D06\u003e\u003c/li\u003e\n\u003cli\u003e\u003ca href=\"https://community.marfeel.com/t/how-to-set-up-the-youtube-integration/13738\"\u003eYoutube\u003c/a\u003e\u003c/li\u003e\n\u003cli\u003e\u003ca href=\"https://community.marfeel.com/t/how-to-set-up-t
                                                                                                                                                                                                                      2024-10-04 14:28:01 UTC16336INData Raw: 33 46 43 38 0d 0a 2f 6f 72 69 67 69 6e 61 6c 2f 31 58 2f 30 32 31 38 36 38 61 33 61 34 63 32 34 37 39 34 66 30 35 38 33 66 61 35 32 30 34 38 66 31 37 62 65 39 63 65 62 64 66 37 2e 70 6e 67 22 2c 22 66 6c 61 69 72 5f 62 67 5f 63 6f 6c 6f 72 22 3a 22 22 2c 22 66 6c 61 69 72 5f 63 6f 6c 6f 72 22 3a 22 22 2c 22 66 6c 61 69 72 5f 67 72 6f 75 70 5f 69 64 22 3a 35 31 2c 22 76 65 72 73 69 6f 6e 22 3a 37 37 2c 22 63 61 6e 5f 65 64 69 74 22 3a 66 61 6c 73 65 2c 22 63 61 6e 5f 64 65 6c 65 74 65 22 3a 66 61 6c 73 65 2c 22 63 61 6e 5f 72 65 63 6f 76 65 72 22 3a 66 61 6c 73 65 2c 22 63 61 6e 5f 73 65 65 5f 68 69 64 64 65 6e 5f 70 6f 73 74 22 3a 66 61 6c 73 65 2c 22 63 61 6e 5f 77 69 6b 69 22 3a 66 61 6c 73 65 2c 22 6c 69 6e 6b 5f 63 6f 75 6e 74 73 22 3a 5b 7b 22 75 72
                                                                                                                                                                                                                      Data Ascii: 3FC8/original/1X/021868a3a4c24794f0583fa52048f17be9cebdf7.png","flair_bg_color":"","flair_color":"","flair_group_id":51,"version":77,"can_edit":false,"can_delete":false,"can_recover":false,"can_see_hidden_post":false,"can_wiki":false,"link_counts":[{"ur
                                                                                                                                                                                                                      2024-10-04 14:28:01 UTC62INData Raw: 33 38 0d 0a 22 69 6e 74 65 72 6e 61 6c 22 3a 74 72 75 65 2c 22 72 65 66 6c 65 63 74 69 6f 6e 22 3a 66 61 6c 73 65 2c 22 74 69 74 6c 65 22 3a 22 41 64 64 2c 20 65 64 69 74 20 61 6e 0d 0a
                                                                                                                                                                                                                      Data Ascii: 38"internal":true,"reflection":false,"title":"Add, edit an
                                                                                                                                                                                                                      2024-10-04 14:28:02 UTC16335INData Raw: 33 46 43 37 0d 0a 64 20 64 65 6c 65 74 65 20 75 73 65 72 73 22 2c 22 63 6c 69 63 6b 73 22 3a 30 7d 2c 7b 22 75 72 6c 22 3a 22 68 74 74 70 73 3a 2f 2f 63 6f 6d 6d 75 6e 69 74 79 2e 6d 61 72 66 65 65 6c 2e 63 6f 6d 2f 74 2f 6d 61 6e 61 67 65 2d 75 73 65 72 2d 61 63 63 65 73 73 2d 77 69 74 68 2d 75 73 65 72 2d 72 6f 6c 65 73 2f 31 30 34 31 30 22 2c 22 69 6e 74 65 72 6e 61 6c 22 3a 74 72 75 65 2c 22 72 65 66 6c 65 63 74 69 6f 6e 22 3a 66 61 6c 73 65 2c 22 74 69 74 6c 65 22 3a 22 4d 61 6e 61 67 65 20 75 73 65 72 20 61 63 63 65 73 73 20 77 69 74 68 20 75 73 65 72 20 72 6f 6c 65 73 22 2c 22 63 6c 69 63 6b 73 22 3a 30 7d 2c 7b 22 75 72 6c 22 3a 22 68 74 74 70 73 3a 2f 2f 63 6f 6d 6d 75 6e 69 74 79 2e 6d 61 72 66 65 65 6c 2e 63 6f 6d 2f 74 2f 6d 61 6e 61 67 65 2d
                                                                                                                                                                                                                      Data Ascii: 3FC7d delete users","clicks":0},{"url":"https://community.marfeel.com/t/manage-user-access-with-user-roles/10410","internal":true,"reflection":false,"title":"Manage user access with user roles","clicks":0},{"url":"https://community.marfeel.com/t/manage-
                                                                                                                                                                                                                      2024-10-04 14:28:02 UTC8951INData Raw: 32 32 45 41 0d 0a 2f 33 36 33 37 32 22 2c 22 74 69 74 6c 65 22 3a 22 48 6f 77 20 64 6f 65 73 20 4d 61 72 66 65 65 6c 20 64 65 74 65 63 74 20 74 68 65 20 69 6d 61 67 65 73 20 6f 66 20 61 6e 20 61 72 74 69 63 6c 65 3f 22 2c 22 69 6e 74 65 72 6e 61 6c 22 3a 74 72 75 65 2c 22 61 74 74 61 63 68 6d 65 6e 74 22 3a 66 61 6c 73 65 2c 22 72 65 66 6c 65 63 74 69 6f 6e 22 3a 66 61 6c 73 65 2c 22 63 6c 69 63 6b 73 22 3a 33 2c 22 75 73 65 72 5f 69 64 22 3a 31 34 2c 22 64 6f 6d 61 69 6e 22 3a 22 63 6f 6d 6d 75 6e 69 74 79 2e 6d 61 72 66 65 65 6c 2e 63 6f 6d 22 2c 22 72 6f 6f 74 5f 64 6f 6d 61 69 6e 22 3a 22 6d 61 72 66 65 65 6c 2e 63 6f 6d 22 7d 2c 7b 22 75 72 6c 22 3a 22 68 74 74 70 73 3a 2f 2f 63 6f 6d 6d 75 6e 69 74 79 2e 6d 61 72 66 65 65 6c 2e 63 6f 6d 2f 74 2f 6d
                                                                                                                                                                                                                      Data Ascii: 22EA/36372","title":"How does Marfeel detect the images of an article?","internal":true,"attachment":false,"reflection":false,"clicks":3,"user_id":14,"domain":"community.marfeel.com","root_domain":"marfeel.com"},{"url":"https://community.marfeel.com/t/m


                                                                                                                                                                                                                      Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                                      9192.168.2.94989278.46.66.2044432816C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                      TimestampBytes transferredDirectionData
                                                                                                                                                                                                                      2024-10-04 14:28:01 UTC505OUTGET /service-worker.js HTTP/1.1
                                                                                                                                                                                                                      Host: community.marfeel.com
                                                                                                                                                                                                                      Connection: keep-alive
                                                                                                                                                                                                                      Cache-Control: max-age=0
                                                                                                                                                                                                                      Accept: */*
                                                                                                                                                                                                                      Service-Worker: script
                                                                                                                                                                                                                      Sec-Fetch-Site: same-origin
                                                                                                                                                                                                                      Sec-Fetch-Mode: same-origin
                                                                                                                                                                                                                      Sec-Fetch-Dest: serviceworker
                                                                                                                                                                                                                      Referer: https://community.marfeel.com/t/social-monitoring-data/67348
                                                                                                                                                                                                                      User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                                                      Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                                                      Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                                                      2024-10-04 14:28:01 UTC1017INHTTP/1.1 200
                                                                                                                                                                                                                      server: istio-envoy
                                                                                                                                                                                                                      date: Fri, 04 Oct 2024 14:28:01 GMT
                                                                                                                                                                                                                      content-type: application/javascript; charset=utf-8
                                                                                                                                                                                                                      vary: Accept-Encoding,Accept
                                                                                                                                                                                                                      x-frame-options: SAMEORIGIN
                                                                                                                                                                                                                      x-xss-protection: 0
                                                                                                                                                                                                                      x-content-type-options: nosniff
                                                                                                                                                                                                                      x-permitted-cross-domain-policies: none
                                                                                                                                                                                                                      referrer-policy: strict-origin-when-cross-origin
                                                                                                                                                                                                                      x-discourse-route: static/service_worker_asset
                                                                                                                                                                                                                      last-modified: Fri, 04 Oct 2024 09:00:08 GMT
                                                                                                                                                                                                                      cross-origin-opener-policy: same-origin-allow-popups
                                                                                                                                                                                                                      cache-control: max-age=31556952, public, immutable
                                                                                                                                                                                                                      access-control-allow-origin: https://community.marfeel.com
                                                                                                                                                                                                                      access-control-allow-headers: Content-Type, Cache-Control, X-Requested-With, X-CSRF-Token, Discourse-Present, User-Api-Key, User-Api-Client-Id, Authorization
                                                                                                                                                                                                                      access-control-allow-credentials: true
                                                                                                                                                                                                                      access-control-allow-methods: POST, PUT, GET, OPTIONS, DELETE
                                                                                                                                                                                                                      access-control-max-age: 7200
                                                                                                                                                                                                                      x-request-id: b2873b8f-e0cd-42ad-b7b9-9e2bb346bf02
                                                                                                                                                                                                                      x-envoy-upstream-service-time: 1
                                                                                                                                                                                                                      connection: close
                                                                                                                                                                                                                      transfer-encoding: chunked
                                                                                                                                                                                                                      2024-10-04 14:28:01 UTC2461INData Raw: 39 39 31 0d 0a 22 75 73 65 20 73 74 72 69 63 74 22 3b 76 61 72 20 63 68 61 74 52 65 67 65 78 3d 2f 5c 2f 63 68 61 74 5c 2f 63 68 61 6e 6e 65 6c 5c 2f 28 5c 64 2b 29 5c 2f 2f 2c 69 6e 6c 69 6e 65 52 65 70 6c 79 49 63 6f 6e 3d 22 68 74 74 70 73 3a 2f 2f 63 6f 6d 6d 75 6e 69 74 79 2d 63 64 6e 2e 6d 61 72 66 65 65 6c 2e 63 6f 6d 2f 69 6d 61 67 65 73 2f 70 75 73 68 2d 6e 6f 74 69 66 69 63 61 74 69 6f 6e 73 2f 69 6e 6c 69 6e 65 5f 72 65 70 6c 79 2e 70 6e 67 22 3b 66 75 6e 63 74 69 6f 6e 20 73 68 6f 77 4e 6f 74 69 66 69 63 61 74 69 6f 6e 28 65 2c 74 2c 6e 2c 69 2c 6f 2c 73 2c 63 29 7b 76 61 72 20 61 3d 7b 62 6f 64 79 3a 74 2c 69 63 6f 6e 3a 6e 2c 62 61 64 67 65 3a 69 2c 64 61 74 61 3a 7b 75 72 6c 3a 63 2c 62 61 73 65 55 72 6c 3a 73 7d 2c 74 61 67 3a 6f 7d 3b 72
                                                                                                                                                                                                                      Data Ascii: 991"use strict";var chatRegex=/\/chat\/channel\/(\d+)\//,inlineReplyIcon="https://community-cdn.marfeel.com/images/push-notifications/inline_reply.png";function showNotification(e,t,n,i,o,s,c){var a={body:t,icon:n,badge:i,data:{url:c,baseUrl:s},tag:o};r


                                                                                                                                                                                                                      Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                                      10192.168.2.94990357.129.37.2104432816C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                      TimestampBytes transferredDirectionData
                                                                                                                                                                                                                      2024-10-04 14:28:01 UTC639OUTPOST /ingest.php HTTP/1.1
                                                                                                                                                                                                                      Host: events.newsroom.bi
                                                                                                                                                                                                                      Connection: keep-alive
                                                                                                                                                                                                                      Content-Length: 808
                                                                                                                                                                                                                      sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                                                                                                                                                                                      sec-ch-ua-platform: "Windows"
                                                                                                                                                                                                                      sec-ch-ua-mobile: ?0
                                                                                                                                                                                                                      User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                                                      Content-Type: application/x-www-form-urlencoded
                                                                                                                                                                                                                      Accept: */*
                                                                                                                                                                                                                      Origin: https://community.marfeel.com
                                                                                                                                                                                                                      Sec-Fetch-Site: cross-site
                                                                                                                                                                                                                      Sec-Fetch-Mode: cors
                                                                                                                                                                                                                      Sec-Fetch-Dest: empty
                                                                                                                                                                                                                      Referer: https://community.marfeel.com/
                                                                                                                                                                                                                      Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                                                      Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                                                      2024-10-04 14:28:01 UTC808OUTData Raw: 70 74 3d 38 2e 31 30 30 30 30 30 30 30 30 30 30 35 38 32 26 70 64 6e 73 3d 37 36 2e 33 39 39 39 39 39 39 39 39 39 39 34 31 38 26 70 63 6f 6e 3d 37 33 31 2e 36 30 30 30 30 30 30 30 30 30 30 35 38 26 70 66 65 74 3d 31 37 37 30 2e 32 30 30 30 30 30 30 30 30 30 31 31 36 26 70 6e 65 74 3d 39 35 33 2e 31 30 30 30 30 30 30 30 30 30 30 35 38 26 70 74 74 66 3d 36 33 30 2e 36 30 30 30 30 30 30 30 30 30 30 35 38 26 70 69 6e 74 3d 31 33 32 36 35 2e 37 30 30 30 30 30 30 30 30 30 31 32 26 70 64 63 6c 3d 32 30 30 30 34 2e 36 30 30 30 30 30 30 30 30 30 30 36 26 70 64 63 6c 66 3d 30 26 77 76 3d 30 26 6c 63 70 3d 30 26 66 69 64 3d 30 26 63 6c 73 3d 30 26 66 63 70 3d 30 26 74 62 74 3d 30 26 69 6e 70 3d 30 26 61 63 3d 39 39 38 26 63 6f 3d 6d 61 72 66 65 65 6c 2e 63 6f 6d 26
                                                                                                                                                                                                                      Data Ascii: pt=8.10000000000582&pdns=76.39999999999418&pcon=731.6000000000058&pfet=1770.2000000000116&pnet=953.1000000000058&pttf=630.6000000000058&pint=13265.700000000012&pdcl=20004.600000000006&pdclf=0&wv=0&lcp=0&fid=0&cls=0&fcp=0&tbt=0&inp=0&ac=998&co=marfeel.com&
                                                                                                                                                                                                                      2024-10-04 14:28:01 UTC962INHTTP/1.1 200
                                                                                                                                                                                                                      access-control-allow-origin: https://community.marfeel.com
                                                                                                                                                                                                                      access-control-allow-methods: GET, POST, OPTIONS
                                                                                                                                                                                                                      access-control-allow-headers: DNT,User-Agent,X-Requested-With,If-Modified-Since,Cache-Control,Content-Type,Range
                                                                                                                                                                                                                      access-control-expose-headers: Content-Length,Content-Range
                                                                                                                                                                                                                      access-control-allow-credentials: true
                                                                                                                                                                                                                      cache-control: private,no-store
                                                                                                                                                                                                                      content-type: application/json
                                                                                                                                                                                                                      set-cookie: 998_u=49e23171-7547-4ea0-9b6d-5b4cb5270d85; expires=Wed, 02-Apr-2025 14:28:01 GMT; path=/; SameSite=None; Secure
                                                                                                                                                                                                                      set-cookie: 998_s=9af35f8c-0320-422a-965c-a5c41adfbdfd; path=/; SameSite=None; Secure
                                                                                                                                                                                                                      set-cookie: 998_lv=null; expires=Sun, 03-Nov-2024 14:28:01 GMT; path=/; SameSite=None; Secure
                                                                                                                                                                                                                      set-cookie: 998_ut=0; expires=Sun, 03-Nov-2024 14:28:01 GMT; path=/; SameSite=None; Secure
                                                                                                                                                                                                                      date: Fri, 04 Oct 2024 14:28:01 GMT
                                                                                                                                                                                                                      content-length: 165
                                                                                                                                                                                                                      x-envoy-upstream-service-time: 0
                                                                                                                                                                                                                      vary: Accept-Encoding
                                                                                                                                                                                                                      server: istio-envoy
                                                                                                                                                                                                                      connection: close
                                                                                                                                                                                                                      2024-10-04 14:28:01 UTC165INData Raw: 7b 22 73 74 72 61 74 65 67 79 22 3a 5b 7b 22 74 69 63 6b 22 3a 32 2c 22 64 65 6c 61 79 22 3a 35 30 30 30 7d 2c 7b 22 74 69 63 6b 22 3a 33 2c 22 64 65 6c 61 79 22 3a 31 30 30 30 30 7d 2c 7b 22 74 69 63 6b 22 3a 32 30 2c 22 64 65 6c 61 79 22 3a 31 35 30 30 30 7d 2c 7b 22 74 69 63 6b 22 3a 31 35 30 2c 22 64 65 6c 61 79 22 3a 32 30 30 30 30 7d 5d 2c 22 61 64 73 22 3a 32 30 30 2c 22 6d 69 72 72 6f 72 22 3a 7b 22 61 63 74 69 76 65 22 3a 66 61 6c 73 65 2c 22 72 65 70 6c 69 63 61 73 22 3a 31 7d 7d
                                                                                                                                                                                                                      Data Ascii: {"strategy":[{"tick":2,"delay":5000},{"tick":3,"delay":10000},{"tick":20,"delay":15000},{"tick":150,"delay":20000}],"ads":200,"mirror":{"active":false,"replicas":1}}


                                                                                                                                                                                                                      Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                                      11192.168.2.94990678.46.66.2044432816C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                      TimestampBytes transferredDirectionData
                                                                                                                                                                                                                      2024-10-04 14:28:02 UTC1570OUTGET /t/7440.json HTTP/1.1
                                                                                                                                                                                                                      Host: community.marfeel.com
                                                                                                                                                                                                                      Connection: keep-alive
                                                                                                                                                                                                                      User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                                                      Accept: */*
                                                                                                                                                                                                                      Sec-Fetch-Site: none
                                                                                                                                                                                                                      Sec-Fetch-Mode: cors
                                                                                                                                                                                                                      Sec-Fetch-Dest: empty
                                                                                                                                                                                                                      Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                                                      Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                                                      Cookie: ___nrbic=%7B%22isNewUser%22%3Atrue%2C%22previousVisit%22%3A1728052079%2C%22currentVisitStarted%22%3A1728052079%2C%22sessionId%22%3A%229af35f8c-0320-422a-965c-a5c41adfbdfd%22%2C%22sessionVars%22%3A%5B%5D%2C%22visitedInThisSession%22%3Atrue%2C%22pagesViewed%22%3A1%2C%22landingPage%22%3A%22https%3A//community.marfeel.com/t/social-monitoring-data/67348%22%2C%22referrer%22%3A%22%22%7D; compass_uid=49e23171-7547-4ea0-9b6d-5b4cb5270d85; ___nrbi=%7B%22firstVisit%22%3A1728052079%2C%22userId%22%3A%2249e23171-7547-4ea0-9b6d-5b4cb5270d85%22%2C%22userVars%22%3A%5B%5B%22mrfExperiment_myTest%22%2C%221%22%5D%5D%2C%22futurePreviousVisit%22%3A1728052079%2C%22timesVisited%22%3A1%7D; _forum_session=LyhBn1IYbICTGAdtL6d8gG8ckql8t6X5G%2BJF9faQKGAjZpS%2F5auCiYVQKmyTwVnRbhuPFvJcjEK9n2rEY8EiA875vGN%2Fz6Xfkdv4mynU0kqNl57NNGgyF9YMLglADuiBovpLW69vAG6bV0gxBH0Xpuiv5KWQ6wpTwzXqhoYkDVGo0PkyKUpU%2BphM6GyensGnfDTJy5Ly6cmKN4Uboy5%2BtSrZN4KVgKvWHKhlLDUw4KYUb7cwdO9q5Q3%2BLqaEuXLpZM%2F5wFP%2FBuP5K6WrNkbK1PPeUIOvH1InhbWLCaHWuknUzBrMZw7k9Q59 [TRUNCATED]
                                                                                                                                                                                                                      2024-10-04 14:28:03 UTC1421INHTTP/1.1 200
                                                                                                                                                                                                                      server: istio-envoy
                                                                                                                                                                                                                      date: Fri, 04 Oct 2024 14:28:02 GMT
                                                                                                                                                                                                                      content-type: application/json; charset=utf-8
                                                                                                                                                                                                                      vary: Accept-Encoding
                                                                                                                                                                                                                      x-frame-options: SAMEORIGIN
                                                                                                                                                                                                                      x-xss-protection: 0
                                                                                                                                                                                                                      x-content-type-options: nosniff
                                                                                                                                                                                                                      x-permitted-cross-domain-policies: none
                                                                                                                                                                                                                      referrer-policy: strict-origin-when-cross-origin
                                                                                                                                                                                                                      x-discourse-route: topics/show
                                                                                                                                                                                                                      cache-control: no-cache, no-store
                                                                                                                                                                                                                      x-discourse-cached: skip
                                                                                                                                                                                                                      access-control-allow-origin: https://community.marfeel.com
                                                                                                                                                                                                                      access-control-allow-headers: Content-Type, Cache-Control, X-Requested-With, X-CSRF-Token, Discourse-Present, User-Api-Key, User-Api-Client-Id, Authorization
                                                                                                                                                                                                                      access-control-allow-credentials: true
                                                                                                                                                                                                                      access-control-allow-methods: POST, PUT, GET, OPTIONS, DELETE
                                                                                                                                                                                                                      access-control-max-age: 7200
                                                                                                                                                                                                                      set-cookie: _forum_session=EXkq2kTnVSm250scimeTKGHru%2BsOTWdA5Tc9BFHCPpA92rkeRho7yCL13AwIZIk3HF1Cv%2BqmoM4p9qtHZ2rpv1maSlRgOy0bZzUh8fR%2BL9fUANBBDQbmWYTfcb4iZsJJ0KVT9gvC71td4RlvVwGebGMjQpmKbOCWTS92CZy2%2BTSxpoR21Df3Xev9kPlge7opa6syckS6NiavWGZibDjMP3RZF1v00s9tW50xl1Bm3Z9l60mkJ0YVjnx8BMZTEbmhZaa0Z7SIibFIgRJjYfBMbWF9xRfcMEciZJWrug9k6o4WyxFrSSyFmXv9Ub4r6shBpVNlH74UhdjSzRWE23P5EjR3XEhQkEFJKxcsDag6DDYipuQ9URc%3D--T%2FAc1MsYretvjCYQ--KE2cH0kCqRsVtNKg8ppaFQ%3D%3D; path=/; secure; HttpOnly; SameSite=Lax
                                                                                                                                                                                                                      x-request-id: 45bb496d-748d-42ff-8caa-e182a1c3482e
                                                                                                                                                                                                                      x-runtime: 0.252022
                                                                                                                                                                                                                      x-envoy-upstream-service-time: 258
                                                                                                                                                                                                                      connection: close
                                                                                                                                                                                                                      transfer-encoding: chunked
                                                                                                                                                                                                                      2024-10-04 14:28:03 UTC13823INData Raw: 31 31 36 43 0d 0a 7b 22 70 6f 73 74 5f 73 74 72 65 61 6d 22 3a 7b 22 70 6f 73 74 73 22 3a 5b 7b 22 69 64 22 3a 31 35 30 32 37 2c 22 6e 61 6d 65 22 3a 22 58 61 76 69 20 42 65 75 6d 61 6c 61 22 2c 22 75 73 65 72 6e 61 6d 65 22 3a 22 78 61 76 69 2e 62 65 75 6d 61 6c 61 22 2c 22 61 76 61 74 61 72 5f 74 65 6d 70 6c 61 74 65 22 3a 22 2f 75 73 65 72 5f 61 76 61 74 61 72 2f 63 6f 6d 6d 75 6e 69 74 79 2e 6d 61 72 66 65 65 6c 2e 63 6f 6d 2f 78 61 76 69 2e 62 65 75 6d 61 6c 61 2f 7b 73 69 7a 65 7d 2f 31 35 30 32 39 5f 32 2e 70 6e 67 22 2c 22 63 72 65 61 74 65 64 5f 61 74 22 3a 22 32 30 32 32 2d 30 39 2d 30 32 54 30 36 3a 32 38 3a 30 37 2e 33 36 30 5a 22 2c 22 63 6f 6f 6b 65 64 22 3a 22 5c 75 30 30 33 63 70 5c 75 30 30 33 65 44 69 67 20 64 65 65 70 20 69 6e 74 6f 20
                                                                                                                                                                                                                      Data Ascii: 116C{"post_stream":{"posts":[{"id":15027,"name":"Xavi Beumala","username":"xavi.beumala","avatar_template":"/user_avatar/community.marfeel.com/xavi.beumala/{size}/15029_2.png","created_at":"2022-09-02T06:28:07.360Z","cooked":"\u003cp\u003eDig deep into
                                                                                                                                                                                                                      2024-10-04 14:28:03 UTC6989INData Raw: 31 42 34 35 0d 0a 61 6d 69 63 61 6c 6c 79 2d 63 6c 6f 73 65 64 2d 61 72 74 69 63 6c 65 73 2f 39 36 36 30 5c 22 5c 75 30 30 33 65 43 6f 6e 74 65 6e 74 20 56 69 73 69 62 69 6c 69 74 79 5c 75 30 30 33 63 2f 61 5c 75 30 30 33 65 5c 75 30 30 33 63 2f 6c 69 5c 75 30 30 33 65 5c 6e 5c 75 30 30 33 63 2f 75 6c 5c 75 30 30 33 65 5c 6e 5c 75 30 30 33 63 2f 64 65 74 61 69 6c 73 5c 75 30 30 33 65 5c 6e 5c 75 30 30 33 63 64 65 74 61 69 6c 73 5c 75 30 30 33 65 5c 6e 5c 75 30 30 33 63 73 75 6d 6d 61 72 79 5c 75 30 30 33 65 5c 6e 41 64 76 65 72 74 69 73 65 6d 65 6e 74 5c 75 30 30 33 63 2f 73 75 6d 6d 61 72 79 5c 75 30 30 33 65 5c 6e 5c 75 30 30 33 63 75 6c 5c 75 30 30 33 65 5c 6e 5c 75 30 30 33 63 6c 69 5c 75 30 30 33 65 49 6e 73 69 67 68 74 73 5c 75 30 30 33 63 2f 6c 69
                                                                                                                                                                                                                      Data Ascii: 1B45amically-closed-articles/9660\"\u003eContent Visibility\u003c/a\u003e\u003c/li\u003e\n\u003c/ul\u003e\n\u003c/details\u003e\n\u003cdetails\u003e\n\u003csummary\u003e\nAdvertisement\u003c/summary\u003e\n\u003cul\u003e\n\u003cli\u003eInsights\u003c/li
                                                                                                                                                                                                                      2024-10-04 14:28:03 UTC455INData Raw: 31 43 30 0d 0a 53 6f 63 69 61 6c 20 6d 6f 64 75 6c 65 20 74 72 6f 75 62 6c 65 73 68 6f 6f 74 69 6e 67 22 2c 22 63 6c 69 63 6b 73 22 3a 30 7d 2c 7b 22 75 72 6c 22 3a 22 68 74 74 70 73 3a 2f 2f 63 6f 6d 6d 75 6e 69 74 79 2e 6d 61 72 66 65 65 6c 2e 63 6f 6d 2f 74 2f 63 6f 72 65 2d 77 65 62 2d 76 69 74 61 6c 73 2d 74 72 6f 75 62 6c 65 73 68 6f 6f 74 69 6e 67 2f 33 35 36 37 32 22 2c 22 69 6e 74 65 72 6e 61 6c 22 3a 74 72 75 65 2c 22 72 65 66 6c 65 63 74 69 6f 6e 22 3a 66 61 6c 73 65 2c 22 74 69 74 6c 65 22 3a 22 43 6f 72 65 20 57 65 62 20 56 69 74 61 6c 73 20 54 72 6f 75 62 6c 65 73 68 6f 6f 74 69 6e 67 22 2c 22 63 6c 69 63 6b 73 22 3a 30 7d 2c 7b 22 75 72 6c 22 3a 22 68 74 74 70 73 3a 2f 2f 63 6f 6d 6d 75 6e 69 74 79 2e 6d 61 72 66 65 65 6c 2e 63 6f 6d 2f 74
                                                                                                                                                                                                                      Data Ascii: 1C0Social module troubleshooting","clicks":0},{"url":"https://community.marfeel.com/t/core-web-vitals-troubleshooting/35672","internal":true,"reflection":false,"title":"Core Web Vitals Troubleshooting","clicks":0},{"url":"https://community.marfeel.com/t
                                                                                                                                                                                                                      2024-10-04 14:28:03 UTC16336INData Raw: 33 46 43 38 0d 0a 61 2f 31 33 38 39 30 22 2c 22 69 6e 74 65 72 6e 61 6c 22 3a 74 72 75 65 2c 22 72 65 66 6c 65 63 74 69 6f 6e 22 3a 66 61 6c 73 65 2c 22 74 69 74 6c 65 22 3a 22 4d 61 72 66 65 65 6c 20 43 6f 70 69 6c 6f 74 20 41 73 73 69 73 74 61 6e 74 3a 20 53 70 65 61 6b 20 74 6f 20 79 6f 75 72 20 64 61 74 61 22 2c 22 63 6c 69 63 6b 73 22 3a 30 7d 2c 7b 22 75 72 6c 22 3a 22 68 74 74 70 73 3a 2f 2f 63 6f 6d 6d 75 6e 69 74 79 2e 6d 61 72 66 65 65 6c 2e 63 6f 6d 2f 74 2f 73 68 61 72 65 64 2d 77 6f 72 6b 73 70 61 63 65 73 2f 31 31 35 39 39 22 2c 22 69 6e 74 65 72 6e 61 6c 22 3a 74 72 75 65 2c 22 72 65 66 6c 65 63 74 69 6f 6e 22 3a 66 61 6c 73 65 2c 22 74 69 74 6c 65 22 3a 22 53 68 61 72 65 64 20 57 6f 72 6b 73 70 61 63 65 73 22 2c 22 63 6c 69 63 6b 73 22 3a
                                                                                                                                                                                                                      Data Ascii: 3FC8a/13890","internal":true,"reflection":false,"title":"Marfeel Copilot Assistant: Speak to your data","clicks":0},{"url":"https://community.marfeel.com/t/shared-workspaces/11599","internal":true,"reflection":false,"title":"Shared Workspaces","clicks":
                                                                                                                                                                                                                      2024-10-04 14:28:03 UTC9178INData Raw: 32 33 43 44 0d 0a 22 68 69 67 68 65 73 74 5f 70 6f 73 74 5f 6e 75 6d 62 65 72 22 3a 31 2c 22 69 6d 61 67 65 5f 75 72 6c 22 3a 6e 75 6c 6c 2c 22 63 72 65 61 74 65 64 5f 61 74 22 3a 22 32 30 32 34 2d 30 34 2d 31 38 54 31 34 3a 35 32 3a 33 36 2e 35 32 37 5a 22 2c 22 6c 61 73 74 5f 70 6f 73 74 65 64 5f 61 74 22 3a 22 32 30 32 34 2d 30 34 2d 31 38 54 31 34 3a 35 32 3a 33 36 2e 37 32 32 5a 22 2c 22 62 75 6d 70 65 64 22 3a 74 72 75 65 2c 22 62 75 6d 70 65 64 5f 61 74 22 3a 22 32 30 32 34 2d 30 36 2d 31 38 54 31 34 3a 32 38 3a 30 38 2e 38 31 37 5a 22 2c 22 61 72 63 68 65 74 79 70 65 22 3a 22 72 65 67 75 6c 61 72 22 2c 22 75 6e 73 65 65 6e 22 3a 66 61 6c 73 65 2c 22 70 69 6e 6e 65 64 22 3a 66 61 6c 73 65 2c 22 75 6e 70 69 6e 6e 65 64 22 3a 6e 75 6c 6c 2c 22 65 78
                                                                                                                                                                                                                      Data Ascii: 23CD"highest_post_number":1,"image_url":null,"created_at":"2024-04-18T14:52:36.527Z","last_posted_at":"2024-04-18T14:52:36.722Z","bumped":true,"bumped_at":"2024-06-18T14:28:08.817Z","archetype":"regular","unseen":false,"pinned":false,"unpinned":null,"ex


                                                                                                                                                                                                                      Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                                      12192.168.2.94990857.129.37.2104432816C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                      TimestampBytes transferredDirectionData
                                                                                                                                                                                                                      2024-10-04 14:28:02 UTC639OUTPOST /ingest.php HTTP/1.1
                                                                                                                                                                                                                      Host: events.newsroom.bi
                                                                                                                                                                                                                      Connection: keep-alive
                                                                                                                                                                                                                      Content-Length: 875
                                                                                                                                                                                                                      sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                                                                                                                                                                                      sec-ch-ua-platform: "Windows"
                                                                                                                                                                                                                      sec-ch-ua-mobile: ?0
                                                                                                                                                                                                                      User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                                                      Content-Type: application/x-www-form-urlencoded
                                                                                                                                                                                                                      Accept: */*
                                                                                                                                                                                                                      Origin: https://community.marfeel.com
                                                                                                                                                                                                                      Sec-Fetch-Site: cross-site
                                                                                                                                                                                                                      Sec-Fetch-Mode: cors
                                                                                                                                                                                                                      Sec-Fetch-Dest: empty
                                                                                                                                                                                                                      Referer: https://community.marfeel.com/
                                                                                                                                                                                                                      Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                                                      Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                                                      2024-10-04 14:28:02 UTC875OUTData Raw: 70 74 3d 38 2e 31 30 30 30 30 30 30 30 30 30 30 35 38 32 26 70 64 6e 73 3d 37 36 2e 33 39 39 39 39 39 39 39 39 39 39 34 31 38 26 70 63 6f 6e 3d 37 33 31 2e 36 30 30 30 30 30 30 30 30 30 30 35 38 26 70 66 65 74 3d 31 37 37 30 2e 32 30 30 30 30 30 30 30 30 30 31 31 36 26 70 6e 65 74 3d 39 35 33 2e 31 30 30 30 30 30 30 30 30 30 30 35 38 26 70 74 74 66 3d 36 33 30 2e 36 30 30 30 30 30 30 30 30 30 30 35 38 26 70 69 6e 74 3d 31 33 32 36 35 2e 37 30 30 30 30 30 30 30 30 30 31 32 26 70 64 63 6c 3d 32 30 30 30 34 2e 36 30 30 30 30 30 30 30 30 30 30 36 26 70 64 63 6c 66 3d 30 26 77 76 3d 31 26 6c 63 70 3d 30 26 66 69 64 3d 30 26 63 6c 73 3d 30 26 66 63 70 3d 33 31 38 32 2e 38 30 30 30 30 30 30 30 30 30 31 37 35 26 74 62 74 3d 31 33 32 38 26 69 6e 70 3d 30 26 61 63
                                                                                                                                                                                                                      Data Ascii: pt=8.10000000000582&pdns=76.39999999999418&pcon=731.6000000000058&pfet=1770.2000000000116&pnet=953.1000000000058&pttf=630.6000000000058&pint=13265.700000000012&pdcl=20004.600000000006&pdclf=0&wv=1&lcp=0&fid=0&cls=0&fcp=3182.8000000000175&tbt=1328&inp=0&ac
                                                                                                                                                                                                                      2024-10-04 14:28:02 UTC962INHTTP/1.1 200
                                                                                                                                                                                                                      access-control-allow-origin: https://community.marfeel.com
                                                                                                                                                                                                                      access-control-allow-methods: GET, POST, OPTIONS
                                                                                                                                                                                                                      access-control-allow-headers: DNT,User-Agent,X-Requested-With,If-Modified-Since,Cache-Control,Content-Type,Range
                                                                                                                                                                                                                      access-control-expose-headers: Content-Length,Content-Range
                                                                                                                                                                                                                      access-control-allow-credentials: true
                                                                                                                                                                                                                      cache-control: private,no-store
                                                                                                                                                                                                                      content-type: application/json
                                                                                                                                                                                                                      set-cookie: 998_u=49e23171-7547-4ea0-9b6d-5b4cb5270d85; expires=Wed, 02-Apr-2025 14:28:02 GMT; path=/; SameSite=None; Secure
                                                                                                                                                                                                                      set-cookie: 998_s=9af35f8c-0320-422a-965c-a5c41adfbdfd; path=/; SameSite=None; Secure
                                                                                                                                                                                                                      set-cookie: 998_lv=null; expires=Sun, 03-Nov-2024 14:28:02 GMT; path=/; SameSite=None; Secure
                                                                                                                                                                                                                      set-cookie: 998_ut=0; expires=Sun, 03-Nov-2024 14:28:02 GMT; path=/; SameSite=None; Secure
                                                                                                                                                                                                                      date: Fri, 04 Oct 2024 14:28:02 GMT
                                                                                                                                                                                                                      content-length: 165
                                                                                                                                                                                                                      x-envoy-upstream-service-time: 2
                                                                                                                                                                                                                      vary: Accept-Encoding
                                                                                                                                                                                                                      server: istio-envoy
                                                                                                                                                                                                                      connection: close
                                                                                                                                                                                                                      2024-10-04 14:28:02 UTC165INData Raw: 7b 22 73 74 72 61 74 65 67 79 22 3a 5b 7b 22 74 69 63 6b 22 3a 32 2c 22 64 65 6c 61 79 22 3a 35 30 30 30 7d 2c 7b 22 74 69 63 6b 22 3a 33 2c 22 64 65 6c 61 79 22 3a 31 30 30 30 30 7d 2c 7b 22 74 69 63 6b 22 3a 32 30 2c 22 64 65 6c 61 79 22 3a 31 35 30 30 30 7d 2c 7b 22 74 69 63 6b 22 3a 31 35 30 2c 22 64 65 6c 61 79 22 3a 32 30 30 30 30 7d 5d 2c 22 61 64 73 22 3a 32 30 30 2c 22 6d 69 72 72 6f 72 22 3a 7b 22 61 63 74 69 76 65 22 3a 66 61 6c 73 65 2c 22 72 65 70 6c 69 63 61 73 22 3a 31 7d 7d
                                                                                                                                                                                                                      Data Ascii: {"strategy":[{"tick":2,"delay":5000},{"tick":3,"delay":10000},{"tick":20,"delay":15000},{"tick":150,"delay":20000}],"ads":200,"mirror":{"active":false,"replicas":1}}


                                                                                                                                                                                                                      Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                                      13192.168.2.94990957.129.37.2104432816C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                      TimestampBytes transferredDirectionData
                                                                                                                                                                                                                      2024-10-04 14:28:03 UTC759OUTPOST /data/rfv.php HTTP/1.1
                                                                                                                                                                                                                      Host: events.newsroom.bi
                                                                                                                                                                                                                      Connection: keep-alive
                                                                                                                                                                                                                      Content-Length: 55
                                                                                                                                                                                                                      sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                                                                                                                                                                                      sec-ch-ua-platform: "Windows"
                                                                                                                                                                                                                      sec-ch-ua-mobile: ?0
                                                                                                                                                                                                                      User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                                                      Content-Type: application/x-www-form-urlencoded
                                                                                                                                                                                                                      Accept: */*
                                                                                                                                                                                                                      Origin: https://community.marfeel.com
                                                                                                                                                                                                                      Sec-Fetch-Site: cross-site
                                                                                                                                                                                                                      Sec-Fetch-Mode: cors
                                                                                                                                                                                                                      Sec-Fetch-Dest: empty
                                                                                                                                                                                                                      Referer: https://community.marfeel.com/
                                                                                                                                                                                                                      Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                                                      Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                                                      Cookie: 998_u=49e23171-7547-4ea0-9b6d-5b4cb5270d85; 998_s=9af35f8c-0320-422a-965c-a5c41adfbdfd; 998_lv=null; 998_ut=0
                                                                                                                                                                                                                      2024-10-04 14:28:03 UTC55OUTData Raw: 75 3d 34 39 65 32 33 31 37 31 2d 37 35 34 37 2d 34 65 61 30 2d 39 62 36 64 2d 35 62 34 63 62 35 32 37 30 64 38 35 26 61 63 3d 39 39 38 26 73 75 69 3d 26 6e 75 3d 31
                                                                                                                                                                                                                      Data Ascii: u=49e23171-7547-4ea0-9b6d-5b4cb5270d85&ac=998&sui=&nu=1
                                                                                                                                                                                                                      2024-10-04 14:28:03 UTC538INHTTP/1.1 200
                                                                                                                                                                                                                      content-type: application/json
                                                                                                                                                                                                                      access-control-allow-origin: https://community.marfeel.com
                                                                                                                                                                                                                      access-control-allow-methods: GET, POST, OPTIONS
                                                                                                                                                                                                                      access-control-allow-headers: DNT,User-Agent,X-Requested-With,If-Modified-Since,Cache-Control,Content-Type,Range
                                                                                                                                                                                                                      access-control-expose-headers: Content-Length,Content-Range
                                                                                                                                                                                                                      access-control-allow-credentials: true
                                                                                                                                                                                                                      cache-control: private,no-store
                                                                                                                                                                                                                      date: Fri, 04 Oct 2024 14:28:03 GMT
                                                                                                                                                                                                                      content-length: 27
                                                                                                                                                                                                                      x-envoy-upstream-service-time: 0
                                                                                                                                                                                                                      server: istio-envoy
                                                                                                                                                                                                                      connection: close
                                                                                                                                                                                                                      2024-10-04 14:28:03 UTC27INData Raw: 7b 22 72 66 76 22 3a 31 2c 22 72 22 3a 30 2c 22 66 22 3a 30 2c 22 76 22 3a 30 7d
                                                                                                                                                                                                                      Data Ascii: {"rfv":1,"r":0,"f":0,"v":0}


                                                                                                                                                                                                                      Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                                      14192.168.2.94991357.129.37.2114432816C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                      TimestampBytes transferredDirectionData
                                                                                                                                                                                                                      2024-10-04 14:28:03 UTC471OUTGET /ingest.php HTTP/1.1
                                                                                                                                                                                                                      Host: events.newsroom.bi
                                                                                                                                                                                                                      Connection: keep-alive
                                                                                                                                                                                                                      User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                                                      Accept: */*
                                                                                                                                                                                                                      Sec-Fetch-Site: none
                                                                                                                                                                                                                      Sec-Fetch-Mode: cors
                                                                                                                                                                                                                      Sec-Fetch-Dest: empty
                                                                                                                                                                                                                      Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                                                      Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                                                      Cookie: 998_u=49e23171-7547-4ea0-9b6d-5b4cb5270d85; 998_s=9af35f8c-0320-422a-965c-a5c41adfbdfd; 998_lv=null; 998_ut=0
                                                                                                                                                                                                                      2024-10-04 14:28:03 UTC509INHTTP/1.1 200
                                                                                                                                                                                                                      access-control-allow-origin: *
                                                                                                                                                                                                                      access-control-allow-methods: GET, POST, OPTIONS
                                                                                                                                                                                                                      access-control-allow-headers: DNT,User-Agent,X-Requested-With,If-Modified-Since,Cache-Control,Content-Type,Range
                                                                                                                                                                                                                      access-control-expose-headers: Content-Length,Content-Range
                                                                                                                                                                                                                      access-control-allow-credentials: true
                                                                                                                                                                                                                      cache-control: private,no-store
                                                                                                                                                                                                                      content-type: application/json
                                                                                                                                                                                                                      date: Fri, 04 Oct 2024 14:28:03 GMT
                                                                                                                                                                                                                      content-length: 4
                                                                                                                                                                                                                      x-envoy-upstream-service-time: 0
                                                                                                                                                                                                                      server: istio-envoy
                                                                                                                                                                                                                      connection: close
                                                                                                                                                                                                                      2024-10-04 14:28:03 UTC4INData Raw: 22 7b 7d 22
                                                                                                                                                                                                                      Data Ascii: "{}"


                                                                                                                                                                                                                      Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                                      15192.168.2.94991278.46.66.2044432816C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                      TimestampBytes transferredDirectionData
                                                                                                                                                                                                                      2024-10-04 14:28:03 UTC1576OUTGET /t/7441.json HTTP/1.1
                                                                                                                                                                                                                      Host: community.marfeel.com
                                                                                                                                                                                                                      Connection: keep-alive
                                                                                                                                                                                                                      User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                                                      Accept: */*
                                                                                                                                                                                                                      Sec-Fetch-Site: none
                                                                                                                                                                                                                      Sec-Fetch-Mode: cors
                                                                                                                                                                                                                      Sec-Fetch-Dest: empty
                                                                                                                                                                                                                      Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                                                      Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                                                      Cookie: ___nrbic=%7B%22isNewUser%22%3Atrue%2C%22previousVisit%22%3A1728052079%2C%22currentVisitStarted%22%3A1728052079%2C%22sessionId%22%3A%229af35f8c-0320-422a-965c-a5c41adfbdfd%22%2C%22sessionVars%22%3A%5B%5D%2C%22visitedInThisSession%22%3Atrue%2C%22pagesViewed%22%3A1%2C%22landingPage%22%3A%22https%3A//community.marfeel.com/t/social-monitoring-data/67348%22%2C%22referrer%22%3A%22%22%7D; compass_uid=49e23171-7547-4ea0-9b6d-5b4cb5270d85; ___nrbi=%7B%22firstVisit%22%3A1728052079%2C%22userId%22%3A%2249e23171-7547-4ea0-9b6d-5b4cb5270d85%22%2C%22userVars%22%3A%5B%5B%22mrfExperiment_myTest%22%2C%221%22%5D%5D%2C%22futurePreviousVisit%22%3A1728052079%2C%22timesVisited%22%3A1%7D; _ga=GA1.2.1751652119.1728052080; _gid=GA1.2.324541505.1728052080; _gat=1; _forum_session=VD1s%2BlTAFKhRx6o34AtPXYfrSvc1nzFU9KZ9p%2Bfo4jR8LyVObt8qICmNNn%2Fu4KXolmYDXVKvcmCbolfsizQ9D2JKnofP8Us3F77ybLhqhAm8H7RnhO2vWd%2FOuIg0SryctE6r9iYwi7dVa5NUEP3OhFVrJV5%2B0USGMpWRT303WNXwiG5HswUGt4xh4YC61hC331Fy0VRPv8DcoqidVXeZCOc1%2F2d%2BqAi8ZPFcna6ETATO7uWG [TRUNCATED]
                                                                                                                                                                                                                      2024-10-04 14:28:03 UTC1439INHTTP/1.1 200
                                                                                                                                                                                                                      server: istio-envoy
                                                                                                                                                                                                                      date: Fri, 04 Oct 2024 14:28:03 GMT
                                                                                                                                                                                                                      content-type: application/json; charset=utf-8
                                                                                                                                                                                                                      vary: Accept-Encoding
                                                                                                                                                                                                                      x-frame-options: SAMEORIGIN
                                                                                                                                                                                                                      x-xss-protection: 0
                                                                                                                                                                                                                      x-content-type-options: nosniff
                                                                                                                                                                                                                      x-permitted-cross-domain-policies: none
                                                                                                                                                                                                                      referrer-policy: strict-origin-when-cross-origin
                                                                                                                                                                                                                      x-discourse-route: topics/show
                                                                                                                                                                                                                      cache-control: no-cache, no-store
                                                                                                                                                                                                                      x-discourse-cached: skip
                                                                                                                                                                                                                      access-control-allow-origin: https://community.marfeel.com
                                                                                                                                                                                                                      access-control-allow-headers: Content-Type, Cache-Control, X-Requested-With, X-CSRF-Token, Discourse-Present, User-Api-Key, User-Api-Client-Id, Authorization
                                                                                                                                                                                                                      access-control-allow-credentials: true
                                                                                                                                                                                                                      access-control-allow-methods: POST, PUT, GET, OPTIONS, DELETE
                                                                                                                                                                                                                      access-control-max-age: 7200
                                                                                                                                                                                                                      set-cookie: _forum_session=pwetBCEDxoWgA3pAQd1QotAEv%2BpnhV8bdyP1EN2mC5SZo%2FB8%2BPLrcBBHzN1owIWr%2FEl%2FN2TlrqabPeChvSgTB5amgOSS9Wka3QcQc19RbMHagnrnXCpsJZlEQKmZeU2t5tePDIfL5tsgheHLJiJ579JuTci1q1PU45mGrs8cyG7rS9CM%2FO%2BcpaRdSiwHbmEUM7Qc2mQ34U0VozE0QGXxHYi8dPK6v7%2Bcr8JC39rwDi49mVEChxjzaTej4arqWjtihCnbs9fqX1rOrsHS7Sz0A3gkIzR6KnsJ8Fqv3O4iMiJzVt4cpCGFCCd0xI2zvG7VCtXKZdhz%2B%2FzwLO86onNuLAn%2BIbIXWUQ5r2OxByQhPBGjCRk8x24%3D--rcBUKRhc75WNFPpw--B5XFqYhJp%2F5PQ1CQ9%2B8%2BGg%3D%3D; path=/; secure; HttpOnly; SameSite=Lax
                                                                                                                                                                                                                      x-request-id: 8dd3528c-dc5c-4872-9be1-5910a6020e0a
                                                                                                                                                                                                                      x-runtime: 0.160254
                                                                                                                                                                                                                      x-envoy-upstream-service-time: 162
                                                                                                                                                                                                                      connection: close
                                                                                                                                                                                                                      transfer-encoding: chunked
                                                                                                                                                                                                                      2024-10-04 14:28:03 UTC11440INData Raw: 32 43 41 38 0d 0a 7b 22 70 6f 73 74 5f 73 74 72 65 61 6d 22 3a 7b 22 70 6f 73 74 73 22 3a 5b 7b 22 69 64 22 3a 31 35 30 32 38 2c 22 6e 61 6d 65 22 3a 22 58 61 76 69 20 42 65 75 6d 61 6c 61 22 2c 22 75 73 65 72 6e 61 6d 65 22 3a 22 78 61 76 69 2e 62 65 75 6d 61 6c 61 22 2c 22 61 76 61 74 61 72 5f 74 65 6d 70 6c 61 74 65 22 3a 22 2f 75 73 65 72 5f 61 76 61 74 61 72 2f 63 6f 6d 6d 75 6e 69 74 79 2e 6d 61 72 66 65 65 6c 2e 63 6f 6d 2f 78 61 76 69 2e 62 65 75 6d 61 6c 61 2f 7b 73 69 7a 65 7d 2f 31 35 30 32 39 5f 32 2e 70 6e 67 22 2c 22 63 72 65 61 74 65 64 5f 61 74 22 3a 22 32 30 32 32 2d 30 39 2d 30 32 54 30 36 3a 33 30 3a 33 36 2e 35 36 32 5a 22 2c 22 63 6f 6f 6b 65 64 22 3a 22 5c 75 30 30 33 63 70 5c 75 30 30 33 65 55 6e 6c 6f 63 6b 20 74 68 65 20 70 6f 77
                                                                                                                                                                                                                      Data Ascii: 2CA8{"post_stream":{"posts":[{"id":15028,"name":"Xavi Beumala","username":"xavi.beumala","avatar_template":"/user_avatar/community.marfeel.com/xavi.beumala/{size}/15029_2.png","created_at":"2022-09-02T06:30:36.562Z","cooked":"\u003cp\u003eUnlock the pow
                                                                                                                                                                                                                      2024-10-04 14:28:03 UTC1405INData Raw: 35 37 36 0d 0a 63 61 20 68 72 65 66 3d 5c 22 68 74 74 70 73 3a 2f 2f 63 6f 6d 6d 75 6e 69 74 79 2e 6d 61 72 66 65 65 6c 2e 63 6f 6d 2f 74 2f 6d 61 72 66 65 65 6c 70 61 73 73 2d 68 6f 77 2d 64 6f 2d 70 61 79 6d 65 6e 74 73 2d 77 6f 72 6b 2f 34 36 33 39 33 5c 22 5c 75 30 30 33 65 50 61 79 6d 65 6e 74 73 5c 75 30 30 33 63 2f 61 5c 75 30 30 33 65 5c 75 30 30 33 63 2f 6c 69 5c 75 30 30 33 65 5c 6e 5c 75 30 30 33 63 6c 69 5c 75 30 30 33 65 5c 75 30 30 33 63 61 20 68 72 65 66 3d 5c 22 68 74 74 70 73 3a 2f 2f 63 6f 6d 6d 75 6e 69 74 79 2e 6d 61 72 66 65 65 6c 2e 63 6f 6d 2f 74 2f 63 6f 6e 6e 65 63 74 2d 79 6f 75 72 2d 73 74 72 69 70 65 2d 61 63 63 6f 75 6e 74 2d 74 6f 2d 6d 61 72 66 65 65 6c 2f 34 37 36 38 37 5c 22 5c 75 30 30 33 65 53 74 72 69 70 65 20 43 6f 6e
                                                                                                                                                                                                                      Data Ascii: 576ca href=\"https://community.marfeel.com/t/marfeelpass-how-do-payments-work/46393\"\u003ePayments\u003c/a\u003e\u003c/li\u003e\n\u003cli\u003e\u003ca href=\"https://community.marfeel.com/t/connect-your-stripe-account-to-marfeel/47687\"\u003eStripe Con
                                                                                                                                                                                                                      2024-10-04 14:28:03 UTC11192INData Raw: 32 42 42 30 0d 0a 65 6c 2e 63 6f 6d 2f 74 2f 6d 75 6c 74 69 6d 65 64 69 61 2d 74 72 6f 75 62 6c 65 73 68 6f 6f 74 69 6e 67 2f 31 31 34 30 38 5c 22 5c 75 30 30 33 65 54 72 6f 75 62 6c 65 73 68 6f 6f 74 69 6e 67 5c 75 30 30 33 63 2f 61 5c 75 30 30 33 65 5c 75 30 30 33 63 2f 6c 69 5c 75 30 30 33 65 5c 6e 5c 75 30 30 33 63 2f 75 6c 5c 75 30 30 33 65 5c 6e 5c 75 30 30 33 63 2f 64 65 74 61 69 6c 73 5c 75 30 30 33 65 5c 6e 5c 75 30 30 33 63 64 65 74 61 69 6c 73 5c 75 30 30 33 65 5c 6e 5c 75 30 30 33 63 73 75 6d 6d 61 72 79 5c 75 30 30 33 65 5c 6e 53 6f 63 69 61 6c 5c 75 30 30 33 63 2f 73 75 6d 6d 61 72 79 5c 75 30 30 33 65 5c 6e 5c 75 30 30 33 63 75 6c 5c 75 30 30 33 65 5c 6e 5c 75 30 30 33 63 6c 69 5c 75 30 30 33 65 5c 75 30 30 33 63 61 20 68 72 65 66 3d 5c 22
                                                                                                                                                                                                                      Data Ascii: 2BB0el.com/t/multimedia-troubleshooting/11408\"\u003eTroubleshooting\u003c/a\u003e\u003c/li\u003e\n\u003c/ul\u003e\n\u003c/details\u003e\n\u003cdetails\u003e\n\u003csummary\u003e\nSocial\u003c/summary\u003e\n\u003cul\u003e\n\u003cli\u003e\u003ca href=\"
                                                                                                                                                                                                                      2024-10-04 14:28:03 UTC15378INData Raw: 33 43 30 41 0d 0a 61 6c 22 3a 74 72 75 65 2c 22 72 65 66 6c 65 63 74 69 6f 6e 22 3a 66 61 6c 73 65 2c 22 74 69 74 6c 65 22 3a 22 41 6d 61 7a 6f 6e 20 41 66 66 69 6c 69 61 74 69 6f 6e 20 49 6e 74 65 67 72 61 74 69 6f 6e 22 2c 22 63 6c 69 63 6b 73 22 3a 33 7d 2c 7b 22 75 72 6c 22 3a 22 68 74 74 70 73 3a 2f 2f 63 6f 6d 6d 75 6e 69 74 79 2e 6d 61 72 66 65 65 6c 2e 63 6f 6d 2f 74 2f 65 78 70 65 72 69 65 6e 63 65 73 2d 74 61 72 67 65 74 69 6e 67 2d 76 69 61 2d 6a 61 76 61 73 63 72 69 70 74 2d 63 75 73 74 6f 6d 2d 76 61 72 73 2f 31 32 37 32 22 2c 22 69 6e 74 65 72 6e 61 6c 22 3a 74 72 75 65 2c 22 72 65 66 6c 65 63 74 69 6f 6e 22 3a 66 61 6c 73 65 2c 22 74 69 74 6c 65 22 3a 22 45 78 70 65 72 69 65 6e 63 65 73 20 74 61 72 67 65 74 69 6e 67 20 76 69 61 20 4a 61 76
                                                                                                                                                                                                                      Data Ascii: 3C0Aal":true,"reflection":false,"title":"Amazon Affiliation Integration","clicks":3},{"url":"https://community.marfeel.com/t/experiences-targeting-via-javascript-custom-vars/1272","internal":true,"reflection":false,"title":"Experiences targeting via Jav
                                                                                                                                                                                                                      2024-10-04 14:28:03 UTC6998INData Raw: 31 42 34 45 0d 0a 22 3a 22 54 65 61 6d 73 3a 20 55 73 65 72 20 67 72 6f 75 70 73 20 6d 61 6e 61 67 65 6d 65 6e 74 22 2c 22 63 6c 69 63 6b 73 22 3a 30 7d 2c 7b 22 75 72 6c 22 3a 22 68 74 74 70 73 3a 2f 2f 63 6f 6d 6d 75 6e 69 74 79 2e 6d 61 72 66 65 65 6c 2e 63 6f 6d 2f 74 2f 6f 72 67 61 6e 69 7a 61 74 69 6f 6e 2d 61 70 70 65 61 72 61 6e 63 65 2d 73 65 74 74 69 6e 67 73 2f 33 30 32 38 22 2c 22 69 6e 74 65 72 6e 61 6c 22 3a 74 72 75 65 2c 22 72 65 66 6c 65 63 74 69 6f 6e 22 3a 66 61 6c 73 65 2c 22 74 69 74 6c 65 22 3a 22 4f 72 67 61 6e 69 7a 61 74 69 6f 6e 20 61 70 70 65 61 72 61 6e 63 65 20 73 65 74 74 69 6e 67 73 22 2c 22 63 6c 69 63 6b 73 22 3a 30 7d 2c 7b 22 75 72 6c 22 3a 22 68 74 74 70 73 3a 2f 2f 63 6f 6d 6d 75 6e 69 74 79 2e 6d 61 72 66 65 65 6c 2e
                                                                                                                                                                                                                      Data Ascii: 1B4E":"Teams: User groups management","clicks":0},{"url":"https://community.marfeel.com/t/organization-appearance-settings/3028","internal":true,"reflection":false,"title":"Organization appearance settings","clicks":0},{"url":"https://community.marfeel.
                                                                                                                                                                                                                      2024-10-04 14:28:03 UTC12590INData Raw: 33 31 32 36 0d 0a 75 67 22 3a 22 68 6f 77 2d 74 6f 2d 73 65 74 2d 75 70 2d 74 68 65 2d 6c 69 6e 6b 65 64 69 6e 2d 69 6e 74 65 67 72 61 74 69 6f 6e 22 2c 22 70 6f 73 74 73 5f 63 6f 75 6e 74 22 3a 31 2c 22 72 65 70 6c 79 5f 63 6f 75 6e 74 22 3a 30 2c 22 68 69 67 68 65 73 74 5f 70 6f 73 74 5f 6e 75 6d 62 65 72 22 3a 31 2c 22 69 6d 61 67 65 5f 75 72 6c 22 3a 22 68 74 74 70 73 3a 2f 2f 63 6f 6d 6d 75 6e 69 74 79 2d 73 74 61 74 69 63 73 2e 6d 61 72 66 65 65 6c 2e 63 6f 6d 2f 6f 70 74 69 6d 69 7a 65 64 2f 32 58 2f 38 2f 38 39 33 36 62 30 61 36 30 64 61 31 38 33 35 34 30 34 30 31 37 63 32 62 39 30 66 36 65 37 63 32 35 65 31 63 62 30 33 63 5f 32 5f 31 30 32 34 78 36 35 32 2e 6a 70 65 67 22 2c 22 63 72 65 61 74 65 64 5f 61 74 22 3a 22 32 30 32 33 2d 31 31 2d 30 38
                                                                                                                                                                                                                      Data Ascii: 3126ug":"how-to-set-up-the-linkedin-integration","posts_count":1,"reply_count":0,"highest_post_number":1,"image_url":"https://community-statics.marfeel.com/optimized/2X/8/8936b0a60da1835404017c2b90f6e7c25e1cb03c_2_1024x652.jpeg","created_at":"2023-11-08
                                                                                                                                                                                                                      2024-10-04 14:28:03 UTC3742INData Raw: 45 39 32 0d 0a 5f 69 64 22 3a 31 34 2c 22 64 6f 6d 61 69 6e 22 3a 22 63 6f 6d 6d 75 6e 69 74 79 2e 6d 61 72 66 65 65 6c 2e 63 6f 6d 22 2c 22 72 6f 6f 74 5f 64 6f 6d 61 69 6e 22 3a 22 6d 61 72 66 65 65 6c 2e 63 6f 6d 22 7d 2c 7b 22 75 72 6c 22 3a 22 68 74 74 70 73 3a 2f 2f 63 6f 6d 6d 75 6e 69 74 79 2e 6d 61 72 66 65 65 6c 2e 63 6f 6d 2f 74 2f 65 6e 61 62 6c 65 2d 6d 61 72 66 65 65 6c 2d 73 64 6b 2d 6f 6e 2d 79 6f 75 2d 63 6f 6e 74 65 6e 74 2d 73 65 63 75 72 69 74 79 2d 70 6f 6c 69 63 79 2f 39 32 38 37 22 2c 22 74 69 74 6c 65 22 3a 22 45 6e 61 62 6c 65 20 4d 61 72 66 65 65 6c 20 53 44 4b 20 6f 6e 20 79 6f 75 20 43 6f 6e 74 65 6e 74 20 53 65 63 75 72 69 74 79 20 50 6f 6c 69 63 79 22 2c 22 69 6e 74 65 72 6e 61 6c 22 3a 74 72 75 65 2c 22 61 74 74 61 63 68 6d
                                                                                                                                                                                                                      Data Ascii: E92_id":14,"domain":"community.marfeel.com","root_domain":"marfeel.com"},{"url":"https://community.marfeel.com/t/enable-marfeel-sdk-on-you-content-security-policy/9287","title":"Enable Marfeel SDK on you Content Security Policy","internal":true,"attachm


                                                                                                                                                                                                                      Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                                      16192.168.2.94992057.129.37.2114432816C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                      TimestampBytes transferredDirectionData
                                                                                                                                                                                                                      2024-10-04 14:28:04 UTC473OUTGET /data/rfv.php HTTP/1.1
                                                                                                                                                                                                                      Host: events.newsroom.bi
                                                                                                                                                                                                                      Connection: keep-alive
                                                                                                                                                                                                                      User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                                                      Accept: */*
                                                                                                                                                                                                                      Sec-Fetch-Site: none
                                                                                                                                                                                                                      Sec-Fetch-Mode: cors
                                                                                                                                                                                                                      Sec-Fetch-Dest: empty
                                                                                                                                                                                                                      Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                                                      Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                                                      Cookie: 998_u=49e23171-7547-4ea0-9b6d-5b4cb5270d85; 998_s=9af35f8c-0320-422a-965c-a5c41adfbdfd; 998_lv=null; 998_ut=0
                                                                                                                                                                                                                      2024-10-04 14:28:04 UTC533INHTTP/1.1 404
                                                                                                                                                                                                                      content-type: application/json
                                                                                                                                                                                                                      access-control-allow-origin: *
                                                                                                                                                                                                                      access-control-allow-methods: GET, POST, OPTIONS
                                                                                                                                                                                                                      access-control-allow-headers: DNT,User-Agent,X-Requested-With,If-Modified-Since,Cache-Control,Content-Type,Range
                                                                                                                                                                                                                      access-control-expose-headers: Content-Length,Content-Range
                                                                                                                                                                                                                      access-control-allow-credentials: true
                                                                                                                                                                                                                      cache-control: private,no-store
                                                                                                                                                                                                                      date: Fri, 04 Oct 2024 14:28:04 GMT
                                                                                                                                                                                                                      content-length: 35
                                                                                                                                                                                                                      x-envoy-upstream-service-time: 1
                                                                                                                                                                                                                      vary: Accept-Encoding
                                                                                                                                                                                                                      server: istio-envoy
                                                                                                                                                                                                                      connection: close
                                                                                                                                                                                                                      2024-10-04 14:28:04 UTC35INData Raw: 7b 22 65 72 72 6f 72 22 3a 22 61 63 20 69 73 20 61 20 6d 61 6e 64 61 74 6f 72 79 20 70 61 72 61 6d 22 7d
                                                                                                                                                                                                                      Data Ascii: {"error":"ac is a mandatory param"}


                                                                                                                                                                                                                      Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                                      17192.168.2.94992257.129.37.2114432816C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                      TimestampBytes transferredDirectionData
                                                                                                                                                                                                                      2024-10-04 14:28:04 UTC471OUTGET /ingest.php HTTP/1.1
                                                                                                                                                                                                                      Host: events.newsroom.bi
                                                                                                                                                                                                                      Connection: keep-alive
                                                                                                                                                                                                                      User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                                                      Accept: */*
                                                                                                                                                                                                                      Sec-Fetch-Site: none
                                                                                                                                                                                                                      Sec-Fetch-Mode: cors
                                                                                                                                                                                                                      Sec-Fetch-Dest: empty
                                                                                                                                                                                                                      Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                                                      Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                                                      Cookie: 998_u=49e23171-7547-4ea0-9b6d-5b4cb5270d85; 998_s=9af35f8c-0320-422a-965c-a5c41adfbdfd; 998_lv=null; 998_ut=0
                                                                                                                                                                                                                      2024-10-04 14:28:04 UTC509INHTTP/1.1 200
                                                                                                                                                                                                                      access-control-allow-origin: *
                                                                                                                                                                                                                      access-control-allow-methods: GET, POST, OPTIONS
                                                                                                                                                                                                                      access-control-allow-headers: DNT,User-Agent,X-Requested-With,If-Modified-Since,Cache-Control,Content-Type,Range
                                                                                                                                                                                                                      access-control-expose-headers: Content-Length,Content-Range
                                                                                                                                                                                                                      access-control-allow-credentials: true
                                                                                                                                                                                                                      cache-control: private,no-store
                                                                                                                                                                                                                      content-type: application/json
                                                                                                                                                                                                                      date: Fri, 04 Oct 2024 14:28:04 GMT
                                                                                                                                                                                                                      content-length: 4
                                                                                                                                                                                                                      x-envoy-upstream-service-time: 0
                                                                                                                                                                                                                      server: istio-envoy
                                                                                                                                                                                                                      connection: close
                                                                                                                                                                                                                      2024-10-04 14:28:04 UTC4INData Raw: 22 7b 7d 22
                                                                                                                                                                                                                      Data Ascii: "{}"


                                                                                                                                                                                                                      Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                                      18192.168.2.94992478.46.66.2044432816C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                      TimestampBytes transferredDirectionData
                                                                                                                                                                                                                      2024-10-04 14:28:05 UTC2161OUTPOST /message-bus/11b6b3520f7d442db2b8da4cd907b572/poll HTTP/1.1
                                                                                                                                                                                                                      Host: community.marfeel.com
                                                                                                                                                                                                                      Connection: keep-alive
                                                                                                                                                                                                                      Content-Length: 296
                                                                                                                                                                                                                      Discourse-Deferred-Track-View-Topic-Id: 67348
                                                                                                                                                                                                                      sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                                                                                                                                                                                      Discourse-Present: true
                                                                                                                                                                                                                      X-CSRF-Token: undefined
                                                                                                                                                                                                                      Discourse-Deferred-Track-View: true
                                                                                                                                                                                                                      sec-ch-ua-mobile: ?0
                                                                                                                                                                                                                      User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                                                      Content-Type: application/x-www-form-urlencoded; charset=UTF-8
                                                                                                                                                                                                                      X-SILENCE-LOGGER: true
                                                                                                                                                                                                                      Accept: text/plain, */*; q=0.01
                                                                                                                                                                                                                      X-Requested-With: XMLHttpRequest
                                                                                                                                                                                                                      sec-ch-ua-platform: "Windows"
                                                                                                                                                                                                                      Origin: https://community.marfeel.com
                                                                                                                                                                                                                      Sec-Fetch-Site: same-origin
                                                                                                                                                                                                                      Sec-Fetch-Mode: cors
                                                                                                                                                                                                                      Sec-Fetch-Dest: empty
                                                                                                                                                                                                                      Referer: https://community.marfeel.com/t/social-monitoring-data/67348
                                                                                                                                                                                                                      Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                                                      Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                                                      Cookie: ___nrbic=%7B%22isNewUser%22%3Atrue%2C%22previousVisit%22%3A1728052079%2C%22currentVisitStarted%22%3A1728052079%2C%22sessionId%22%3A%229af35f8c-0320-422a-965c-a5c41adfbdfd%22%2C%22sessionVars%22%3A%5B%5D%2C%22visitedInThisSession%22%3Atrue%2C%22pagesViewed%22%3A1%2C%22landingPage%22%3A%22https%3A//community.marfeel.com/t/social-monitoring-data/67348%22%2C%22referrer%22%3A%22%22%7D; compass_uid=49e23171-7547-4ea0-9b6d-5b4cb5270d85; ___nrbi=%7B%22firstVisit%22%3A1728052079%2C%22userId%22%3A%2249e23171-7547-4ea0-9b6d-5b4cb5270d85%22%2C%22userVars%22%3A%5B%5B%22mrfExperiment_myTest%22%2C%221%22%5D%5D%2C%22futurePreviousVisit%22%3A1728052079%2C%22timesVisited%22%3A1%7D; _ga=GA1.2.1751652119.1728052080; _gid=GA1.2.324541505.1728052080; _gat=1; _forum_session=pwetBCEDxoWgA3pAQd1QotAEv%2BpnhV8bdyP1EN2mC5SZo%2FB8%2BPLrcBBHzN1owIWr%2FEl%2FN2TlrqabPeChvSgTB5amgOSS9Wka3QcQc19RbMHagnrnXCpsJZlEQKmZeU2t5tePDIfL5tsgheHLJiJ579JuTci1q1PU45mGrs8cyG7rS9CM%2FO%2BcpaRdSiwHbmEUM7Qc2mQ34U0VozE0QGXxHYi8dPK6v7%2Bcr8JC39rwDi49mV [TRUNCATED]
                                                                                                                                                                                                                      2024-10-04 14:28:05 UTC296OUTData Raw: 25 32 46 6c 61 74 65 73 74 3d 2d 31 26 25 32 46 64 65 6c 65 74 65 3d 2d 31 26 25 32 46 72 65 63 6f 76 65 72 3d 2d 31 26 25 32 46 64 65 73 74 72 6f 79 3d 2d 31 26 25 32 46 73 69 74 65 25 32 46 62 61 6e 6e 65 72 3d 2d 31 26 25 32 46 66 69 6c 65 2d 63 68 61 6e 67 65 3d 2d 31 26 25 32 46 73 69 74 65 25 32 46 72 65 61 64 2d 6f 6e 6c 79 3d 2d 31 26 25 32 46 73 69 74 65 25 32 46 68 6f 75 73 65 2d 63 72 65 61 74 69 76 65 73 25 32 46 61 6e 6f 6e 79 6d 6f 75 73 3d 2d 31 26 25 32 46 74 6f 70 69 63 25 32 46 36 37 33 34 38 3d 31 37 26 25 32 46 73 74 61 66 66 25 32 46 74 6f 70 69 63 2d 61 73 73 69 67 6e 6d 65 6e 74 3d 2d 31 26 25 32 46 72 65 66 72 65 73 68 5f 63 6c 69 65 6e 74 3d 2d 31 26 25 32 46 67 6c 6f 62 61 6c 25 32 46 61 73 73 65 74 2d 76 65 72 73 69 6f 6e 3d 2d
                                                                                                                                                                                                                      Data Ascii: %2Flatest=-1&%2Fdelete=-1&%2Frecover=-1&%2Fdestroy=-1&%2Fsite%2Fbanner=-1&%2Ffile-change=-1&%2Fsite%2Fread-only=-1&%2Fsite%2Fhouse-creatives%2Fanonymous=-1&%2Ftopic%2F67348=17&%2Fstaff%2Ftopic-assignment=-1&%2Frefresh_client=-1&%2Fglobal%2Fasset-version=-
                                                                                                                                                                                                                      2024-10-04 14:28:06 UTC599INHTTP/1.1 200
                                                                                                                                                                                                                      server: istio-envoy
                                                                                                                                                                                                                      date: Fri, 04 Oct 2024 14:28:05 GMT
                                                                                                                                                                                                                      content-type: text/plain; charset=utf-8
                                                                                                                                                                                                                      cache-control: must-revalidate, private, max-age=0
                                                                                                                                                                                                                      pragma: no-cache
                                                                                                                                                                                                                      expires: 0
                                                                                                                                                                                                                      access-control-allow-origin: https://community.marfeel.com
                                                                                                                                                                                                                      access-control-allow-methods: GET, POST
                                                                                                                                                                                                                      access-control-allow-headers: X-SILENCE-LOGGER, X-Shared-Session-Key, Dont-Chunk, Discourse-Present, Discourse-Deferred-Track-View
                                                                                                                                                                                                                      access-control-max-age: 7200
                                                                                                                                                                                                                      x-content-type-options: nosniff
                                                                                                                                                                                                                      x-envoy-upstream-service-time: 13
                                                                                                                                                                                                                      vary: Accept-Encoding
                                                                                                                                                                                                                      connection: close
                                                                                                                                                                                                                      transfer-encoding: chunked
                                                                                                                                                                                                                      2024-10-04 14:28:06 UTC328INData Raw: 31 34 31 0d 0a 5b 7b 22 67 6c 6f 62 61 6c 5f 69 64 22 3a 2d 31 2c 22 6d 65 73 73 61 67 65 5f 69 64 22 3a 2d 31 2c 22 63 68 61 6e 6e 65 6c 22 3a 22 2f 5f 5f 73 74 61 74 75 73 22 2c 22 64 61 74 61 22 3a 7b 22 2f 6c 61 74 65 73 74 22 3a 33 35 35 33 37 2c 22 2f 64 65 6c 65 74 65 22 3a 31 37 38 2c 22 2f 72 65 63 6f 76 65 72 22 3a 31 2c 22 2f 64 65 73 74 72 6f 79 22 3a 30 2c 22 2f 73 69 74 65 2f 62 61 6e 6e 65 72 22 3a 30 2c 22 2f 66 69 6c 65 2d 63 68 61 6e 67 65 22 3a 31 30 2c 22 2f 73 69 74 65 2f 72 65 61 64 2d 6f 6e 6c 79 22 3a 30 2c 22 2f 73 69 74 65 2f 68 6f 75 73 65 2d 63 72 65 61 74 69 76 65 73 2f 61 6e 6f 6e 79 6d 6f 75 73 22 3a 30 2c 22 2f 73 74 61 66 66 2f 74 6f 70 69 63 2d 61 73 73 69 67 6e 6d 65 6e 74 22 3a 34 35 31 37 2c 22 2f 72 65 66 72 65 73 68
                                                                                                                                                                                                                      Data Ascii: 141[{"global_id":-1,"message_id":-1,"channel":"/__status","data":{"/latest":35537,"/delete":178,"/recover":1,"/destroy":0,"/site/banner":0,"/file-change":10,"/site/read-only":0,"/site/house-creatives/anonymous":0,"/staff/topic-assignment":4517,"/refresh
                                                                                                                                                                                                                      2024-10-04 14:28:30 UTC12INData Raw: 37 0d 0a 5b 5d 0d 0a 7c 0d 0a 0d 0a
                                                                                                                                                                                                                      Data Ascii: 7[]|
                                                                                                                                                                                                                      2024-10-04 14:28:30 UTC5INData Raw: 30 0d 0a 0d 0a
                                                                                                                                                                                                                      Data Ascii: 0


                                                                                                                                                                                                                      Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                                      19192.168.2.94992578.46.66.2044432816C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                      TimestampBytes transferredDirectionData
                                                                                                                                                                                                                      2024-10-04 14:28:05 UTC1798OUTGET /manifest.webmanifest HTTP/1.1
                                                                                                                                                                                                                      Host: community.marfeel.com
                                                                                                                                                                                                                      Connection: keep-alive
                                                                                                                                                                                                                      sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                                                                                                                                                                                      sec-ch-ua-mobile: ?0
                                                                                                                                                                                                                      User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                                                      sec-ch-ua-platform: "Windows"
                                                                                                                                                                                                                      Accept: */*
                                                                                                                                                                                                                      Sec-Fetch-Site: same-origin
                                                                                                                                                                                                                      Sec-Fetch-Mode: cors
                                                                                                                                                                                                                      Sec-Fetch-Dest: manifest
                                                                                                                                                                                                                      Referer: https://community.marfeel.com/t/social-monitoring-data/67348
                                                                                                                                                                                                                      Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                                                      Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                                                      Cookie: ___nrbic=%7B%22isNewUser%22%3Atrue%2C%22previousVisit%22%3A1728052079%2C%22currentVisitStarted%22%3A1728052079%2C%22sessionId%22%3A%229af35f8c-0320-422a-965c-a5c41adfbdfd%22%2C%22sessionVars%22%3A%5B%5D%2C%22visitedInThisSession%22%3Atrue%2C%22pagesViewed%22%3A1%2C%22landingPage%22%3A%22https%3A//community.marfeel.com/t/social-monitoring-data/67348%22%2C%22referrer%22%3A%22%22%7D; compass_uid=49e23171-7547-4ea0-9b6d-5b4cb5270d85; ___nrbi=%7B%22firstVisit%22%3A1728052079%2C%22userId%22%3A%2249e23171-7547-4ea0-9b6d-5b4cb5270d85%22%2C%22userVars%22%3A%5B%5B%22mrfExperiment_myTest%22%2C%221%22%5D%5D%2C%22futurePreviousVisit%22%3A1728052079%2C%22timesVisited%22%3A1%7D; _ga=GA1.2.1751652119.1728052080; _gid=GA1.2.324541505.1728052080; _gat=1; _forum_session=pwetBCEDxoWgA3pAQd1QotAEv%2BpnhV8bdyP1EN2mC5SZo%2FB8%2BPLrcBBHzN1owIWr%2FEl%2FN2TlrqabPeChvSgTB5amgOSS9Wka3QcQc19RbMHagnrnXCpsJZlEQKmZeU2t5tePDIfL5tsgheHLJiJ579JuTci1q1PU45mGrs8cyG7rS9CM%2FO%2BcpaRdSiwHbmEUM7Qc2mQ34U0VozE0QGXxHYi8dPK6v7%2Bcr8JC39rwDi49mV [TRUNCATED]
                                                                                                                                                                                                                      2024-10-04 14:28:05 UTC1478INHTTP/1.1 200
                                                                                                                                                                                                                      server: istio-envoy
                                                                                                                                                                                                                      date: Fri, 04 Oct 2024 14:28:05 GMT
                                                                                                                                                                                                                      content-type: application/manifest+json; charset=utf-8
                                                                                                                                                                                                                      x-frame-options: SAMEORIGIN
                                                                                                                                                                                                                      x-xss-protection: 0
                                                                                                                                                                                                                      x-content-type-options: nosniff
                                                                                                                                                                                                                      x-permitted-cross-domain-policies: none
                                                                                                                                                                                                                      referrer-policy: strict-origin-when-cross-origin
                                                                                                                                                                                                                      x-discourse-route: metadata/manifest
                                                                                                                                                                                                                      vary: Accept
                                                                                                                                                                                                                      cross-origin-opener-policy: same-origin-allow-popups
                                                                                                                                                                                                                      cache-control: max-age=60, private
                                                                                                                                                                                                                      access-control-allow-origin: https://community.marfeel.com
                                                                                                                                                                                                                      access-control-allow-headers: Content-Type, Cache-Control, X-Requested-With, X-CSRF-Token, Discourse-Present, User-Api-Key, User-Api-Client-Id, Authorization
                                                                                                                                                                                                                      access-control-allow-credentials: true
                                                                                                                                                                                                                      access-control-allow-methods: POST, PUT, GET, OPTIONS, DELETE
                                                                                                                                                                                                                      access-control-max-age: 7200
                                                                                                                                                                                                                      set-cookie: _forum_session=SsWBwncNx8C6YiflJXlUMD7m%2FDgiu1M%2B8QHcwjk%2Fm5Ek3dOfvjDpWMUUNFLnr6s3dur7TmLgrmB5qUHK4twORu6f57psLRsm5BWOewS4xeHTAcl4s4wKdKpTelR%2FTzN3FxFToJzSU7d7zHf0dCm%2Fx517eH%2BkpPewlrllCXk2vLFDRYEyE%2BFBY%2BoLsScxBEJeBxHFiYVbPuxVWouSQ2k%2BX0uZyLIZIVin5vDjnqWCN%2FLGPPpTFvOCMUAURe%2Bn1xvmqLXvonZ7UN3WDZOAEdkQmM1upUcJpf23Hjy%2BF909x68DHY1eero996NcU9heJuWZyYyIrrMPowzMkZbyTkF%2F7Weqc0bL4xHw1Jukb%2Bz2qBcZ3Qwunk0%3D--%2Bsc1mIYmXf2qMAUz--x%2BXsA%2BFvj6k6q8YM3IG0ew%3D%3D; path=/; secure; HttpOnly; SameSite=Lax
                                                                                                                                                                                                                      x-request-id: 030a4629-0e34-4fe5-9646-5c0ceb7a3853
                                                                                                                                                                                                                      x-runtime: 0.007029
                                                                                                                                                                                                                      x-envoy-upstream-service-time: 9
                                                                                                                                                                                                                      connection: close
                                                                                                                                                                                                                      transfer-encoding: chunked
                                                                                                                                                                                                                      2024-10-04 14:28:05 UTC933INData Raw: 33 39 39 0d 0a 7b 22 6e 61 6d 65 22 3a 22 4d 61 72 66 65 65 6c 20 43 6f 6d 6d 75 6e 69 74 79 22 2c 22 73 68 6f 72 74 5f 6e 61 6d 65 22 3a 22 4d 61 72 66 65 65 6c 22 2c 22 64 65 73 63 72 69 70 74 69 6f 6e 22 3a 22 22 2c 22 64 69 73 70 6c 61 79 22 3a 22 73 74 61 6e 64 61 6c 6f 6e 65 22 2c 22 73 74 61 72 74 5f 75 72 6c 22 3a 22 2f 22 2c 22 62 61 63 6b 67 72 6f 75 6e 64 5f 63 6f 6c 6f 72 22 3a 22 23 66 66 66 66 66 66 22 2c 22 74 68 65 6d 65 5f 63 6f 6c 6f 72 22 3a 22 23 66 66 66 66 66 66 22 2c 22 69 63 6f 6e 73 22 3a 5b 7b 22 73 72 63 22 3a 22 68 74 74 70 73 3a 2f 2f 63 6f 6d 6d 75 6e 69 74 79 2d 73 74 61 74 69 63 73 2e 6d 61 72 66 65 65 6c 2e 63 6f 6d 2f 6f 70 74 69 6d 69 7a 65 64 2f 32 58 2f 61 2f 61 37 38 66 62 38 39 31 38 39 66 35 30 62 63 31 30 33 37 62
                                                                                                                                                                                                                      Data Ascii: 399{"name":"Marfeel Community","short_name":"Marfeel","description":"","display":"standalone","start_url":"/","background_color":"#ffffff","theme_color":"#ffffff","icons":[{"src":"https://community-statics.marfeel.com/optimized/2X/a/a78fb89189f50bc1037b


                                                                                                                                                                                                                      Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                                      20192.168.2.94992857.129.37.2104432816C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                      TimestampBytes transferredDirectionData
                                                                                                                                                                                                                      2024-10-04 14:28:06 UTC758OUTPOST /ingest.php HTTP/1.1
                                                                                                                                                                                                                      Host: events.newsroom.bi
                                                                                                                                                                                                                      Connection: keep-alive
                                                                                                                                                                                                                      Content-Length: 904
                                                                                                                                                                                                                      sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                                                                                                                                                                                      sec-ch-ua-platform: "Windows"
                                                                                                                                                                                                                      sec-ch-ua-mobile: ?0
                                                                                                                                                                                                                      User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                                                      Content-Type: application/x-www-form-urlencoded
                                                                                                                                                                                                                      Accept: */*
                                                                                                                                                                                                                      Origin: https://community.marfeel.com
                                                                                                                                                                                                                      Sec-Fetch-Site: cross-site
                                                                                                                                                                                                                      Sec-Fetch-Mode: cors
                                                                                                                                                                                                                      Sec-Fetch-Dest: empty
                                                                                                                                                                                                                      Referer: https://community.marfeel.com/
                                                                                                                                                                                                                      Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                                                      Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                                                      Cookie: 998_u=49e23171-7547-4ea0-9b6d-5b4cb5270d85; 998_s=9af35f8c-0320-422a-965c-a5c41adfbdfd; 998_lv=null; 998_ut=0
                                                                                                                                                                                                                      2024-10-04 14:28:06 UTC904OUTData Raw: 70 74 3d 38 2e 31 30 30 30 30 30 30 30 30 30 30 35 38 32 26 70 64 6e 73 3d 37 36 2e 33 39 39 39 39 39 39 39 39 39 39 34 31 38 26 70 63 6f 6e 3d 37 33 31 2e 36 30 30 30 30 30 30 30 30 30 30 35 38 26 70 66 65 74 3d 31 37 37 30 2e 32 30 30 30 30 30 30 30 30 30 31 31 36 26 70 6e 65 74 3d 39 35 33 2e 31 30 30 30 30 30 30 30 30 30 30 35 38 26 70 74 74 66 3d 36 33 30 2e 36 30 30 30 30 30 30 30 30 30 30 35 38 26 70 69 6e 74 3d 31 33 32 36 35 2e 37 30 30 30 30 30 30 30 30 30 31 32 26 70 64 63 6c 3d 32 30 30 30 34 2e 36 30 30 30 30 30 30 30 30 30 30 36 26 70 64 63 6c 66 3d 32 34 33 39 38 26 77 76 3d 31 26 6c 63 70 3d 30 26 66 69 64 3d 30 26 63 6c 73 3d 30 26 66 63 70 3d 33 31 38 32 2e 38 30 30 30 30 30 30 30 30 30 31 37 35 26 74 62 74 3d 31 34 39 33 26 69 6e 70 3d
                                                                                                                                                                                                                      Data Ascii: pt=8.10000000000582&pdns=76.39999999999418&pcon=731.6000000000058&pfet=1770.2000000000116&pnet=953.1000000000058&pttf=630.6000000000058&pint=13265.700000000012&pdcl=20004.600000000006&pdclf=24398&wv=1&lcp=0&fid=0&cls=0&fcp=3182.8000000000175&tbt=1493&inp=
                                                                                                                                                                                                                      2024-10-04 14:28:06 UTC937INHTTP/1.1 200
                                                                                                                                                                                                                      access-control-allow-origin: https://community.marfeel.com
                                                                                                                                                                                                                      access-control-allow-methods: GET, POST, OPTIONS
                                                                                                                                                                                                                      access-control-allow-headers: DNT,User-Agent,X-Requested-With,If-Modified-Since,Cache-Control,Content-Type,Range
                                                                                                                                                                                                                      access-control-expose-headers: Content-Length,Content-Range
                                                                                                                                                                                                                      access-control-allow-credentials: true
                                                                                                                                                                                                                      cache-control: private,no-store
                                                                                                                                                                                                                      content-type: application/json
                                                                                                                                                                                                                      set-cookie: 998_u=49e23171-7547-4ea0-9b6d-5b4cb5270d85; expires=Wed, 02-Apr-2025 14:28:06 GMT; path=/; SameSite=None; Secure
                                                                                                                                                                                                                      set-cookie: 998_s=9af35f8c-0320-422a-965c-a5c41adfbdfd; path=/; SameSite=None; Secure
                                                                                                                                                                                                                      set-cookie: 998_lv=null; expires=Sun, 03-Nov-2024 14:28:06 GMT; path=/; SameSite=None; Secure
                                                                                                                                                                                                                      set-cookie: 998_ut=0; expires=Sun, 03-Nov-2024 14:28:06 GMT; path=/; SameSite=None; Secure
                                                                                                                                                                                                                      date: Fri, 04 Oct 2024 14:28:06 GMT
                                                                                                                                                                                                                      content-length: 2
                                                                                                                                                                                                                      x-envoy-upstream-service-time: 0
                                                                                                                                                                                                                      server: istio-envoy
                                                                                                                                                                                                                      connection: close
                                                                                                                                                                                                                      2024-10-04 14:28:06 UTC2INData Raw: 7b 7d
                                                                                                                                                                                                                      Data Ascii: {}


                                                                                                                                                                                                                      Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                                      21192.168.2.94993157.129.37.2114432816C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                      TimestampBytes transferredDirectionData
                                                                                                                                                                                                                      2024-10-04 14:28:07 UTC471OUTGET /ingest.php HTTP/1.1
                                                                                                                                                                                                                      Host: events.newsroom.bi
                                                                                                                                                                                                                      Connection: keep-alive
                                                                                                                                                                                                                      User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                                                      Accept: */*
                                                                                                                                                                                                                      Sec-Fetch-Site: none
                                                                                                                                                                                                                      Sec-Fetch-Mode: cors
                                                                                                                                                                                                                      Sec-Fetch-Dest: empty
                                                                                                                                                                                                                      Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                                                      Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                                                      Cookie: 998_u=49e23171-7547-4ea0-9b6d-5b4cb5270d85; 998_s=9af35f8c-0320-422a-965c-a5c41adfbdfd; 998_lv=null; 998_ut=0
                                                                                                                                                                                                                      2024-10-04 14:28:07 UTC509INHTTP/1.1 200
                                                                                                                                                                                                                      access-control-allow-origin: *
                                                                                                                                                                                                                      access-control-allow-methods: GET, POST, OPTIONS
                                                                                                                                                                                                                      access-control-allow-headers: DNT,User-Agent,X-Requested-With,If-Modified-Since,Cache-Control,Content-Type,Range
                                                                                                                                                                                                                      access-control-expose-headers: Content-Length,Content-Range
                                                                                                                                                                                                                      access-control-allow-credentials: true
                                                                                                                                                                                                                      cache-control: private,no-store
                                                                                                                                                                                                                      content-type: application/json
                                                                                                                                                                                                                      date: Fri, 04 Oct 2024 14:28:07 GMT
                                                                                                                                                                                                                      content-length: 4
                                                                                                                                                                                                                      x-envoy-upstream-service-time: 0
                                                                                                                                                                                                                      server: istio-envoy
                                                                                                                                                                                                                      connection: close
                                                                                                                                                                                                                      2024-10-04 14:28:07 UTC4INData Raw: 22 7b 7d 22
                                                                                                                                                                                                                      Data Ascii: "{}"


                                                                                                                                                                                                                      Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                                      22192.168.2.94993357.129.37.2104432816C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                      TimestampBytes transferredDirectionData
                                                                                                                                                                                                                      2024-10-04 14:28:09 UTC758OUTPOST /ingest.php HTTP/1.1
                                                                                                                                                                                                                      Host: events.newsroom.bi
                                                                                                                                                                                                                      Connection: keep-alive
                                                                                                                                                                                                                      Content-Length: 904
                                                                                                                                                                                                                      sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                                                                                                                                                                                      sec-ch-ua-platform: "Windows"
                                                                                                                                                                                                                      sec-ch-ua-mobile: ?0
                                                                                                                                                                                                                      User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                                                      Content-Type: application/x-www-form-urlencoded
                                                                                                                                                                                                                      Accept: */*
                                                                                                                                                                                                                      Origin: https://community.marfeel.com
                                                                                                                                                                                                                      Sec-Fetch-Site: cross-site
                                                                                                                                                                                                                      Sec-Fetch-Mode: cors
                                                                                                                                                                                                                      Sec-Fetch-Dest: empty
                                                                                                                                                                                                                      Referer: https://community.marfeel.com/
                                                                                                                                                                                                                      Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                                                      Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                                                      Cookie: 998_u=49e23171-7547-4ea0-9b6d-5b4cb5270d85; 998_s=9af35f8c-0320-422a-965c-a5c41adfbdfd; 998_lv=null; 998_ut=0
                                                                                                                                                                                                                      2024-10-04 14:28:09 UTC904OUTData Raw: 70 74 3d 38 2e 31 30 30 30 30 30 30 30 30 30 30 35 38 32 26 70 64 6e 73 3d 37 36 2e 33 39 39 39 39 39 39 39 39 39 39 34 31 38 26 70 63 6f 6e 3d 37 33 31 2e 36 30 30 30 30 30 30 30 30 30 30 35 38 26 70 66 65 74 3d 31 37 37 30 2e 32 30 30 30 30 30 30 30 30 30 31 31 36 26 70 6e 65 74 3d 39 35 33 2e 31 30 30 30 30 30 30 30 30 30 30 35 38 26 70 74 74 66 3d 36 33 30 2e 36 30 30 30 30 30 30 30 30 30 30 35 38 26 70 69 6e 74 3d 31 33 32 36 35 2e 37 30 30 30 30 30 30 30 30 30 31 32 26 70 64 63 6c 3d 32 30 30 30 34 2e 36 30 30 30 30 30 30 30 30 30 30 36 26 70 64 63 6c 66 3d 32 34 33 39 38 26 77 76 3d 31 26 6c 63 70 3d 30 26 66 69 64 3d 30 26 63 6c 73 3d 30 26 66 63 70 3d 33 31 38 32 2e 38 30 30 30 30 30 30 30 30 30 31 37 35 26 74 62 74 3d 31 36 31 35 26 69 6e 70 3d
                                                                                                                                                                                                                      Data Ascii: pt=8.10000000000582&pdns=76.39999999999418&pcon=731.6000000000058&pfet=1770.2000000000116&pnet=953.1000000000058&pttf=630.6000000000058&pint=13265.700000000012&pdcl=20004.600000000006&pdclf=24398&wv=1&lcp=0&fid=0&cls=0&fcp=3182.8000000000175&tbt=1615&inp=
                                                                                                                                                                                                                      2024-10-04 14:28:10 UTC937INHTTP/1.1 200
                                                                                                                                                                                                                      access-control-allow-origin: https://community.marfeel.com
                                                                                                                                                                                                                      access-control-allow-methods: GET, POST, OPTIONS
                                                                                                                                                                                                                      access-control-allow-headers: DNT,User-Agent,X-Requested-With,If-Modified-Since,Cache-Control,Content-Type,Range
                                                                                                                                                                                                                      access-control-expose-headers: Content-Length,Content-Range
                                                                                                                                                                                                                      access-control-allow-credentials: true
                                                                                                                                                                                                                      cache-control: private,no-store
                                                                                                                                                                                                                      content-type: application/json
                                                                                                                                                                                                                      set-cookie: 998_u=49e23171-7547-4ea0-9b6d-5b4cb5270d85; expires=Wed, 02-Apr-2025 14:28:09 GMT; path=/; SameSite=None; Secure
                                                                                                                                                                                                                      set-cookie: 998_s=9af35f8c-0320-422a-965c-a5c41adfbdfd; path=/; SameSite=None; Secure
                                                                                                                                                                                                                      set-cookie: 998_lv=null; expires=Sun, 03-Nov-2024 14:28:09 GMT; path=/; SameSite=None; Secure
                                                                                                                                                                                                                      set-cookie: 998_ut=0; expires=Sun, 03-Nov-2024 14:28:09 GMT; path=/; SameSite=None; Secure
                                                                                                                                                                                                                      date: Fri, 04 Oct 2024 14:28:09 GMT
                                                                                                                                                                                                                      content-length: 2
                                                                                                                                                                                                                      x-envoy-upstream-service-time: 1
                                                                                                                                                                                                                      server: istio-envoy
                                                                                                                                                                                                                      connection: close
                                                                                                                                                                                                                      2024-10-04 14:28:10 UTC2INData Raw: 7b 7d
                                                                                                                                                                                                                      Data Ascii: {}


                                                                                                                                                                                                                      Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                                      23192.168.2.94993457.129.37.2114432816C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                      TimestampBytes transferredDirectionData
                                                                                                                                                                                                                      2024-10-04 14:28:12 UTC471OUTGET /ingest.php HTTP/1.1
                                                                                                                                                                                                                      Host: events.newsroom.bi
                                                                                                                                                                                                                      Connection: keep-alive
                                                                                                                                                                                                                      User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                                                      Accept: */*
                                                                                                                                                                                                                      Sec-Fetch-Site: none
                                                                                                                                                                                                                      Sec-Fetch-Mode: cors
                                                                                                                                                                                                                      Sec-Fetch-Dest: empty
                                                                                                                                                                                                                      Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                                                      Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                                                      Cookie: 998_u=49e23171-7547-4ea0-9b6d-5b4cb5270d85; 998_s=9af35f8c-0320-422a-965c-a5c41adfbdfd; 998_lv=null; 998_ut=0
                                                                                                                                                                                                                      2024-10-04 14:28:12 UTC509INHTTP/1.1 200
                                                                                                                                                                                                                      access-control-allow-origin: *
                                                                                                                                                                                                                      access-control-allow-methods: GET, POST, OPTIONS
                                                                                                                                                                                                                      access-control-allow-headers: DNT,User-Agent,X-Requested-With,If-Modified-Since,Cache-Control,Content-Type,Range
                                                                                                                                                                                                                      access-control-expose-headers: Content-Length,Content-Range
                                                                                                                                                                                                                      access-control-allow-credentials: true
                                                                                                                                                                                                                      cache-control: private,no-store
                                                                                                                                                                                                                      content-type: application/json
                                                                                                                                                                                                                      date: Fri, 04 Oct 2024 14:28:12 GMT
                                                                                                                                                                                                                      content-length: 4
                                                                                                                                                                                                                      x-envoy-upstream-service-time: 0
                                                                                                                                                                                                                      server: istio-envoy
                                                                                                                                                                                                                      connection: close
                                                                                                                                                                                                                      2024-10-04 14:28:12 UTC4INData Raw: 22 7b 7d 22
                                                                                                                                                                                                                      Data Ascii: "{}"


                                                                                                                                                                                                                      Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                                      24192.168.2.94993757.129.37.2104432816C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                      TimestampBytes transferredDirectionData
                                                                                                                                                                                                                      2024-10-04 14:28:16 UTC758OUTPOST /ingest.php HTTP/1.1
                                                                                                                                                                                                                      Host: events.newsroom.bi
                                                                                                                                                                                                                      Connection: keep-alive
                                                                                                                                                                                                                      Content-Length: 911
                                                                                                                                                                                                                      sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                                                                                                                                                                                      sec-ch-ua-platform: "Windows"
                                                                                                                                                                                                                      sec-ch-ua-mobile: ?0
                                                                                                                                                                                                                      User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                                                      Content-Type: application/x-www-form-urlencoded
                                                                                                                                                                                                                      Accept: */*
                                                                                                                                                                                                                      Origin: https://community.marfeel.com
                                                                                                                                                                                                                      Sec-Fetch-Site: cross-site
                                                                                                                                                                                                                      Sec-Fetch-Mode: cors
                                                                                                                                                                                                                      Sec-Fetch-Dest: empty
                                                                                                                                                                                                                      Referer: https://community.marfeel.com/
                                                                                                                                                                                                                      Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                                                      Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                                                      Cookie: 998_u=49e23171-7547-4ea0-9b6d-5b4cb5270d85; 998_s=9af35f8c-0320-422a-965c-a5c41adfbdfd; 998_lv=null; 998_ut=0
                                                                                                                                                                                                                      2024-10-04 14:28:16 UTC911OUTData Raw: 70 74 3d 38 2e 31 30 30 30 30 30 30 30 30 30 30 35 38 32 26 70 64 6e 73 3d 37 36 2e 33 39 39 39 39 39 39 39 39 39 39 34 31 38 26 70 63 6f 6e 3d 37 33 31 2e 36 30 30 30 30 30 30 30 30 30 30 35 38 26 70 66 65 74 3d 31 37 37 30 2e 32 30 30 30 30 30 30 30 30 30 31 31 36 26 70 6e 65 74 3d 39 35 33 2e 31 30 30 30 30 30 30 30 30 30 30 35 38 26 70 74 74 66 3d 36 33 30 2e 36 30 30 30 30 30 30 30 30 30 30 35 38 26 70 69 6e 74 3d 31 33 32 36 35 2e 37 30 30 30 30 30 30 30 30 30 31 32 26 70 64 63 6c 3d 32 30 30 30 34 2e 36 30 30 30 30 30 30 30 30 30 30 36 26 70 64 63 6c 66 3d 32 34 33 39 38 26 77 76 3d 31 26 6c 63 70 3d 30 26 66 69 64 3d 30 26 63 6c 73 3d 30 26 66 63 70 3d 33 31 38 32 2e 38 30 30 30 30 30 30 30 30 30 31 37 35 26 74 62 74 3d 31 37 32 35 26 69 6e 70 3d
                                                                                                                                                                                                                      Data Ascii: pt=8.10000000000582&pdns=76.39999999999418&pcon=731.6000000000058&pfet=1770.2000000000116&pnet=953.1000000000058&pttf=630.6000000000058&pint=13265.700000000012&pdcl=20004.600000000006&pdclf=24398&wv=1&lcp=0&fid=0&cls=0&fcp=3182.8000000000175&tbt=1725&inp=
                                                                                                                                                                                                                      2024-10-04 14:28:16 UTC937INHTTP/1.1 200
                                                                                                                                                                                                                      access-control-allow-origin: https://community.marfeel.com
                                                                                                                                                                                                                      access-control-allow-methods: GET, POST, OPTIONS
                                                                                                                                                                                                                      access-control-allow-headers: DNT,User-Agent,X-Requested-With,If-Modified-Since,Cache-Control,Content-Type,Range
                                                                                                                                                                                                                      access-control-expose-headers: Content-Length,Content-Range
                                                                                                                                                                                                                      access-control-allow-credentials: true
                                                                                                                                                                                                                      cache-control: private,no-store
                                                                                                                                                                                                                      content-type: application/json
                                                                                                                                                                                                                      set-cookie: 998_u=49e23171-7547-4ea0-9b6d-5b4cb5270d85; expires=Wed, 02-Apr-2025 14:28:16 GMT; path=/; SameSite=None; Secure
                                                                                                                                                                                                                      set-cookie: 998_s=9af35f8c-0320-422a-965c-a5c41adfbdfd; path=/; SameSite=None; Secure
                                                                                                                                                                                                                      set-cookie: 998_lv=null; expires=Sun, 03-Nov-2024 14:28:16 GMT; path=/; SameSite=None; Secure
                                                                                                                                                                                                                      set-cookie: 998_ut=0; expires=Sun, 03-Nov-2024 14:28:16 GMT; path=/; SameSite=None; Secure
                                                                                                                                                                                                                      date: Fri, 04 Oct 2024 14:28:16 GMT
                                                                                                                                                                                                                      content-length: 2
                                                                                                                                                                                                                      x-envoy-upstream-service-time: 0
                                                                                                                                                                                                                      server: istio-envoy
                                                                                                                                                                                                                      connection: close
                                                                                                                                                                                                                      2024-10-04 14:28:16 UTC2INData Raw: 7b 7d
                                                                                                                                                                                                                      Data Ascii: {}


                                                                                                                                                                                                                      Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                                      25192.168.2.94993657.129.37.2104432816C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                      TimestampBytes transferredDirectionData
                                                                                                                                                                                                                      2024-10-04 14:28:16 UTC759OUTPOST /ingest.php HTTP/1.1
                                                                                                                                                                                                                      Host: events.newsroom.bi
                                                                                                                                                                                                                      Connection: keep-alive
                                                                                                                                                                                                                      Content-Length: 1082
                                                                                                                                                                                                                      sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                                                                                                                                                                                      sec-ch-ua-platform: "Windows"
                                                                                                                                                                                                                      sec-ch-ua-mobile: ?0
                                                                                                                                                                                                                      User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                                                      Content-Type: application/x-www-form-urlencoded
                                                                                                                                                                                                                      Accept: */*
                                                                                                                                                                                                                      Origin: https://community.marfeel.com
                                                                                                                                                                                                                      Sec-Fetch-Site: cross-site
                                                                                                                                                                                                                      Sec-Fetch-Mode: cors
                                                                                                                                                                                                                      Sec-Fetch-Dest: empty
                                                                                                                                                                                                                      Referer: https://community.marfeel.com/
                                                                                                                                                                                                                      Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                                                      Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                                                      Cookie: 998_u=49e23171-7547-4ea0-9b6d-5b4cb5270d85; 998_s=9af35f8c-0320-422a-965c-a5c41adfbdfd; 998_lv=null; 998_ut=0
                                                                                                                                                                                                                      2024-10-04 14:28:16 UTC1082OUTData Raw: 70 74 3d 38 2e 31 30 30 30 30 30 30 30 30 30 30 35 38 32 26 70 64 6e 73 3d 37 36 2e 33 39 39 39 39 39 39 39 39 39 39 34 31 38 26 70 63 6f 6e 3d 37 33 31 2e 36 30 30 30 30 30 30 30 30 30 30 35 38 26 70 66 65 74 3d 31 37 37 30 2e 32 30 30 30 30 30 30 30 30 30 31 31 36 26 70 6e 65 74 3d 39 35 33 2e 31 30 30 30 30 30 30 30 30 30 30 35 38 26 70 74 74 66 3d 36 33 30 2e 36 30 30 30 30 30 30 30 30 30 30 35 38 26 70 69 6e 74 3d 31 33 32 36 35 2e 37 30 30 30 30 30 30 30 30 30 31 32 26 70 64 63 6c 3d 32 30 30 30 34 2e 36 30 30 30 30 30 30 30 30 30 30 36 26 70 64 63 6c 66 3d 32 34 33 39 38 26 77 76 3d 31 26 6c 63 70 3d 33 31 38 32 2e 38 30 30 30 30 30 30 30 30 30 31 37 35 26 66 69 64 3d 30 26 63 6c 73 3d 30 2e 32 38 38 37 38 39 30 39 34 36 36 33 30 32 31 37 26 66 63
                                                                                                                                                                                                                      Data Ascii: pt=8.10000000000582&pdns=76.39999999999418&pcon=731.6000000000058&pfet=1770.2000000000116&pnet=953.1000000000058&pttf=630.6000000000058&pint=13265.700000000012&pdcl=20004.600000000006&pdclf=24398&wv=1&lcp=3182.8000000000175&fid=0&cls=0.2887890946630217&fc
                                                                                                                                                                                                                      2024-10-04 14:28:16 UTC937INHTTP/1.1 200
                                                                                                                                                                                                                      access-control-allow-origin: https://community.marfeel.com
                                                                                                                                                                                                                      access-control-allow-methods: GET, POST, OPTIONS
                                                                                                                                                                                                                      access-control-allow-headers: DNT,User-Agent,X-Requested-With,If-Modified-Since,Cache-Control,Content-Type,Range
                                                                                                                                                                                                                      access-control-expose-headers: Content-Length,Content-Range
                                                                                                                                                                                                                      access-control-allow-credentials: true
                                                                                                                                                                                                                      cache-control: private,no-store
                                                                                                                                                                                                                      content-type: application/json
                                                                                                                                                                                                                      set-cookie: 998_u=49e23171-7547-4ea0-9b6d-5b4cb5270d85; expires=Wed, 02-Apr-2025 14:28:16 GMT; path=/; SameSite=None; Secure
                                                                                                                                                                                                                      set-cookie: 998_s=9af35f8c-0320-422a-965c-a5c41adfbdfd; path=/; SameSite=None; Secure
                                                                                                                                                                                                                      set-cookie: 998_lv=null; expires=Sun, 03-Nov-2024 14:28:16 GMT; path=/; SameSite=None; Secure
                                                                                                                                                                                                                      set-cookie: 998_ut=0; expires=Sun, 03-Nov-2024 14:28:16 GMT; path=/; SameSite=None; Secure
                                                                                                                                                                                                                      date: Fri, 04 Oct 2024 14:28:16 GMT
                                                                                                                                                                                                                      content-length: 2
                                                                                                                                                                                                                      x-envoy-upstream-service-time: 0
                                                                                                                                                                                                                      server: istio-envoy
                                                                                                                                                                                                                      connection: close
                                                                                                                                                                                                                      2024-10-04 14:28:16 UTC2INData Raw: 7b 7d
                                                                                                                                                                                                                      Data Ascii: {}


                                                                                                                                                                                                                      Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                                      26192.168.2.94993578.46.66.2044432816C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                      TimestampBytes transferredDirectionData
                                                                                                                                                                                                                      2024-10-04 14:28:16 UTC1891OUTGET /tag/solution-social HTTP/1.1
                                                                                                                                                                                                                      Host: community.marfeel.com
                                                                                                                                                                                                                      Connection: keep-alive
                                                                                                                                                                                                                      sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                                                                                                                                                                                      sec-ch-ua-mobile: ?0
                                                                                                                                                                                                                      sec-ch-ua-platform: "Windows"
                                                                                                                                                                                                                      Upgrade-Insecure-Requests: 1
                                                                                                                                                                                                                      User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                                                      Accept: text/html,application/xhtml+xml,application/xml;q=0.9,image/avif,image/webp,image/apng,*/*;q=0.8,application/signed-exchange;v=b3;q=0.7
                                                                                                                                                                                                                      Sec-Fetch-Site: none
                                                                                                                                                                                                                      Sec-Fetch-Mode: navigate
                                                                                                                                                                                                                      Sec-Fetch-Dest: document
                                                                                                                                                                                                                      Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                                                      Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                                                      Cookie: ___nrbic=%7B%22isNewUser%22%3Atrue%2C%22previousVisit%22%3A1728052079%2C%22currentVisitStarted%22%3A1728052079%2C%22sessionId%22%3A%229af35f8c-0320-422a-965c-a5c41adfbdfd%22%2C%22sessionVars%22%3A%5B%5D%2C%22visitedInThisSession%22%3Atrue%2C%22pagesViewed%22%3A1%2C%22landingPage%22%3A%22https%3A//community.marfeel.com/t/social-monitoring-data/67348%22%2C%22referrer%22%3A%22%22%7D; compass_uid=49e23171-7547-4ea0-9b6d-5b4cb5270d85; ___nrbi=%7B%22firstVisit%22%3A1728052079%2C%22userId%22%3A%2249e23171-7547-4ea0-9b6d-5b4cb5270d85%22%2C%22userVars%22%3A%5B%5B%22mrfExperiment_myTest%22%2C%221%22%5D%5D%2C%22futurePreviousVisit%22%3A1728052079%2C%22timesVisited%22%3A1%7D; _ga=GA1.2.1751652119.1728052080; _gid=GA1.2.324541505.1728052080; _gat=1; _forum_session=SsWBwncNx8C6YiflJXlUMD7m%2FDgiu1M%2B8QHcwjk%2Fm5Ek3dOfvjDpWMUUNFLnr6s3dur7TmLgrmB5qUHK4twORu6f57psLRsm5BWOewS4xeHTAcl4s4wKdKpTelR%2FTzN3FxFToJzSU7d7zHf0dCm%2Fx517eH%2BkpPewlrllCXk2vLFDRYEyE%2BFBY%2BoLsScxBEJeBxHFiYVbPuxVWouSQ2k%2BX0uZyLIZIVin5vDjnqWCN%2F [TRUNCATED]
                                                                                                                                                                                                                      2024-10-04 14:28:16 UTC1700INHTTP/1.1 200
                                                                                                                                                                                                                      server: istio-envoy
                                                                                                                                                                                                                      date: Fri, 04 Oct 2024 14:28:16 GMT
                                                                                                                                                                                                                      content-type: text/html; charset=utf-8
                                                                                                                                                                                                                      vary: Accept-Encoding,Accept
                                                                                                                                                                                                                      x-frame-options: SAMEORIGIN
                                                                                                                                                                                                                      x-xss-protection: 0
                                                                                                                                                                                                                      x-content-type-options: nosniff
                                                                                                                                                                                                                      x-permitted-cross-domain-policies: none
                                                                                                                                                                                                                      referrer-policy: strict-origin-when-cross-origin
                                                                                                                                                                                                                      x-discourse-route: tags/show
                                                                                                                                                                                                                      cross-origin-opener-policy: same-origin-allow-popups
                                                                                                                                                                                                                      cache-control: no-cache, no-store
                                                                                                                                                                                                                      content-security-policy: upgrade-insecure-requests; base-uri 'self'; object-src 'none'; script-src 'nonce-9CVHTYCU6UybqiwjUFnifkqrs' 'strict-dynamic'; frame-ancestors 'self'; manifest-src 'self'
                                                                                                                                                                                                                      x-discourse-cached: skip
                                                                                                                                                                                                                      access-control-allow-origin: https://community.marfeel.com
                                                                                                                                                                                                                      access-control-allow-headers: Content-Type, Cache-Control, X-Requested-With, X-CSRF-Token, Discourse-Present, User-Api-Key, User-Api-Client-Id, Authorization
                                                                                                                                                                                                                      access-control-allow-credentials: true
                                                                                                                                                                                                                      access-control-allow-methods: POST, PUT, GET, OPTIONS, DELETE
                                                                                                                                                                                                                      access-control-max-age: 7200
                                                                                                                                                                                                                      set-cookie: _forum_session=vsaKAJOMt5KO0DrGMR2RPtSG5JCzYmPrVQB%2BDA3wNlmkxnwToEpNF6UL6KXu93k5WbMZsjqMksfZaMgavfgw8V9Xlg1Zn9Vgkh%2BPsUp1SmpwwMk7hyKPAonw4MLNQcWacZ29d15bmzNwvHH33%2BgCryI9IY%2FOp9rkniga9XcR4Ti5mPzty6wWGEE0XIiFaj1DIg7En9cgGLwgzhuVIeIIkcEq4ZSwwvakeJdXCyARGZpGfKDAjhqeNTJn2wj7IxsIevLCH%2BL0h4BJWP7qdsLKQYF61gO0i%2F3U98TFH9Sn5NydfaDDEgfBuCkt68Fd6%2FzYv2uyqkizouJDTek8ryPMLUUTTg99VsNknCZUaRx2YOjX1z0Ig9s%3D--NvoAfufXqAQ3Hw7J--vn8JpeYsu6fxBPgiDY%2FNMg%3D%3D; path=/; secure; HttpOnly; SameSite=Lax
                                                                                                                                                                                                                      x-request-id: b7e8e538-f91a-43cb-9e54-39f4745cc89e
                                                                                                                                                                                                                      x-runtime: 0.086159
                                                                                                                                                                                                                      x-discourse-trackview: 1
                                                                                                                                                                                                                      x-envoy-upstream-service-time: 88
                                                                                                                                                                                                                      connection: close
                                                                                                                                                                                                                      transfer-encoding: chunked
                                                                                                                                                                                                                      2024-10-04 14:28:16 UTC9788INData Raw: 32 36 33 34 0d 0a 3c 21 44 4f 43 54 59 50 45 20 68 74 6d 6c 3e 0a 3c 68 74 6d 6c 20 6c 61 6e 67 3d 22 65 6e 22 20 63 6c 61 73 73 3d 22 64 65 73 6b 74 6f 70 2d 76 69 65 77 20 6e 6f 74 2d 6d 6f 62 69 6c 65 2d 64 65 76 69 63 65 20 74 65 78 74 2d 73 69 7a 65 2d 73 6d 61 6c 6c 65 72 20 61 6e 6f 6e 22 3e 0a 20 20 3c 68 65 61 64 3e 0a 20 20 20 20 3c 6d 65 74 61 20 63 68 61 72 73 65 74 3d 22 75 74 66 2d 38 22 3e 0a 20 20 20 20 3c 74 69 74 6c 65 3e 54 6f 70 69 63 73 20 74 61 67 67 65 64 20 73 6f 6c 75 74 69 6f 6e 2d 73 6f 63 69 61 6c 3c 2f 74 69 74 6c 65 3e 0a 20 20 20 20 3c 6d 65 74 61 20 6e 61 6d 65 3d 22 64 65 73 63 72 69 70 74 69 6f 6e 22 20 63 6f 6e 74 65 6e 74 3d 22 54 6f 70 69 63 73 20 74 61 67 67 65 64 20 73 6f 6c 75 74 69 6f 6e 2d 73 6f 63 69 61 6c 22 3e
                                                                                                                                                                                                                      Data Ascii: 2634<!DOCTYPE html><html lang="en" class="desktop-view not-mobile-device text-size-smaller anon"> <head> <meta charset="utf-8"> <title>Topics tagged solution-social</title> <meta name="description" content="Topics tagged solution-social">
                                                                                                                                                                                                                      2024-10-04 14:28:16 UTC2803INData Raw: 41 45 43 0d 0a 69 70 74 3e 0a 0a 0a 0a 0a 20 20 20 20 20 20 3c 73 63 72 69 70 74 20 64 65 66 65 72 20 73 72 63 3d 22 68 74 74 70 73 3a 2f 2f 63 6f 6d 6d 75 6e 69 74 79 2d 63 64 6e 2e 6d 61 72 66 65 65 6c 2e 63 6f 6d 2f 74 68 65 6d 65 2d 6a 61 76 61 73 63 72 69 70 74 73 2f 63 33 66 30 37 39 38 33 33 63 66 38 35 33 39 35 36 66 66 39 62 39 35 35 63 31 31 30 61 61 65 31 39 63 39 32 63 64 65 37 2e 6a 73 3f 5f 5f 77 73 3d 63 6f 6d 6d 75 6e 69 74 79 2e 6d 61 72 66 65 65 6c 2e 63 6f 6d 22 20 64 61 74 61 2d 74 68 65 6d 65 2d 69 64 3d 22 31 34 22 20 6e 6f 6e 63 65 3d 22 39 43 56 48 54 59 43 55 36 55 79 62 71 69 77 6a 55 46 6e 69 66 6b 71 72 73 22 3e 3c 2f 73 63 72 69 70 74 3e 0a 0a 3c 73 63 72 69 70 74 20 64 65 66 65 72 20 73 72 63 3d 22 68 74 74 70 73 3a 2f 2f 63
                                                                                                                                                                                                                      Data Ascii: AECipt> <script defer src="https://community-cdn.marfeel.com/theme-javascripts/c3f079833cf853956ff9b955c110aae19c92cde7.js?__ws=community.marfeel.com" data-theme-id="14" nonce="9CVHTYCU6UybqiwjUFnifkqrs"></script><script defer src="https://c
                                                                                                                                                                                                                      2024-10-04 14:28:17 UTC16336INData Raw: 33 46 43 38 0d 0a 35 65 61 32 31 32 37 38 39 63 61 33 66 63 65 66 37 35 34 38 39 38 64 61 37 36 65 39 61 2e 6a 73 3f 5f 5f 77 73 3d 63 6f 6d 6d 75 6e 69 74 79 2e 6d 61 72 66 65 65 6c 2e 63 6f 6d 22 20 64 61 74 61 2d 74 68 65 6d 65 2d 69 64 3d 22 33 30 22 20 6e 6f 6e 63 65 3d 22 39 43 56 48 54 59 43 55 36 55 79 62 71 69 77 6a 55 46 6e 69 66 6b 71 72 73 22 3e 3c 2f 73 63 72 69 70 74 3e 0a 0a 3c 73 63 72 69 70 74 20 64 65 66 65 72 20 73 72 63 3d 22 68 74 74 70 73 3a 2f 2f 63 6f 6d 6d 75 6e 69 74 79 2d 63 64 6e 2e 6d 61 72 66 65 65 6c 2e 63 6f 6d 2f 74 68 65 6d 65 2d 6a 61 76 61 73 63 72 69 70 74 73 2f 35 38 30 65 35 66 32 36 64 65 37 33 39 39 35 38 35 36 35 33 33 30 64 61 63 30 34 30 65 30 39 38 34 32 65 30 65 33 62 64 2e 6a 73 3f 5f 5f 77 73 3d 63 6f 6d 6d
                                                                                                                                                                                                                      Data Ascii: 3FC85ea212789ca3fcef754898da76e9a.js?__ws=community.marfeel.com" data-theme-id="30" nonce="9CVHTYCU6UybqiwjUFnifkqrs"></script><script defer src="https://community-cdn.marfeel.com/theme-javascripts/580e5f26de739958565330dac040e09842e0e3bd.js?__ws=comm
                                                                                                                                                                                                                      2024-10-04 14:28:17 UTC3242INData Raw: 43 41 33 0d 0a 69 74 79 2d 63 64 6e 2e 6d 61 72 66 65 65 6c 2e 63 6f 6d 2f 73 74 79 6c 65 73 68 65 65 74 73 2f 73 70 6f 69 6c 65 72 2d 61 6c 65 72 74 5f 35 34 66 36 38 36 35 35 61 37 34 61 35 61 39 37 63 39 35 32 37 38 36 35 34 35 66 64 30 31 61 39 62 62 33 33 36 33 61 66 2e 63 73 73 3f 5f 5f 77 73 3d 63 6f 6d 6d 75 6e 69 74 79 2e 6d 61 72 66 65 65 6c 2e 63 6f 6d 22 20 6d 65 64 69 61 3d 22 61 6c 6c 22 20 72 65 6c 3d 22 73 74 79 6c 65 73 68 65 65 74 22 20 64 61 74 61 2d 74 61 72 67 65 74 3d 22 73 70 6f 69 6c 65 72 2d 61 6c 65 72 74 22 20 20 2f 3e 0a 20 20 3c 6c 69 6e 6b 20 68 72 65 66 3d 22 68 74 74 70 73 3a 2f 2f 63 6f 6d 6d 75 6e 69 74 79 2d 63 64 6e 2e 6d 61 72 66 65 65 6c 2e 63 6f 6d 2f 73 74 79 6c 65 73 68 65 65 74 73 2f 64 69 73 63 6f 75 72 73 65 2d
                                                                                                                                                                                                                      Data Ascii: CA3ity-cdn.marfeel.com/stylesheets/spoiler-alert_54f68655a74a5a97c952786545fd01a9bb3363af.css?__ws=community.marfeel.com" media="all" rel="stylesheet" data-target="spoiler-alert" /> <link href="https://community-cdn.marfeel.com/stylesheets/discourse-
                                                                                                                                                                                                                      2024-10-04 14:28:17 UTC8396INData Raw: 32 30 43 34 0d 0a 61 72 66 65 65 6c 22 2f 3e 0a 3c 6c 69 6e 6b 20 68 72 65 66 3d 22 68 74 74 70 73 3a 2f 2f 63 6f 6d 6d 75 6e 69 74 79 2d 63 64 6e 2e 6d 61 72 66 65 65 6c 2e 63 6f 6d 2f 73 74 79 6c 65 73 68 65 65 74 73 2f 64 65 73 6b 74 6f 70 5f 74 68 65 6d 65 5f 38 34 5f 64 36 61 62 37 30 36 37 61 61 38 38 35 64 63 38 66 34 64 33 64 30 61 39 34 36 35 61 61 66 33 38 34 39 35 34 34 63 61 33 2e 63 73 73 3f 5f 5f 77 73 3d 63 6f 6d 6d 75 6e 69 74 79 2e 6d 61 72 66 65 65 6c 2e 63 6f 6d 22 20 6d 65 64 69 61 3d 22 61 6c 6c 22 20 72 65 6c 3d 22 73 74 79 6c 65 73 68 65 65 74 22 20 64 61 74 61 2d 74 61 72 67 65 74 3d 22 64 65 73 6b 74 6f 70 5f 74 68 65 6d 65 22 20 64 61 74 61 2d 74 68 65 6d 65 2d 69 64 3d 22 38 34 22 20 64 61 74 61 2d 74 68 65 6d 65 2d 6e 61 6d 65
                                                                                                                                                                                                                      Data Ascii: 20C4arfeel"/><link href="https://community-cdn.marfeel.com/stylesheets/desktop_theme_84_d6ab7067aa885dc8f4d3d0a9465aaf3849544ca3.css?__ws=community.marfeel.com" media="all" rel="stylesheet" data-target="desktop_theme" data-theme-id="84" data-theme-name
                                                                                                                                                                                                                      2024-10-04 14:28:17 UTC1405INData Raw: 35 37 36 0d 0a 6c 61 69 72 5f 75 72 6c 5c 26 71 75 6f 74 3b 3a 6e 75 6c 6c 2c 5c 26 71 75 6f 74 3b 66 6c 61 69 72 5f 62 67 5f 63 6f 6c 6f 72 5c 26 71 75 6f 74 3b 3a 6e 75 6c 6c 2c 5c 26 71 75 6f 74 3b 66 6c 61 69 72 5f 63 6f 6c 6f 72 5c 26 71 75 6f 74 3b 3a 6e 75 6c 6c 7d 2c 7b 5c 26 71 75 6f 74 3b 69 64 5c 26 71 75 6f 74 3b 3a 31 36 33 2c 5c 26 71 75 6f 74 3b 6e 61 6d 65 5c 26 71 75 6f 74 3b 3a 5c 26 71 75 6f 74 3b 50 72 65 6d 69 75 6d 53 69 74 65 31 32 30 5c 26 71 75 6f 74 3b 2c 5c 26 71 75 6f 74 3b 66 6c 61 69 72 5f 75 72 6c 5c 26 71 75 6f 74 3b 3a 6e 75 6c 6c 2c 5c 26 71 75 6f 74 3b 66 6c 61 69 72 5f 62 67 5f 63 6f 6c 6f 72 5c 26 71 75 6f 74 3b 3a 6e 75 6c 6c 2c 5c 26 71 75 6f 74 3b 66 6c 61 69 72 5f 63 6f 6c 6f 72 5c 26 71 75 6f 74 3b 3a 6e 75 6c 6c
                                                                                                                                                                                                                      Data Ascii: 576lair_url\&quot;:null,\&quot;flair_bg_color\&quot;:null,\&quot;flair_color\&quot;:null},{\&quot;id\&quot;:163,\&quot;name\&quot;:\&quot;PremiumSite120\&quot;,\&quot;flair_url\&quot;:null,\&quot;flair_bg_color\&quot;:null,\&quot;flair_color\&quot;:null
                                                                                                                                                                                                                      2024-10-04 14:28:17 UTC9794INData Raw: 32 36 33 41 0d 0a 5c 26 71 75 6f 74 3b 3a 6e 75 6c 6c 7d 2c 7b 5c 26 71 75 6f 74 3b 69 64 5c 26 71 75 6f 74 3b 3a 31 36 39 2c 5c 26 71 75 6f 74 3b 6e 61 6d 65 5c 26 71 75 6f 74 3b 3a 5c 26 71 75 6f 74 3b 50 72 65 6d 69 75 6d 53 69 74 65 31 38 36 30 5c 26 71 75 6f 74 3b 2c 5c 26 71 75 6f 74 3b 66 6c 61 69 72 5f 75 72 6c 5c 26 71 75 6f 74 3b 3a 6e 75 6c 6c 2c 5c 26 71 75 6f 74 3b 66 6c 61 69 72 5f 62 67 5f 63 6f 6c 6f 72 5c 26 71 75 6f 74 3b 3a 6e 75 6c 6c 2c 5c 26 71 75 6f 74 3b 66 6c 61 69 72 5f 63 6f 6c 6f 72 5c 26 71 75 6f 74 3b 3a 6e 75 6c 6c 7d 2c 7b 5c 26 71 75 6f 74 3b 69 64 5c 26 71 75 6f 74 3b 3a 31 33 38 2c 5c 26 71 75 6f 74 3b 6e 61 6d 65 5c 26 71 75 6f 74 3b 3a 5c 26 71 75 6f 74 3b 50 72 65 6d 69 75 6d 53 69 74 65 32 31 36 35 5c 26 71 75 6f 74
                                                                                                                                                                                                                      Data Ascii: 263A\&quot;:null},{\&quot;id\&quot;:169,\&quot;name\&quot;:\&quot;PremiumSite1860\&quot;,\&quot;flair_url\&quot;:null,\&quot;flair_bg_color\&quot;:null,\&quot;flair_color\&quot;:null},{\&quot;id\&quot;:138,\&quot;name\&quot;:\&quot;PremiumSite2165\&quot
                                                                                                                                                                                                                      2024-10-04 14:28:17 UTC8396INData Raw: 32 30 43 34 0d 0a 26 71 75 6f 74 3b 2c 5c 26 71 75 6f 74 3b 64 65 73 63 72 69 70 74 69 6f 6e 5c 26 71 75 6f 74 3b 3a 5c 26 71 75 6f 74 3b 54 68 69 73 20 70 6f 73 74 20 69 73 20 6e 6f 74 20 72 65 6c 65 76 61 6e 74 20 74 6f 20 74 68 65 20 63 75 72 72 65 6e 74 20 64 69 73 63 75 73 73 69 6f 6e 20 61 73 20 64 65 66 69 6e 65 64 20 62 79 20 74 68 65 20 74 69 74 6c 65 20 61 6e 64 20 66 69 72 73 74 20 70 6f 73 74 2c 20 61 6e 64 20 73 68 6f 75 6c 64 20 70 72 6f 62 61 62 6c 79 20 62 65 20 6d 6f 76 65 64 20 65 6c 73 65 77 68 65 72 65 2e 5c 26 71 75 6f 74 3b 2c 5c 26 71 75 6f 74 3b 73 68 6f 72 74 5f 64 65 73 63 72 69 70 74 69 6f 6e 5c 26 71 75 6f 74 3b 3a 5c 26 71 75 6f 74 3b 4e 6f 74 20 72 65 6c 65 76 61 6e 74 20 74 6f 20 74 68 65 20 64 69 73 63 75 73 73 69 6f 6e 5c
                                                                                                                                                                                                                      Data Ascii: 20C4&quot;,\&quot;description\&quot;:\&quot;This post is not relevant to the current discussion as defined by the title and first post, and should probably be moved elsewhere.\&quot;,\&quot;short_description\&quot;:\&quot;Not relevant to the discussion\
                                                                                                                                                                                                                      2024-10-04 14:28:17 UTC15225INData Raw: 33 42 37 31 0d 0a 5c 26 71 75 6f 74 3b 3a 32 36 33 2c 5c 26 71 75 6f 74 3b 6e 61 6d 65 5c 26 71 75 6f 74 3b 3a 5c 26 71 75 6f 74 3b 64 65 76 4d 61 72 66 65 65 6c 20 28 77 69 74 68 20 72 65 64 65 73 69 67 6e 20 76 32 29 5c 26 71 75 6f 74 3b 2c 5c 26 71 75 6f 74 3b 64 65 66 61 75 6c 74 5c 26 71 75 6f 74 3b 3a 66 61 6c 73 65 2c 5c 26 71 75 6f 74 3b 63 6f 6c 6f 72 5f 73 63 68 65 6d 65 5f 69 64 5c 26 71 75 6f 74 3b 3a 31 38 33 7d 2c 7b 5c 26 71 75 6f 74 3b 74 68 65 6d 65 5f 69 64 5c 26 71 75 6f 74 3b 3a 31 32 2c 5c 26 71 75 6f 74 3b 6e 61 6d 65 5c 26 71 75 6f 74 3b 3a 5c 26 71 75 6f 74 3b 4d 61 72 66 65 65 6c 5c 26 71 75 6f 74 3b 2c 5c 26 71 75 6f 74 3b 64 65 66 61 75 6c 74 5c 26 71 75 6f 74 3b 3a 74 72 75 65 2c 5c 26 71 75 6f 74 3b 63 6f 6c 6f 72 5f 73 63 68
                                                                                                                                                                                                                      Data Ascii: 3B71\&quot;:263,\&quot;name\&quot;:\&quot;devMarfeel (with redesign v2)\&quot;,\&quot;default\&quot;:false,\&quot;color_scheme_id\&quot;:183},{\&quot;theme_id\&quot;:12,\&quot;name\&quot;:\&quot;Marfeel\&quot;,\&quot;default\&quot;:true,\&quot;color_sch
                                                                                                                                                                                                                      2024-10-04 14:28:17 UTC2803INData Raw: 41 45 43 0d 0a 74 3b 75 70 6c 6f 61 64 65 64 5f 6c 6f 67 6f 5c 26 71 75 6f 74 3b 3a 6e 75 6c 6c 2c 5c 26 71 75 6f 74 3b 75 70 6c 6f 61 64 65 64 5f 6c 6f 67 6f 5f 64 61 72 6b 5c 26 71 75 6f 74 3b 3a 6e 75 6c 6c 2c 5c 26 71 75 6f 74 3b 75 70 6c 6f 61 64 65 64 5f 62 61 63 6b 67 72 6f 75 6e 64 5c 26 71 75 6f 74 3b 3a 6e 75 6c 6c 2c 5c 26 71 75 6f 74 3b 75 70 6c 6f 61 64 65 64 5f 62 61 63 6b 67 72 6f 75 6e 64 5f 64 61 72 6b 5c 26 71 75 6f 74 3b 3a 6e 75 6c 6c 2c 5c 26 71 75 6f 74 3b 72 65 71 75 69 72 65 64 5f 74 61 67 5f 67 72 6f 75 70 73 5c 26 71 75 6f 74 3b 3a 5b 5d 2c 5c 26 71 75 6f 74 3b 63 61 6e 5f 65 64 69 74 5c 26 71 75 6f 74 3b 3a 66 61 6c 73 65 7d 2c 7b 5c 26 71 75 6f 74 3b 69 64 5c 26 71 75 6f 74 3b 3a 32 33 37 2c 5c 26 71 75 6f 74 3b 6e 61 6d 65 5c
                                                                                                                                                                                                                      Data Ascii: AECt;uploaded_logo\&quot;:null,\&quot;uploaded_logo_dark\&quot;:null,\&quot;uploaded_background\&quot;:null,\&quot;uploaded_background_dark\&quot;:null,\&quot;required_tag_groups\&quot;:[],\&quot;can_edit\&quot;:false},{\&quot;id\&quot;:237,\&quot;name\


                                                                                                                                                                                                                      Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                                      27192.168.2.94994057.129.37.2114432816C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                      TimestampBytes transferredDirectionData
                                                                                                                                                                                                                      2024-10-04 14:28:18 UTC471OUTGET /ingest.php HTTP/1.1
                                                                                                                                                                                                                      Host: events.newsroom.bi
                                                                                                                                                                                                                      Connection: keep-alive
                                                                                                                                                                                                                      User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                                                      Accept: */*
                                                                                                                                                                                                                      Sec-Fetch-Site: none
                                                                                                                                                                                                                      Sec-Fetch-Mode: cors
                                                                                                                                                                                                                      Sec-Fetch-Dest: empty
                                                                                                                                                                                                                      Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                                                      Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                                                      Cookie: 998_u=49e23171-7547-4ea0-9b6d-5b4cb5270d85; 998_s=9af35f8c-0320-422a-965c-a5c41adfbdfd; 998_lv=null; 998_ut=0
                                                                                                                                                                                                                      2024-10-04 14:28:19 UTC509INHTTP/1.1 200
                                                                                                                                                                                                                      access-control-allow-origin: *
                                                                                                                                                                                                                      access-control-allow-methods: GET, POST, OPTIONS
                                                                                                                                                                                                                      access-control-allow-headers: DNT,User-Agent,X-Requested-With,If-Modified-Since,Cache-Control,Content-Type,Range
                                                                                                                                                                                                                      access-control-expose-headers: Content-Length,Content-Range
                                                                                                                                                                                                                      access-control-allow-credentials: true
                                                                                                                                                                                                                      cache-control: private,no-store
                                                                                                                                                                                                                      content-type: application/json
                                                                                                                                                                                                                      date: Fri, 04 Oct 2024 14:28:19 GMT
                                                                                                                                                                                                                      content-length: 4
                                                                                                                                                                                                                      x-envoy-upstream-service-time: 1
                                                                                                                                                                                                                      server: istio-envoy
                                                                                                                                                                                                                      connection: close
                                                                                                                                                                                                                      2024-10-04 14:28:19 UTC4INData Raw: 22 7b 7d 22
                                                                                                                                                                                                                      Data Ascii: "{}"


                                                                                                                                                                                                                      Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                                      28192.168.2.94994357.129.37.2114432816C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                      TimestampBytes transferredDirectionData
                                                                                                                                                                                                                      2024-10-04 14:28:20 UTC471OUTGET /ingest.php HTTP/1.1
                                                                                                                                                                                                                      Host: events.newsroom.bi
                                                                                                                                                                                                                      Connection: keep-alive
                                                                                                                                                                                                                      User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                                                      Accept: */*
                                                                                                                                                                                                                      Sec-Fetch-Site: none
                                                                                                                                                                                                                      Sec-Fetch-Mode: cors
                                                                                                                                                                                                                      Sec-Fetch-Dest: empty
                                                                                                                                                                                                                      Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                                                      Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                                                      Cookie: 998_u=49e23171-7547-4ea0-9b6d-5b4cb5270d85; 998_s=9af35f8c-0320-422a-965c-a5c41adfbdfd; 998_lv=null; 998_ut=0
                                                                                                                                                                                                                      2024-10-04 14:28:20 UTC509INHTTP/1.1 200
                                                                                                                                                                                                                      access-control-allow-origin: *
                                                                                                                                                                                                                      access-control-allow-methods: GET, POST, OPTIONS
                                                                                                                                                                                                                      access-control-allow-headers: DNT,User-Agent,X-Requested-With,If-Modified-Since,Cache-Control,Content-Type,Range
                                                                                                                                                                                                                      access-control-expose-headers: Content-Length,Content-Range
                                                                                                                                                                                                                      access-control-allow-credentials: true
                                                                                                                                                                                                                      cache-control: private,no-store
                                                                                                                                                                                                                      content-type: application/json
                                                                                                                                                                                                                      date: Fri, 04 Oct 2024 14:28:20 GMT
                                                                                                                                                                                                                      content-length: 4
                                                                                                                                                                                                                      x-envoy-upstream-service-time: 2
                                                                                                                                                                                                                      server: istio-envoy
                                                                                                                                                                                                                      connection: close
                                                                                                                                                                                                                      2024-10-04 14:28:20 UTC4INData Raw: 22 7b 7d 22
                                                                                                                                                                                                                      Data Ascii: "{}"


                                                                                                                                                                                                                      Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                                      29192.168.2.94994778.46.66.2044432816C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                      TimestampBytes transferredDirectionData
                                                                                                                                                                                                                      2024-10-04 14:28:21 UTC1890OUTGET /t/7440.json HTTP/1.1
                                                                                                                                                                                                                      Host: community.marfeel.com
                                                                                                                                                                                                                      Connection: keep-alive
                                                                                                                                                                                                                      sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                                                                                                                                                                                      Discourse-Present: true
                                                                                                                                                                                                                      X-CSRF-Token: undefined
                                                                                                                                                                                                                      sec-ch-ua-mobile: ?0
                                                                                                                                                                                                                      User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                                                      Accept: application/json, text/javascript, */*; q=0.01
                                                                                                                                                                                                                      X-Requested-With: XMLHttpRequest
                                                                                                                                                                                                                      sec-ch-ua-platform: "Windows"
                                                                                                                                                                                                                      Sec-Fetch-Site: same-origin
                                                                                                                                                                                                                      Sec-Fetch-Mode: cors
                                                                                                                                                                                                                      Sec-Fetch-Dest: empty
                                                                                                                                                                                                                      Referer: https://community.marfeel.com/tag/solution-social
                                                                                                                                                                                                                      Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                                                      Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                                                      Cookie: ___nrbic=%7B%22isNewUser%22%3Atrue%2C%22previousVisit%22%3A1728052079%2C%22currentVisitStarted%22%3A1728052079%2C%22sessionId%22%3A%229af35f8c-0320-422a-965c-a5c41adfbdfd%22%2C%22sessionVars%22%3A%5B%5D%2C%22visitedInThisSession%22%3Atrue%2C%22pagesViewed%22%3A1%2C%22landingPage%22%3A%22https%3A//community.marfeel.com/t/social-monitoring-data/67348%22%2C%22referrer%22%3A%22%22%7D; compass_uid=49e23171-7547-4ea0-9b6d-5b4cb5270d85; ___nrbi=%7B%22firstVisit%22%3A1728052079%2C%22userId%22%3A%2249e23171-7547-4ea0-9b6d-5b4cb5270d85%22%2C%22userVars%22%3A%5B%5B%22mrfExperiment_myTest%22%2C%221%22%5D%5D%2C%22futurePreviousVisit%22%3A1728052079%2C%22timesVisited%22%3A1%7D; _ga=GA1.2.1751652119.1728052080; _gid=GA1.2.324541505.1728052080; _gat=1; _forum_session=vsaKAJOMt5KO0DrGMR2RPtSG5JCzYmPrVQB%2BDA3wNlmkxnwToEpNF6UL6KXu93k5WbMZsjqMksfZaMgavfgw8V9Xlg1Zn9Vgkh%2BPsUp1SmpwwMk7hyKPAonw4MLNQcWacZ29d15bmzNwvHH33%2BgCryI9IY%2FOp9rkniga9XcR4Ti5mPzty6wWGEE0XIiFaj1DIg7En9cgGLwgzhuVIeIIkcEq4ZSwwvakeJdXCyARGZpGfKDAjhqeNT [TRUNCATED]
                                                                                                                                                                                                                      2024-10-04 14:28:21 UTC1232INHTTP/1.1 200
                                                                                                                                                                                                                      server: istio-envoy
                                                                                                                                                                                                                      date: Fri, 04 Oct 2024 14:28:21 GMT
                                                                                                                                                                                                                      content-type: application/json; charset=utf-8
                                                                                                                                                                                                                      vary: Accept-Encoding
                                                                                                                                                                                                                      x-frame-options: SAMEORIGIN
                                                                                                                                                                                                                      x-xss-protection: 0
                                                                                                                                                                                                                      x-content-type-options: nosniff
                                                                                                                                                                                                                      x-permitted-cross-domain-policies: none
                                                                                                                                                                                                                      referrer-policy: strict-origin-when-cross-origin
                                                                                                                                                                                                                      x-discourse-route: topics/show
                                                                                                                                                                                                                      cache-control: no-cache, no-store
                                                                                                                                                                                                                      x-discourse-cached: store
                                                                                                                                                                                                                      access-control-allow-origin: https://community.marfeel.com
                                                                                                                                                                                                                      access-control-allow-headers: Content-Type, Cache-Control, X-Requested-With, X-CSRF-Token, Discourse-Present, User-Api-Key, User-Api-Client-Id, Authorization
                                                                                                                                                                                                                      access-control-allow-credentials: true
                                                                                                                                                                                                                      access-control-allow-methods: POST, PUT, GET, OPTIONS, DELETE
                                                                                                                                                                                                                      access-control-max-age: 7200
                                                                                                                                                                                                                      set-cookie: _forum_session=EXsebXZ2jeUyoCc4u0LY4HG2ONNiiBKBRN%2Bb79p9T4YgFzFXCc5Myg0s0Dw9bppPmXXVhsQ1WXyJ11rsCTaIL9oRjFmbfav4uWiCktP9Q3ZZkrUBD449H9aZayQdKgfxBOOdE%2F%2FL6x3hMwbmmsOe9%2FVN6egFygPoCA2iAxU43%2BMt8a3ODJY%3D--fJ%2B22zwhAy8xqNBh--4Soyy2ftwYbjQSQtxCw3AA%3D%3D; path=/; secure; HttpOnly; SameSite=Lax
                                                                                                                                                                                                                      x-request-id: a08d5b85-8a77-404a-b8f0-eb047d3ce4e1
                                                                                                                                                                                                                      x-runtime: 0.163116
                                                                                                                                                                                                                      x-envoy-upstream-service-time: 165
                                                                                                                                                                                                                      connection: close
                                                                                                                                                                                                                      transfer-encoding: chunked
                                                                                                                                                                                                                      2024-10-04 14:28:21 UTC10244INData Raw: 32 37 46 43 0d 0a 7b 22 70 6f 73 74 5f 73 74 72 65 61 6d 22 3a 7b 22 70 6f 73 74 73 22 3a 5b 7b 22 69 64 22 3a 31 35 30 32 37 2c 22 6e 61 6d 65 22 3a 22 58 61 76 69 20 42 65 75 6d 61 6c 61 22 2c 22 75 73 65 72 6e 61 6d 65 22 3a 22 78 61 76 69 2e 62 65 75 6d 61 6c 61 22 2c 22 61 76 61 74 61 72 5f 74 65 6d 70 6c 61 74 65 22 3a 22 2f 75 73 65 72 5f 61 76 61 74 61 72 2f 63 6f 6d 6d 75 6e 69 74 79 2e 6d 61 72 66 65 65 6c 2e 63 6f 6d 2f 78 61 76 69 2e 62 65 75 6d 61 6c 61 2f 7b 73 69 7a 65 7d 2f 31 35 30 32 39 5f 32 2e 70 6e 67 22 2c 22 63 72 65 61 74 65 64 5f 61 74 22 3a 22 32 30 32 32 2d 30 39 2d 30 32 54 30 36 3a 32 38 3a 30 37 2e 33 36 30 5a 22 2c 22 63 6f 6f 6b 65 64 22 3a 22 5c 75 30 30 33 63 70 5c 75 30 30 33 65 44 69 67 20 64 65 65 70 20 69 6e 74 6f 20
                                                                                                                                                                                                                      Data Ascii: 27FC{"post_stream":{"posts":[{"id":15027,"name":"Xavi Beumala","username":"xavi.beumala","avatar_template":"/user_avatar/community.marfeel.com/xavi.beumala/{size}/15029_2.png","created_at":"2022-09-02T06:28:07.360Z","cooked":"\u003cp\u003eDig deep into
                                                                                                                                                                                                                      2024-10-04 14:28:21 UTC6998INData Raw: 31 42 34 45 0d 0a 38 35 35 5c 22 5c 75 30 30 33 65 4f 76 65 72 76 69 65 77 5c 75 30 30 33 63 2f 61 5c 75 30 30 33 65 5c 75 30 30 33 63 2f 6c 69 5c 75 30 30 33 65 5c 6e 5c 75 30 30 33 63 6c 69 5c 75 30 30 33 65 5c 75 30 30 33 63 61 20 68 72 65 66 3d 5c 22 68 74 74 70 73 3a 2f 2f 63 6f 6d 6d 75 6e 69 74 79 2e 6d 61 72 66 65 65 6c 2e 63 6f 6d 2f 74 2f 68 6f 77 2d 74 6f 2d 75 73 65 2d 6d 61 72 66 65 65 6c 2d 74 6f 2d 6d 6f 6e 69 74 6f 72 2d 73 65 72 70 73 2d 77 69 70 2f 31 33 38 35 37 5c 22 5c 75 30 30 33 65 53 45 52 50 20 4d 6f 6e 69 74 6f 72 69 6e 67 20 61 6e 64 20 49 6e 73 69 67 68 74 73 5c 75 30 30 33 63 2f 61 5c 75 30 30 33 65 5c 75 30 30 33 63 2f 6c 69 5c 75 30 30 33 65 5c 6e 5c 75 30 30 33 63 2f 75 6c 5c 75 30 30 33 65 5c 6e 5c 75 30 30 33 63 2f 64 65
                                                                                                                                                                                                                      Data Ascii: 1B4E855\"\u003eOverview\u003c/a\u003e\u003c/li\u003e\n\u003cli\u003e\u003ca href=\"https://community.marfeel.com/t/how-to-use-marfeel-to-monitor-serps-wip/13857\"\u003eSERP Monitoring and Insights\u003c/a\u003e\u003c/li\u003e\n\u003c/ul\u003e\n\u003c/de
                                                                                                                                                                                                                      2024-10-04 14:28:21 UTC16336INData Raw: 33 46 43 38 0d 0a 63 6b 20 53 74 61 72 74 20 47 75 69 64 65 20 66 6f 72 20 45 64 69 74 6f 72 73 22 2c 22 63 6c 69 63 6b 73 22 3a 31 32 7d 2c 7b 22 75 72 6c 22 3a 22 68 74 74 70 73 3a 2f 2f 63 6f 6d 6d 75 6e 69 74 79 2e 6d 61 72 66 65 65 6c 2e 63 6f 6d 2f 74 2f 63 6f 6e 74 65 6e 74 2d 76 69 73 69 62 69 6c 69 74 79 2d 68 61 72 64 2d 61 6e 64 2d 64 79 6e 61 6d 69 63 61 6c 6c 79 2d 63 6c 6f 73 65 64 2d 61 72 74 69 63 6c 65 73 2f 39 36 36 30 22 2c 22 69 6e 74 65 72 6e 61 6c 22 3a 74 72 75 65 2c 22 72 65 66 6c 65 63 74 69 6f 6e 22 3a 66 61 6c 73 65 2c 22 74 69 74 6c 65 22 3a 22 43 6f 6e 74 65 6e 74 20 56 69 73 69 62 69 6c 69 74 79 3a 20 48 61 72 64 20 61 6e 64 20 44 79 6e 61 6d 69 63 61 6c 6c 79 20 43 6c 6f 73 65 64 20 41 72 74 69 63 6c 65 73 22 2c 22 63 6c 69
                                                                                                                                                                                                                      Data Ascii: 3FC8ck Start Guide for Editors","clicks":12},{"url":"https://community.marfeel.com/t/content-visibility-hard-and-dynamically-closed-articles/9660","internal":true,"reflection":false,"title":"Content Visibility: Hard and Dynamically Closed Articles","cli
                                                                                                                                                                                                                      2024-10-04 14:28:21 UTC447INData Raw: 31 42 38 0d 0a 73 22 3a 5b 22 6d 6f 64 75 6c 65 2d 63 6f 6d 70 61 73 73 2d 65 64 69 74 6f 72 69 61 6c 22 2c 22 73 6f 6c 75 74 69 6f 6e 2d 61 75 64 69 65 6e 63 65 22 5d 2c 22 74 61 67 73 5f 64 65 73 63 72 69 70 74 69 6f 6e 73 22 3a 7b 7d 2c 22 6c 69 6b 65 5f 63 6f 75 6e 74 22 3a 30 2c 22 76 69 65 77 73 22 3a 31 38 35 2c 22 63 61 74 65 67 6f 72 79 5f 69 64 22 3a 33 36 30 2c 22 66 65 61 74 75 72 65 64 5f 6c 69 6e 6b 22 3a 6e 75 6c 6c 2c 22 68 61 73 5f 61 63 63 65 70 74 65 64 5f 61 6e 73 77 65 72 22 3a 66 61 6c 73 65 2c 22 63 61 6e 5f 68 61 76 65 5f 61 6e 73 77 65 72 22 3a 74 72 75 65 2c 22 70 6f 73 74 65 72 73 22 3a 5b 7b 22 65 78 74 72 61 73 22 3a 22 6c 61 74 65 73 74 20 73 69 6e 67 6c 65 22 2c 22 64 65 73 63 72 69 70 74 69 6f 6e 22 3a 22 4f 72 69 67 69 6e
                                                                                                                                                                                                                      Data Ascii: 1B8s":["module-compass-editorial","solution-audience"],"tags_descriptions":{},"like_count":0,"views":185,"category_id":360,"featured_link":null,"has_accepted_answer":false,"can_have_answer":true,"posters":[{"extras":"latest single","description":"Origin
                                                                                                                                                                                                                      2024-10-04 14:28:21 UTC12094INData Raw: 32 46 33 31 0d 0a 61 72 79 5f 67 72 6f 75 70 5f 6e 61 6d 65 22 3a 22 4d 61 72 66 65 65 6c 65 72 73 22 2c 22 66 6c 61 69 72 5f 6e 61 6d 65 22 3a 22 4d 61 72 66 65 65 6c 65 72 73 22 2c 22 66 6c 61 69 72 5f 75 72 6c 22 3a 22 68 74 74 70 73 3a 2f 2f 63 6f 6d 6d 75 6e 69 74 79 2d 73 74 61 74 69 63 73 2e 6d 61 72 66 65 65 6c 2e 63 6f 6d 2f 6f 72 69 67 69 6e 61 6c 2f 31 58 2f 30 32 31 38 36 38 61 33 61 34 63 32 34 37 39 34 66 30 35 38 33 66 61 35 32 30 34 38 66 31 37 62 65 39 63 65 62 64 66 37 2e 70 6e 67 22 2c 22 66 6c 61 69 72 5f 67 72 6f 75 70 5f 69 64 22 3a 35 31 2c 22 74 72 75 73 74 5f 6c 65 76 65 6c 22 3a 33 7d 7d 5d 7d 2c 7b 22 69 64 22 3a 35 37 31 33 34 2c 22 74 69 74 6c 65 22 3a 22 4d 61 72 66 65 65 6c 20 57 72 69 74 65 72 22 2c 22 66 61 6e 63 79 5f 74
                                                                                                                                                                                                                      Data Ascii: 2F31ary_group_name":"Marfeelers","flair_name":"Marfeelers","flair_url":"https://community-statics.marfeel.com/original/1X/021868a3a4c24794f0583fa52048f17be9cebdf7.png","flair_group_id":51,"trust_level":3}}]},{"id":57134,"title":"Marfeel Writer","fancy_t


                                                                                                                                                                                                                      Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                                      30192.168.2.94994878.46.66.2044432816C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                      TimestampBytes transferredDirectionData
                                                                                                                                                                                                                      2024-10-04 14:28:21 UTC1890OUTGET /t/7441.json HTTP/1.1
                                                                                                                                                                                                                      Host: community.marfeel.com
                                                                                                                                                                                                                      Connection: keep-alive
                                                                                                                                                                                                                      sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                                                                                                                                                                                      Discourse-Present: true
                                                                                                                                                                                                                      X-CSRF-Token: undefined
                                                                                                                                                                                                                      sec-ch-ua-mobile: ?0
                                                                                                                                                                                                                      User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                                                      Accept: application/json, text/javascript, */*; q=0.01
                                                                                                                                                                                                                      X-Requested-With: XMLHttpRequest
                                                                                                                                                                                                                      sec-ch-ua-platform: "Windows"
                                                                                                                                                                                                                      Sec-Fetch-Site: same-origin
                                                                                                                                                                                                                      Sec-Fetch-Mode: cors
                                                                                                                                                                                                                      Sec-Fetch-Dest: empty
                                                                                                                                                                                                                      Referer: https://community.marfeel.com/tag/solution-social
                                                                                                                                                                                                                      Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                                                      Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                                                      Cookie: ___nrbic=%7B%22isNewUser%22%3Atrue%2C%22previousVisit%22%3A1728052079%2C%22currentVisitStarted%22%3A1728052079%2C%22sessionId%22%3A%229af35f8c-0320-422a-965c-a5c41adfbdfd%22%2C%22sessionVars%22%3A%5B%5D%2C%22visitedInThisSession%22%3Atrue%2C%22pagesViewed%22%3A1%2C%22landingPage%22%3A%22https%3A//community.marfeel.com/t/social-monitoring-data/67348%22%2C%22referrer%22%3A%22%22%7D; compass_uid=49e23171-7547-4ea0-9b6d-5b4cb5270d85; ___nrbi=%7B%22firstVisit%22%3A1728052079%2C%22userId%22%3A%2249e23171-7547-4ea0-9b6d-5b4cb5270d85%22%2C%22userVars%22%3A%5B%5B%22mrfExperiment_myTest%22%2C%221%22%5D%5D%2C%22futurePreviousVisit%22%3A1728052079%2C%22timesVisited%22%3A1%7D; _ga=GA1.2.1751652119.1728052080; _gid=GA1.2.324541505.1728052080; _gat=1; _forum_session=vsaKAJOMt5KO0DrGMR2RPtSG5JCzYmPrVQB%2BDA3wNlmkxnwToEpNF6UL6KXu93k5WbMZsjqMksfZaMgavfgw8V9Xlg1Zn9Vgkh%2BPsUp1SmpwwMk7hyKPAonw4MLNQcWacZ29d15bmzNwvHH33%2BgCryI9IY%2FOp9rkniga9XcR4Ti5mPzty6wWGEE0XIiFaj1DIg7En9cgGLwgzhuVIeIIkcEq4ZSwwvakeJdXCyARGZpGfKDAjhqeNT [TRUNCATED]
                                                                                                                                                                                                                      2024-10-04 14:28:21 UTC1238INHTTP/1.1 200
                                                                                                                                                                                                                      server: istio-envoy
                                                                                                                                                                                                                      date: Fri, 04 Oct 2024 14:28:21 GMT
                                                                                                                                                                                                                      content-type: application/json; charset=utf-8
                                                                                                                                                                                                                      vary: Accept-Encoding
                                                                                                                                                                                                                      x-frame-options: SAMEORIGIN
                                                                                                                                                                                                                      x-xss-protection: 0
                                                                                                                                                                                                                      x-content-type-options: nosniff
                                                                                                                                                                                                                      x-permitted-cross-domain-policies: none
                                                                                                                                                                                                                      referrer-policy: strict-origin-when-cross-origin
                                                                                                                                                                                                                      x-discourse-route: topics/show
                                                                                                                                                                                                                      cache-control: no-cache, no-store
                                                                                                                                                                                                                      x-discourse-cached: store
                                                                                                                                                                                                                      access-control-allow-origin: https://community.marfeel.com
                                                                                                                                                                                                                      access-control-allow-headers: Content-Type, Cache-Control, X-Requested-With, X-CSRF-Token, Discourse-Present, User-Api-Key, User-Api-Client-Id, Authorization
                                                                                                                                                                                                                      access-control-allow-credentials: true
                                                                                                                                                                                                                      access-control-allow-methods: POST, PUT, GET, OPTIONS, DELETE
                                                                                                                                                                                                                      access-control-max-age: 7200
                                                                                                                                                                                                                      set-cookie: _forum_session=hMYrUJ1lKGA%2BgWn3ofJEM%2BXS797NKLanjPbYWt7o8%2B%2BX4lNTb61cCSFH9PFJv4xfIul49XSKw%2B%2BeqabFi2p1TuEkIeScJcY7v9b0ejUxGuWcGram86D4VyK9QE5y%2B3p%2F78EtjwepDHfAr1tYQLxiyJQhn5ttVDkLeMXehMsa5VFbO3OJtBM%3D--ASIk3YexNZB7pq6e--4aZsL1q4%2FMwdggZNsTy4xQ%3D%3D; path=/; secure; HttpOnly; SameSite=Lax
                                                                                                                                                                                                                      x-request-id: efbbcfa4-3579-40a2-ab67-3bb0511727e5
                                                                                                                                                                                                                      x-runtime: 0.161201
                                                                                                                                                                                                                      x-envoy-upstream-service-time: 164
                                                                                                                                                                                                                      connection: close
                                                                                                                                                                                                                      transfer-encoding: chunked
                                                                                                                                                                                                                      2024-10-04 14:28:21 UTC11641INData Raw: 32 44 37 31 0d 0a 7b 22 70 6f 73 74 5f 73 74 72 65 61 6d 22 3a 7b 22 70 6f 73 74 73 22 3a 5b 7b 22 69 64 22 3a 31 35 30 32 38 2c 22 6e 61 6d 65 22 3a 22 58 61 76 69 20 42 65 75 6d 61 6c 61 22 2c 22 75 73 65 72 6e 61 6d 65 22 3a 22 78 61 76 69 2e 62 65 75 6d 61 6c 61 22 2c 22 61 76 61 74 61 72 5f 74 65 6d 70 6c 61 74 65 22 3a 22 2f 75 73 65 72 5f 61 76 61 74 61 72 2f 63 6f 6d 6d 75 6e 69 74 79 2e 6d 61 72 66 65 65 6c 2e 63 6f 6d 2f 78 61 76 69 2e 62 65 75 6d 61 6c 61 2f 7b 73 69 7a 65 7d 2f 31 35 30 32 39 5f 32 2e 70 6e 67 22 2c 22 63 72 65 61 74 65 64 5f 61 74 22 3a 22 32 30 32 32 2d 30 39 2d 30 32 54 30 36 3a 33 30 3a 33 36 2e 35 36 32 5a 22 2c 22 63 6f 6f 6b 65 64 22 3a 22 5c 75 30 30 33 63 70 5c 75 30 30 33 65 55 6e 6c 6f 63 6b 20 74 68 65 20 70 6f 77
                                                                                                                                                                                                                      Data Ascii: 2D71{"post_stream":{"posts":[{"id":15028,"name":"Xavi Beumala","username":"xavi.beumala","avatar_template":"/user_avatar/community.marfeel.com/xavi.beumala/{size}/15029_2.png","created_at":"2022-09-02T06:30:36.562Z","cooked":"\u003cp\u003eUnlock the pow
                                                                                                                                                                                                                      2024-10-04 14:28:21 UTC2803INData Raw: 41 45 43 0d 0a 73 74 72 69 70 65 2d 61 63 63 6f 75 6e 74 2d 74 6f 2d 6d 61 72 66 65 65 6c 2f 34 37 36 38 37 5c 22 5c 75 30 30 33 65 53 74 72 69 70 65 20 43 6f 6e 6e 65 63 74 5c 75 30 30 33 63 2f 61 5c 75 30 30 33 65 5c 75 30 30 33 63 2f 6c 69 5c 75 30 30 33 65 5c 6e 5c 75 30 30 33 63 6c 69 5c 75 30 30 33 65 5c 75 30 30 33 63 61 20 68 72 65 66 3d 5c 22 68 74 74 70 73 3a 2f 2f 63 6f 6d 6d 75 6e 69 74 79 2e 6d 61 72 66 65 65 6c 2e 63 6f 6d 2f 74 2f 6d 61 72 66 65 65 6c 70 61 73 73 2d 63 6d 70 2d 6e 6f 74 69 63 65 2d 63 75 73 74 6f 6d 2d 6c 61 79 6f 75 74 73 2f 34 36 33 39 30 5c 22 5c 75 30 30 33 65 43 75 73 74 6f 6d 20 6c 61 79 6f 75 74 73 5c 75 30 30 33 63 2f 61 5c 75 30 30 33 65 5c 75 30 30 33 63 2f 6c 69 5c 75 30 30 33 65 5c 6e 5c 75 30 30 33 63 6c 69 5c
                                                                                                                                                                                                                      Data Ascii: AECstripe-account-to-marfeel/47687\"\u003eStripe Connect\u003c/a\u003e\u003c/li\u003e\n\u003cli\u003e\u003ca href=\"https://community.marfeel.com/t/marfeelpass-cmp-notice-custom-layouts/46390\"\u003eCustom layouts\u003c/a\u003e\u003c/li\u003e\n\u003cli\
                                                                                                                                                                                                                      2024-10-04 14:28:21 UTC15386INData Raw: 33 43 31 32 0d 0a 68 74 74 70 73 3a 2f 2f 63 6f 6d 6d 75 6e 69 74 79 2e 6d 61 72 66 65 65 6c 2e 63 6f 6d 2f 74 2f 61 66 66 69 6c 69 61 74 69 6f 6e 2d 74 72 61 63 6b 69 6e 67 2d 6f 76 65 72 76 69 65 77 2f 31 37 32 32 34 5c 22 5c 75 30 30 33 65 41 66 66 69 6c 69 61 74 69 6f 6e 20 54 72 61 63 6b 69 6e 67 5c 75 30 30 33 63 2f 61 5c 75 30 30 33 65 5c 75 30 30 33 63 2f 6c 69 5c 75 30 30 33 65 5c 6e 5c 75 30 30 33 63 6c 69 5c 75 30 30 33 65 5c 75 30 30 33 63 61 20 68 72 65 66 3d 5c 22 68 74 74 70 73 3a 2f 2f 63 6f 6d 6d 75 6e 69 74 79 2e 6d 61 72 66 65 65 6c 2e 63 6f 6d 2f 74 2f 61 6d 61 7a 6f 6e 2d 61 66 66 69 6c 69 61 74 69 6f 6e 2d 69 6e 74 65 67 72 61 74 69 6f 6e 2f 33 35 37 39 34 5c 22 5c 75 30 30 33 65 41 6d 61 7a 6f 6e 20 52 65 76 65 6e 75 65 20 49 6e 74
                                                                                                                                                                                                                      Data Ascii: 3C12https://community.marfeel.com/t/affiliation-tracking-overview/17224\"\u003eAffiliation Tracking\u003c/a\u003e\u003c/li\u003e\n\u003cli\u003e\u003ca href=\"https://community.marfeel.com/t/amazon-affiliation-integration/35794\"\u003eAmazon Revenue Int
                                                                                                                                                                                                                      2024-10-04 14:28:21 UTC5592INData Raw: 31 35 44 30 0d 0a 74 6c 65 22 3a 22 4e 61 74 69 76 65 20 41 6e 64 72 6f 69 64 20 53 44 4b 20 69 6e 73 74 72 75 6d 65 6e 74 61 74 69 6f 6e 22 2c 22 63 6c 69 63 6b 73 22 3a 31 7d 2c 7b 22 75 72 6c 22 3a 22 68 74 74 70 73 3a 2f 2f 63 6f 6d 6d 75 6e 69 74 79 2e 6d 61 72 66 65 65 6c 2e 63 6f 6d 2f 74 2f 64 61 74 61 2d 73 74 72 65 61 6d 2d 74 6f 2d 67 6f 6f 67 6c 65 2d 63 6c 6f 75 64 2d 73 74 6f 72 61 67 65 2d 73 65 74 2d 75 70 2f 31 32 32 36 33 22 2c 22 69 6e 74 65 72 6e 61 6c 22 3a 74 72 75 65 2c 22 72 65 66 6c 65 63 74 69 6f 6e 22 3a 66 61 6c 73 65 2c 22 74 69 74 6c 65 22 3a 22 44 61 74 61 20 53 74 72 65 61 6d 20 74 6f 20 47 6f 6f 67 6c 65 20 43 6c 6f 75 64 20 53 74 6f 72 61 67 65 20 53 65 74 20 55 70 22 2c 22 63 6c 69 63 6b 73 22 3a 30 7d 2c 7b 22 75 72 6c
                                                                                                                                                                                                                      Data Ascii: 15D0tle":"Native Android SDK instrumentation","clicks":1},{"url":"https://community.marfeel.com/t/data-stream-to-google-cloud-storage-set-up/12263","internal":true,"reflection":false,"title":"Data Stream to Google Cloud Storage Set Up","clicks":0},{"url
                                                                                                                                                                                                                      2024-10-04 14:28:21 UTC8396INData Raw: 32 30 43 34 0d 0a 3a 74 72 75 65 2c 22 72 65 66 6c 65 63 74 69 6f 6e 22 3a 66 61 6c 73 65 2c 22 74 69 74 6c 65 22 3a 22 48 6f 77 20 74 6f 20 69 6e 74 65 67 72 61 74 65 20 50 69 61 6e 6f 20 53 75 62 73 63 72 69 70 74 69 6f 6e 73 22 2c 22 63 6c 69 63 6b 73 22 3a 30 7d 2c 7b 22 75 72 6c 22 3a 22 68 74 74 70 73 3a 2f 2f 63 6f 6d 6d 75 6e 69 74 79 2e 6d 61 72 66 65 65 6c 2e 63 6f 6d 2f 74 2f 68 6f 77 2d 74 6f 2d 73 65 74 2d 75 70 2d 74 68 65 2d 78 2d 74 77 69 74 74 65 72 2d 69 6e 74 65 67 72 61 74 69 6f 6e 2f 39 32 35 33 22 2c 22 69 6e 74 65 72 6e 61 6c 22 3a 74 72 75 65 2c 22 72 65 66 6c 65 63 74 69 6f 6e 22 3a 66 61 6c 73 65 2c 22 74 69 74 6c 65 22 3a 22 48 6f 77 20 74 6f 20 53 65 74 20 55 70 20 74 68 65 20 58 20 28 54 77 69 74 74 65 72 29 20 49 6e 74 65 67
                                                                                                                                                                                                                      Data Ascii: 20C4:true,"reflection":false,"title":"How to integrate Piano Subscriptions","clicks":0},{"url":"https://community.marfeel.com/t/how-to-set-up-the-x-twitter-integration/9253","internal":true,"reflection":false,"title":"How to Set Up the X (Twitter) Integ
                                                                                                                                                                                                                      2024-10-04 14:28:21 UTC9794INData Raw: 32 36 33 41 0d 0a 61 74 22 3a 22 32 30 32 34 2d 30 34 2d 30 33 54 31 34 3a 34 31 3a 33 33 2e 35 33 30 5a 22 2c 22 61 72 63 68 65 74 79 70 65 22 3a 22 72 65 67 75 6c 61 72 22 2c 22 75 6e 73 65 65 6e 22 3a 66 61 6c 73 65 2c 22 70 69 6e 6e 65 64 22 3a 66 61 6c 73 65 2c 22 75 6e 70 69 6e 6e 65 64 22 3a 6e 75 6c 6c 2c 22 65 78 63 65 72 70 74 22 3a 22 49 66 20 74 68 65 20 74 77 6f 20 6f 75 74 2d 6f 66 2d 74 68 65 2d 62 6f 78 20 4d 61 72 66 65 65 6c 20 43 4d 50 20 6c 61 79 6f 75 74 73 20 64 6f 6e e2 80 99 74 20 73 75 69 74 20 79 6f 75 72 20 70 72 65 66 65 72 65 6e 63 65 73 2c 20 79 6f 75 20 63 61 6e 20 66 75 6c 6c 79 20 63 75 73 74 6f 6d 69 7a 65 20 69 74 20 62 79 20 64 65 73 69 67 6e 69 6e 67 20 79 6f 75 72 20 6f 77 6e 20 6c 61 79 6f 75 74 2e 20 5c 6e 46 6f 6c
                                                                                                                                                                                                                      Data Ascii: 263Aat":"2024-04-03T14:41:33.530Z","archetype":"regular","unseen":false,"pinned":false,"unpinned":null,"excerpt":"If the two out-of-the-box Marfeel CMP layouts dont suit your preferences, you can fully customize it by designing your own layout. \nFol
                                                                                                                                                                                                                      2024-10-04 14:28:21 UTC9041INData Raw: 32 33 34 34 0d 0a 7d 2c 7b 22 75 72 6c 22 3a 22 68 74 74 70 73 3a 2f 2f 63 6f 6d 6d 75 6e 69 74 79 2e 6d 61 72 66 65 65 6c 2e 63 6f 6d 2f 74 2f 68 6f 77 2d 64 6f 65 73 2d 6d 61 72 66 65 65 6c 2d 64 65 74 65 63 74 2d 74 68 65 2d 69 6d 61 67 65 73 2d 6f 66 2d 61 6e 2d 61 72 74 69 63 6c 65 2f 33 36 33 37 32 22 2c 22 74 69 74 6c 65 22 3a 22 48 6f 77 20 64 6f 65 73 20 4d 61 72 66 65 65 6c 20 64 65 74 65 63 74 20 74 68 65 20 69 6d 61 67 65 73 20 6f 66 20 61 6e 20 61 72 74 69 63 6c 65 3f 22 2c 22 69 6e 74 65 72 6e 61 6c 22 3a 74 72 75 65 2c 22 61 74 74 61 63 68 6d 65 6e 74 22 3a 66 61 6c 73 65 2c 22 72 65 66 6c 65 63 74 69 6f 6e 22 3a 66 61 6c 73 65 2c 22 63 6c 69 63 6b 73 22 3a 33 2c 22 75 73 65 72 5f 69 64 22 3a 31 34 2c 22 64 6f 6d 61 69 6e 22 3a 22 63 6f 6d
                                                                                                                                                                                                                      Data Ascii: 2344},{"url":"https://community.marfeel.com/t/how-does-marfeel-detect-the-images-of-an-article/36372","title":"How does Marfeel detect the images of an article?","internal":true,"attachment":false,"reflection":false,"clicks":3,"user_id":14,"domain":"com


                                                                                                                                                                                                                      Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                                      31192.168.2.94994957.129.37.2104432816C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                      TimestampBytes transferredDirectionData
                                                                                                                                                                                                                      2024-10-04 14:28:21 UTC758OUTPOST /ingest.php HTTP/1.1
                                                                                                                                                                                                                      Host: events.newsroom.bi
                                                                                                                                                                                                                      Connection: keep-alive
                                                                                                                                                                                                                      Content-Length: 698
                                                                                                                                                                                                                      sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                                                                                                                                                                                      sec-ch-ua-platform: "Windows"
                                                                                                                                                                                                                      sec-ch-ua-mobile: ?0
                                                                                                                                                                                                                      User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                                                      Content-Type: application/x-www-form-urlencoded
                                                                                                                                                                                                                      Accept: */*
                                                                                                                                                                                                                      Origin: https://community.marfeel.com
                                                                                                                                                                                                                      Sec-Fetch-Site: cross-site
                                                                                                                                                                                                                      Sec-Fetch-Mode: cors
                                                                                                                                                                                                                      Sec-Fetch-Dest: empty
                                                                                                                                                                                                                      Referer: https://community.marfeel.com/
                                                                                                                                                                                                                      Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                                                      Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                                                      Cookie: 998_u=49e23171-7547-4ea0-9b6d-5b4cb5270d85; 998_s=9af35f8c-0320-422a-965c-a5c41adfbdfd; 998_lv=null; 998_ut=0
                                                                                                                                                                                                                      2024-10-04 14:28:21 UTC698OUTData Raw: 70 74 3d 34 26 70 64 6e 73 3d 30 26 70 63 6f 6e 3d 31 36 32 39 26 70 66 65 74 3d 33 32 33 38 2e 35 26 70 6e 65 74 3d 31 35 37 34 2e 35 26 70 74 74 66 3d 34 30 31 2e 35 26 70 69 6e 74 3d 33 32 34 39 2e 32 30 30 30 30 30 30 30 30 30 31 31 36 26 70 64 63 6c 3d 35 39 32 36 2e 33 30 30 30 30 30 30 30 30 30 31 37 35 26 70 64 63 6c 66 3d 30 26 77 76 3d 30 26 6c 63 70 3d 30 26 66 69 64 3d 30 26 63 6c 73 3d 30 26 66 63 70 3d 30 26 74 62 74 3d 30 26 69 6e 70 3d 30 26 61 63 3d 39 39 38 26 63 6f 3d 6d 61 72 66 65 65 6c 2e 63 6f 6d 26 74 3d 31 37 32 38 30 35 32 30 37 39 26 72 3d 26 75 72 6c 3d 68 74 74 70 73 25 33 41 25 32 46 25 32 46 63 6f 6d 6d 75 6e 69 74 79 2e 6d 61 72 66 65 65 6c 2e 63 6f 6d 25 32 46 74 61 67 25 32 46 73 6f 6c 75 74 69 6f 6e 2d 73 6f 63 69 61 6c
                                                                                                                                                                                                                      Data Ascii: pt=4&pdns=0&pcon=1629&pfet=3238.5&pnet=1574.5&pttf=401.5&pint=3249.2000000000116&pdcl=5926.3000000000175&pdclf=0&wv=0&lcp=0&fid=0&cls=0&fcp=0&tbt=0&inp=0&ac=998&co=marfeel.com&t=1728052079&r=&url=https%3A%2F%2Fcommunity.marfeel.com%2Ftag%2Fsolution-social
                                                                                                                                                                                                                      2024-10-04 14:28:21 UTC962INHTTP/1.1 200
                                                                                                                                                                                                                      access-control-allow-origin: https://community.marfeel.com
                                                                                                                                                                                                                      access-control-allow-methods: GET, POST, OPTIONS
                                                                                                                                                                                                                      access-control-allow-headers: DNT,User-Agent,X-Requested-With,If-Modified-Since,Cache-Control,Content-Type,Range
                                                                                                                                                                                                                      access-control-expose-headers: Content-Length,Content-Range
                                                                                                                                                                                                                      access-control-allow-credentials: true
                                                                                                                                                                                                                      cache-control: private,no-store
                                                                                                                                                                                                                      content-type: application/json
                                                                                                                                                                                                                      set-cookie: 998_u=49e23171-7547-4ea0-9b6d-5b4cb5270d85; expires=Wed, 02-Apr-2025 14:28:21 GMT; path=/; SameSite=None; Secure
                                                                                                                                                                                                                      set-cookie: 998_s=9af35f8c-0320-422a-965c-a5c41adfbdfd; path=/; SameSite=None; Secure
                                                                                                                                                                                                                      set-cookie: 998_lv=null; expires=Sun, 03-Nov-2024 14:28:21 GMT; path=/; SameSite=None; Secure
                                                                                                                                                                                                                      set-cookie: 998_ut=0; expires=Sun, 03-Nov-2024 14:28:21 GMT; path=/; SameSite=None; Secure
                                                                                                                                                                                                                      date: Fri, 04 Oct 2024 14:28:21 GMT
                                                                                                                                                                                                                      content-length: 165
                                                                                                                                                                                                                      x-envoy-upstream-service-time: 1
                                                                                                                                                                                                                      vary: Accept-Encoding
                                                                                                                                                                                                                      server: istio-envoy
                                                                                                                                                                                                                      connection: close
                                                                                                                                                                                                                      2024-10-04 14:28:21 UTC165INData Raw: 7b 22 73 74 72 61 74 65 67 79 22 3a 5b 7b 22 74 69 63 6b 22 3a 32 2c 22 64 65 6c 61 79 22 3a 35 30 30 30 7d 2c 7b 22 74 69 63 6b 22 3a 33 2c 22 64 65 6c 61 79 22 3a 31 30 30 30 30 7d 2c 7b 22 74 69 63 6b 22 3a 32 30 2c 22 64 65 6c 61 79 22 3a 31 35 30 30 30 7d 2c 7b 22 74 69 63 6b 22 3a 31 35 30 2c 22 64 65 6c 61 79 22 3a 32 30 30 30 30 7d 5d 2c 22 61 64 73 22 3a 32 30 30 2c 22 6d 69 72 72 6f 72 22 3a 7b 22 61 63 74 69 76 65 22 3a 66 61 6c 73 65 2c 22 72 65 70 6c 69 63 61 73 22 3a 31 7d 7d
                                                                                                                                                                                                                      Data Ascii: {"strategy":[{"tick":2,"delay":5000},{"tick":3,"delay":10000},{"tick":20,"delay":15000},{"tick":150,"delay":20000}],"ads":200,"mirror":{"active":false,"replicas":1}}


                                                                                                                                                                                                                      Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                                      32192.168.2.94995278.46.66.2044432816C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                      TimestampBytes transferredDirectionData
                                                                                                                                                                                                                      2024-10-04 14:28:22 UTC2091OUTPOST /message-bus/2887ea138cc74fa29f9b079febdc2d7d/poll HTTP/1.1
                                                                                                                                                                                                                      Host: community.marfeel.com
                                                                                                                                                                                                                      Connection: keep-alive
                                                                                                                                                                                                                      Content-Length: 213
                                                                                                                                                                                                                      sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                                                                                                                                                                                      Discourse-Present: true
                                                                                                                                                                                                                      X-CSRF-Token: undefined
                                                                                                                                                                                                                      Discourse-Deferred-Track-View: true
                                                                                                                                                                                                                      sec-ch-ua-mobile: ?0
                                                                                                                                                                                                                      User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                                                      Content-Type: application/x-www-form-urlencoded; charset=UTF-8
                                                                                                                                                                                                                      X-SILENCE-LOGGER: true
                                                                                                                                                                                                                      Accept: text/plain, */*; q=0.01
                                                                                                                                                                                                                      X-Requested-With: XMLHttpRequest
                                                                                                                                                                                                                      sec-ch-ua-platform: "Windows"
                                                                                                                                                                                                                      Origin: https://community.marfeel.com
                                                                                                                                                                                                                      Sec-Fetch-Site: same-origin
                                                                                                                                                                                                                      Sec-Fetch-Mode: cors
                                                                                                                                                                                                                      Sec-Fetch-Dest: empty
                                                                                                                                                                                                                      Referer: https://community.marfeel.com/tag/solution-social
                                                                                                                                                                                                                      Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                                                      Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                                                      Cookie: compass_uid=49e23171-7547-4ea0-9b6d-5b4cb5270d85; ___nrbi=%7B%22firstVisit%22%3A1728052079%2C%22userId%22%3A%2249e23171-7547-4ea0-9b6d-5b4cb5270d85%22%2C%22userVars%22%3A%5B%5B%22mrfExperiment_myTest%22%2C%221%22%5D%5D%2C%22futurePreviousVisit%22%3A1728052079%2C%22timesVisited%22%3A1%7D; _ga=GA1.2.1751652119.1728052080; _gid=GA1.2.324541505.1728052080; _gat=1; _forum_session=vsaKAJOMt5KO0DrGMR2RPtSG5JCzYmPrVQB%2BDA3wNlmkxnwToEpNF6UL6KXu93k5WbMZsjqMksfZaMgavfgw8V9Xlg1Zn9Vgkh%2BPsUp1SmpwwMk7hyKPAonw4MLNQcWacZ29d15bmzNwvHH33%2BgCryI9IY%2FOp9rkniga9XcR4Ti5mPzty6wWGEE0XIiFaj1DIg7En9cgGLwgzhuVIeIIkcEq4ZSwwvakeJdXCyARGZpGfKDAjhqeNTJn2wj7IxsIevLCH%2BL0h4BJWP7qdsLKQYF61gO0i%2F3U98TFH9Sn5NydfaDDEgfBuCkt68Fd6%2FzYv2uyqkizouJDTek8ryPMLUUTTg99VsNknCZUaRx2YOjX1z0Ig9s%3D--NvoAfufXqAQ3Hw7J--vn8JpeYsu6fxBPgiDY%2FNMg%3D%3D; ___nrbic=%7B%22isNewUser%22%3Atrue%2C%22previousVisit%22%3A1728052079%2C%22currentVisitStarted%22%3A1728052079%2C%22sessionId%22%3A%229af35f8c-0320-422a-965c-a5c41adfbdfd%22%2C%22sessionVars%22%3A%5 [TRUNCATED]
                                                                                                                                                                                                                      2024-10-04 14:28:22 UTC213OUTData Raw: 25 32 46 6c 61 74 65 73 74 3d 2d 31 26 25 32 46 64 65 6c 65 74 65 3d 2d 31 26 25 32 46 72 65 63 6f 76 65 72 3d 2d 31 26 25 32 46 64 65 73 74 72 6f 79 3d 2d 31 26 25 32 46 73 69 74 65 25 32 46 62 61 6e 6e 65 72 3d 2d 31 26 25 32 46 66 69 6c 65 2d 63 68 61 6e 67 65 3d 2d 31 26 25 32 46 73 69 74 65 25 32 46 72 65 61 64 2d 6f 6e 6c 79 3d 2d 31 26 25 32 46 73 69 74 65 25 32 46 68 6f 75 73 65 2d 63 72 65 61 74 69 76 65 73 25 32 46 61 6e 6f 6e 79 6d 6f 75 73 3d 2d 31 26 25 32 46 72 65 66 72 65 73 68 5f 63 6c 69 65 6e 74 3d 2d 31 26 25 32 46 67 6c 6f 62 61 6c 25 32 46 61 73 73 65 74 2d 76 65 72 73 69 6f 6e 3d 2d 31 26 5f 5f 73 65 71 3d 31
                                                                                                                                                                                                                      Data Ascii: %2Flatest=-1&%2Fdelete=-1&%2Frecover=-1&%2Fdestroy=-1&%2Fsite%2Fbanner=-1&%2Ffile-change=-1&%2Fsite%2Fread-only=-1&%2Fsite%2Fhouse-creatives%2Fanonymous=-1&%2Frefresh_client=-1&%2Fglobal%2Fasset-version=-1&__seq=1
                                                                                                                                                                                                                      2024-10-04 14:28:22 UTC598INHTTP/1.1 200
                                                                                                                                                                                                                      server: istio-envoy
                                                                                                                                                                                                                      date: Fri, 04 Oct 2024 14:28:22 GMT
                                                                                                                                                                                                                      content-type: text/plain; charset=utf-8
                                                                                                                                                                                                                      cache-control: must-revalidate, private, max-age=0
                                                                                                                                                                                                                      pragma: no-cache
                                                                                                                                                                                                                      expires: 0
                                                                                                                                                                                                                      access-control-allow-origin: https://community.marfeel.com
                                                                                                                                                                                                                      access-control-allow-methods: GET, POST
                                                                                                                                                                                                                      access-control-allow-headers: X-SILENCE-LOGGER, X-Shared-Session-Key, Dont-Chunk, Discourse-Present, Discourse-Deferred-Track-View
                                                                                                                                                                                                                      access-control-max-age: 7200
                                                                                                                                                                                                                      x-content-type-options: nosniff
                                                                                                                                                                                                                      x-envoy-upstream-service-time: 4
                                                                                                                                                                                                                      vary: Accept-Encoding
                                                                                                                                                                                                                      connection: close
                                                                                                                                                                                                                      transfer-encoding: chunked
                                                                                                                                                                                                                      2024-10-04 14:28:22 UTC270INData Raw: 31 30 37 0d 0a 5b 7b 22 67 6c 6f 62 61 6c 5f 69 64 22 3a 2d 31 2c 22 6d 65 73 73 61 67 65 5f 69 64 22 3a 2d 31 2c 22 63 68 61 6e 6e 65 6c 22 3a 22 2f 5f 5f 73 74 61 74 75 73 22 2c 22 64 61 74 61 22 3a 7b 22 2f 6c 61 74 65 73 74 22 3a 33 35 35 33 37 2c 22 2f 64 65 6c 65 74 65 22 3a 31 37 38 2c 22 2f 72 65 63 6f 76 65 72 22 3a 31 2c 22 2f 64 65 73 74 72 6f 79 22 3a 30 2c 22 2f 73 69 74 65 2f 62 61 6e 6e 65 72 22 3a 30 2c 22 2f 66 69 6c 65 2d 63 68 61 6e 67 65 22 3a 31 30 2c 22 2f 73 69 74 65 2f 72 65 61 64 2d 6f 6e 6c 79 22 3a 30 2c 22 2f 73 69 74 65 2f 68 6f 75 73 65 2d 63 72 65 61 74 69 76 65 73 2f 61 6e 6f 6e 79 6d 6f 75 73 22 3a 30 2c 22 2f 72 65 66 72 65 73 68 5f 63 6c 69 65 6e 74 22 3a 31 2c 22 2f 67 6c 6f 62 61 6c 2f 61 73 73 65 74 2d 76 65 72 73 69
                                                                                                                                                                                                                      Data Ascii: 107[{"global_id":-1,"message_id":-1,"channel":"/__status","data":{"/latest":35537,"/delete":178,"/recover":1,"/destroy":0,"/site/banner":0,"/file-change":10,"/site/read-only":0,"/site/house-creatives/anonymous":0,"/refresh_client":1,"/global/asset-versi
                                                                                                                                                                                                                      2024-10-04 14:28:47 UTC17INData Raw: 37 0d 0a 5b 5d 0d 0a 7c 0d 0a 0d 0a 30 0d 0a 0d 0a
                                                                                                                                                                                                                      Data Ascii: 7[]|0


                                                                                                                                                                                                                      Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                                      33192.168.2.94995357.129.37.2104432816C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                      TimestampBytes transferredDirectionData
                                                                                                                                                                                                                      2024-10-04 14:28:22 UTC758OUTPOST /ingest.php HTTP/1.1
                                                                                                                                                                                                                      Host: events.newsroom.bi
                                                                                                                                                                                                                      Connection: keep-alive
                                                                                                                                                                                                                      Content-Length: 727
                                                                                                                                                                                                                      sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                                                                                                                                                                                      sec-ch-ua-platform: "Windows"
                                                                                                                                                                                                                      sec-ch-ua-mobile: ?0
                                                                                                                                                                                                                      User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                                                      Content-Type: application/x-www-form-urlencoded
                                                                                                                                                                                                                      Accept: */*
                                                                                                                                                                                                                      Origin: https://community.marfeel.com
                                                                                                                                                                                                                      Sec-Fetch-Site: cross-site
                                                                                                                                                                                                                      Sec-Fetch-Mode: cors
                                                                                                                                                                                                                      Sec-Fetch-Dest: empty
                                                                                                                                                                                                                      Referer: https://community.marfeel.com/
                                                                                                                                                                                                                      Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                                                      Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                                                      Cookie: 998_u=49e23171-7547-4ea0-9b6d-5b4cb5270d85; 998_s=9af35f8c-0320-422a-965c-a5c41adfbdfd; 998_lv=null; 998_ut=0
                                                                                                                                                                                                                      2024-10-04 14:28:22 UTC727OUTData Raw: 70 74 3d 34 26 70 64 6e 73 3d 30 26 70 63 6f 6e 3d 31 36 32 39 26 70 66 65 74 3d 33 32 33 38 2e 35 26 70 6e 65 74 3d 31 35 37 34 2e 35 26 70 74 74 66 3d 34 30 31 2e 35 26 70 69 6e 74 3d 33 32 34 39 2e 32 30 30 30 30 30 30 30 30 30 31 31 36 26 70 64 63 6c 3d 35 39 32 36 2e 33 30 30 30 30 30 30 30 30 30 31 37 35 26 70 64 63 6c 66 3d 36 30 37 38 2e 35 26 77 76 3d 31 26 6c 63 70 3d 30 26 66 69 64 3d 31 2e 33 30 30 30 30 30 30 30 30 30 31 37 34 36 32 33 26 63 6c 73 3d 30 26 66 63 70 3d 32 33 37 36 2e 35 26 74 62 74 3d 37 33 31 26 69 6e 70 3d 30 26 61 63 3d 39 39 38 26 63 6f 3d 6d 61 72 66 65 65 6c 2e 63 6f 6d 26 74 3d 31 37 32 38 30 35 32 30 37 39 26 72 3d 26 75 72 6c 3d 68 74 74 70 73 25 33 41 25 32 46 25 32 46 63 6f 6d 6d 75 6e 69 74 79 2e 6d 61 72 66 65 65
                                                                                                                                                                                                                      Data Ascii: pt=4&pdns=0&pcon=1629&pfet=3238.5&pnet=1574.5&pttf=401.5&pint=3249.2000000000116&pdcl=5926.3000000000175&pdclf=6078.5&wv=1&lcp=0&fid=1.3000000000174623&cls=0&fcp=2376.5&tbt=731&inp=0&ac=998&co=marfeel.com&t=1728052079&r=&url=https%3A%2F%2Fcommunity.marfee
                                                                                                                                                                                                                      2024-10-04 14:28:22 UTC962INHTTP/1.1 200
                                                                                                                                                                                                                      access-control-allow-origin: https://community.marfeel.com
                                                                                                                                                                                                                      access-control-allow-methods: GET, POST, OPTIONS
                                                                                                                                                                                                                      access-control-allow-headers: DNT,User-Agent,X-Requested-With,If-Modified-Since,Cache-Control,Content-Type,Range
                                                                                                                                                                                                                      access-control-expose-headers: Content-Length,Content-Range
                                                                                                                                                                                                                      access-control-allow-credentials: true
                                                                                                                                                                                                                      cache-control: private,no-store
                                                                                                                                                                                                                      content-type: application/json
                                                                                                                                                                                                                      set-cookie: 998_u=49e23171-7547-4ea0-9b6d-5b4cb5270d85; expires=Wed, 02-Apr-2025 14:28:22 GMT; path=/; SameSite=None; Secure
                                                                                                                                                                                                                      set-cookie: 998_s=9af35f8c-0320-422a-965c-a5c41adfbdfd; path=/; SameSite=None; Secure
                                                                                                                                                                                                                      set-cookie: 998_lv=null; expires=Sun, 03-Nov-2024 14:28:22 GMT; path=/; SameSite=None; Secure
                                                                                                                                                                                                                      set-cookie: 998_ut=0; expires=Sun, 03-Nov-2024 14:28:22 GMT; path=/; SameSite=None; Secure
                                                                                                                                                                                                                      date: Fri, 04 Oct 2024 14:28:22 GMT
                                                                                                                                                                                                                      content-length: 165
                                                                                                                                                                                                                      x-envoy-upstream-service-time: 0
                                                                                                                                                                                                                      vary: Accept-Encoding
                                                                                                                                                                                                                      server: istio-envoy
                                                                                                                                                                                                                      connection: close
                                                                                                                                                                                                                      2024-10-04 14:28:22 UTC165INData Raw: 7b 22 73 74 72 61 74 65 67 79 22 3a 5b 7b 22 74 69 63 6b 22 3a 32 2c 22 64 65 6c 61 79 22 3a 35 30 30 30 7d 2c 7b 22 74 69 63 6b 22 3a 33 2c 22 64 65 6c 61 79 22 3a 31 30 30 30 30 7d 2c 7b 22 74 69 63 6b 22 3a 32 30 2c 22 64 65 6c 61 79 22 3a 31 35 30 30 30 7d 2c 7b 22 74 69 63 6b 22 3a 31 35 30 2c 22 64 65 6c 61 79 22 3a 32 30 30 30 30 7d 5d 2c 22 61 64 73 22 3a 32 30 30 2c 22 6d 69 72 72 6f 72 22 3a 7b 22 61 63 74 69 76 65 22 3a 66 61 6c 73 65 2c 22 72 65 70 6c 69 63 61 73 22 3a 31 7d 7d
                                                                                                                                                                                                                      Data Ascii: {"strategy":[{"tick":2,"delay":5000},{"tick":3,"delay":10000},{"tick":20,"delay":15000},{"tick":150,"delay":20000}],"ads":200,"mirror":{"active":false,"replicas":1}}


                                                                                                                                                                                                                      Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                                      34192.168.2.94995457.129.37.2104432816C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                      TimestampBytes transferredDirectionData
                                                                                                                                                                                                                      2024-10-04 14:28:22 UTC759OUTPOST /data/rfv.php HTTP/1.1
                                                                                                                                                                                                                      Host: events.newsroom.bi
                                                                                                                                                                                                                      Connection: keep-alive
                                                                                                                                                                                                                      Content-Length: 55
                                                                                                                                                                                                                      sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                                                                                                                                                                                      sec-ch-ua-platform: "Windows"
                                                                                                                                                                                                                      sec-ch-ua-mobile: ?0
                                                                                                                                                                                                                      User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                                                      Content-Type: application/x-www-form-urlencoded
                                                                                                                                                                                                                      Accept: */*
                                                                                                                                                                                                                      Origin: https://community.marfeel.com
                                                                                                                                                                                                                      Sec-Fetch-Site: cross-site
                                                                                                                                                                                                                      Sec-Fetch-Mode: cors
                                                                                                                                                                                                                      Sec-Fetch-Dest: empty
                                                                                                                                                                                                                      Referer: https://community.marfeel.com/
                                                                                                                                                                                                                      Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                                                      Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                                                      Cookie: 998_u=49e23171-7547-4ea0-9b6d-5b4cb5270d85; 998_s=9af35f8c-0320-422a-965c-a5c41adfbdfd; 998_lv=null; 998_ut=0
                                                                                                                                                                                                                      2024-10-04 14:28:22 UTC55OUTData Raw: 75 3d 34 39 65 32 33 31 37 31 2d 37 35 34 37 2d 34 65 61 30 2d 39 62 36 64 2d 35 62 34 63 62 35 32 37 30 64 38 35 26 61 63 3d 39 39 38 26 73 75 69 3d 26 6e 75 3d 31
                                                                                                                                                                                                                      Data Ascii: u=49e23171-7547-4ea0-9b6d-5b4cb5270d85&ac=998&sui=&nu=1
                                                                                                                                                                                                                      2024-10-04 14:28:22 UTC538INHTTP/1.1 200
                                                                                                                                                                                                                      content-type: application/json
                                                                                                                                                                                                                      access-control-allow-origin: https://community.marfeel.com
                                                                                                                                                                                                                      access-control-allow-methods: GET, POST, OPTIONS
                                                                                                                                                                                                                      access-control-allow-headers: DNT,User-Agent,X-Requested-With,If-Modified-Since,Cache-Control,Content-Type,Range
                                                                                                                                                                                                                      access-control-expose-headers: Content-Length,Content-Range
                                                                                                                                                                                                                      access-control-allow-credentials: true
                                                                                                                                                                                                                      cache-control: private,no-store
                                                                                                                                                                                                                      date: Fri, 04 Oct 2024 14:28:22 GMT
                                                                                                                                                                                                                      content-length: 27
                                                                                                                                                                                                                      x-envoy-upstream-service-time: 0
                                                                                                                                                                                                                      server: istio-envoy
                                                                                                                                                                                                                      connection: close
                                                                                                                                                                                                                      2024-10-04 14:28:22 UTC27INData Raw: 7b 22 72 66 76 22 3a 31 2c 22 72 22 3a 30 2c 22 66 22 3a 30 2c 22 76 22 3a 30 7d
                                                                                                                                                                                                                      Data Ascii: {"rfv":1,"r":0,"f":0,"v":0}


                                                                                                                                                                                                                      Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                                      35192.168.2.94995857.129.37.2114432816C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                      TimestampBytes transferredDirectionData
                                                                                                                                                                                                                      2024-10-04 14:28:22 UTC471OUTGET /ingest.php HTTP/1.1
                                                                                                                                                                                                                      Host: events.newsroom.bi
                                                                                                                                                                                                                      Connection: keep-alive
                                                                                                                                                                                                                      User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                                                      Accept: */*
                                                                                                                                                                                                                      Sec-Fetch-Site: none
                                                                                                                                                                                                                      Sec-Fetch-Mode: cors
                                                                                                                                                                                                                      Sec-Fetch-Dest: empty
                                                                                                                                                                                                                      Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                                                      Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                                                      Cookie: 998_u=49e23171-7547-4ea0-9b6d-5b4cb5270d85; 998_s=9af35f8c-0320-422a-965c-a5c41adfbdfd; 998_lv=null; 998_ut=0
                                                                                                                                                                                                                      2024-10-04 14:28:23 UTC509INHTTP/1.1 200
                                                                                                                                                                                                                      access-control-allow-origin: *
                                                                                                                                                                                                                      access-control-allow-methods: GET, POST, OPTIONS
                                                                                                                                                                                                                      access-control-allow-headers: DNT,User-Agent,X-Requested-With,If-Modified-Since,Cache-Control,Content-Type,Range
                                                                                                                                                                                                                      access-control-expose-headers: Content-Length,Content-Range
                                                                                                                                                                                                                      access-control-allow-credentials: true
                                                                                                                                                                                                                      cache-control: private,no-store
                                                                                                                                                                                                                      content-type: application/json
                                                                                                                                                                                                                      date: Fri, 04 Oct 2024 14:28:22 GMT
                                                                                                                                                                                                                      content-length: 4
                                                                                                                                                                                                                      x-envoy-upstream-service-time: 0
                                                                                                                                                                                                                      server: istio-envoy
                                                                                                                                                                                                                      connection: close
                                                                                                                                                                                                                      2024-10-04 14:28:23 UTC4INData Raw: 22 7b 7d 22
                                                                                                                                                                                                                      Data Ascii: "{}"


                                                                                                                                                                                                                      Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                                      36192.168.2.94995678.46.66.2044432816C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                      TimestampBytes transferredDirectionData
                                                                                                                                                                                                                      2024-10-04 14:28:22 UTC1376OUTGET /t/7440.json HTTP/1.1
                                                                                                                                                                                                                      Host: community.marfeel.com
                                                                                                                                                                                                                      Connection: keep-alive
                                                                                                                                                                                                                      User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                                                      Accept: */*
                                                                                                                                                                                                                      Sec-Fetch-Site: none
                                                                                                                                                                                                                      Sec-Fetch-Mode: cors
                                                                                                                                                                                                                      Sec-Fetch-Dest: empty
                                                                                                                                                                                                                      Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                                                      Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                                                      Cookie: compass_uid=49e23171-7547-4ea0-9b6d-5b4cb5270d85; ___nrbi=%7B%22firstVisit%22%3A1728052079%2C%22userId%22%3A%2249e23171-7547-4ea0-9b6d-5b4cb5270d85%22%2C%22userVars%22%3A%5B%5B%22mrfExperiment_myTest%22%2C%221%22%5D%5D%2C%22futurePreviousVisit%22%3A1728052079%2C%22timesVisited%22%3A1%7D; _ga=GA1.2.1751652119.1728052080; _gid=GA1.2.324541505.1728052080; _gat=1; ___nrbic=%7B%22isNewUser%22%3Atrue%2C%22previousVisit%22%3A1728052079%2C%22currentVisitStarted%22%3A1728052079%2C%22sessionId%22%3A%229af35f8c-0320-422a-965c-a5c41adfbdfd%22%2C%22sessionVars%22%3A%5B%5D%2C%22visitedInThisSession%22%3Atrue%2C%22pagesViewed%22%3A2%2C%22landingPage%22%3A%22https%3A//community.marfeel.com/t/social-monitoring-data/67348%22%2C%22referrer%22%3A%22%22%7D; _forum_session=hMYrUJ1lKGA%2BgWn3ofJEM%2BXS797NKLanjPbYWt7o8%2B%2BX4lNTb61cCSFH9PFJv4xfIul49XSKw%2B%2BeqabFi2p1TuEkIeScJcY7v9b0ejUxGuWcGram86D4VyK9QE5y%2B3p%2F78EtjwepDHfAr1tYQLxiyJQhn5ttVDkLeMXehMsa5VFbO3OJtBM%3D--ASIk3YexNZB7pq6e--4aZsL1q4%2FMwdggZNsTy4xQ%3D%3D
                                                                                                                                                                                                                      2024-10-04 14:28:23 UTC1232INHTTP/1.1 200
                                                                                                                                                                                                                      server: istio-envoy
                                                                                                                                                                                                                      date: Fri, 04 Oct 2024 14:28:23 GMT
                                                                                                                                                                                                                      content-type: application/json; charset=utf-8
                                                                                                                                                                                                                      vary: Accept-Encoding
                                                                                                                                                                                                                      x-frame-options: SAMEORIGIN
                                                                                                                                                                                                                      x-xss-protection: 0
                                                                                                                                                                                                                      x-content-type-options: nosniff
                                                                                                                                                                                                                      x-permitted-cross-domain-policies: none
                                                                                                                                                                                                                      referrer-policy: strict-origin-when-cross-origin
                                                                                                                                                                                                                      x-discourse-route: topics/show
                                                                                                                                                                                                                      cache-control: no-cache, no-store
                                                                                                                                                                                                                      x-discourse-cached: store
                                                                                                                                                                                                                      access-control-allow-origin: https://community.marfeel.com
                                                                                                                                                                                                                      access-control-allow-headers: Content-Type, Cache-Control, X-Requested-With, X-CSRF-Token, Discourse-Present, User-Api-Key, User-Api-Client-Id, Authorization
                                                                                                                                                                                                                      access-control-allow-credentials: true
                                                                                                                                                                                                                      access-control-allow-methods: POST, PUT, GET, OPTIONS, DELETE
                                                                                                                                                                                                                      access-control-max-age: 7200
                                                                                                                                                                                                                      set-cookie: _forum_session=GFtyIBmC36sffcbqigEiAMGXuVfZVK6%2BPPm26eSEghT1jpQPwV8Yp94kGaYWaiebM0gPWnhOL0egd7H%2Faup5MeJNGpkCwjUwTNBsjMqxCmI%2F%2Fkpf4ezU2Lhmok1SA1baqwsL0GyHfRGo1Ha%2Bney6j84E6%2Fw17NxWD98Uhxp1OHhlDjBk4TA%3D--me2et4lgiHMkM3Km--ldvV5VQ5DxoGxhGTOB1QAg%3D%3D; path=/; secure; HttpOnly; SameSite=Lax
                                                                                                                                                                                                                      x-request-id: b4b76d9c-8856-4935-a14b-2089585fb954
                                                                                                                                                                                                                      x-runtime: 0.168926
                                                                                                                                                                                                                      x-envoy-upstream-service-time: 171
                                                                                                                                                                                                                      connection: close
                                                                                                                                                                                                                      transfer-encoding: chunked
                                                                                                                                                                                                                      2024-10-04 14:28:23 UTC4657INData Raw: 31 32 32 39 0d 0a 7b 22 70 6f 73 74 5f 73 74 72 65 61 6d 22 3a 7b 22 70 6f 73 74 73 22 3a 5b 7b 22 69 64 22 3a 31 35 30 32 37 2c 22 6e 61 6d 65 22 3a 22 58 61 76 69 20 42 65 75 6d 61 6c 61 22 2c 22 75 73 65 72 6e 61 6d 65 22 3a 22 78 61 76 69 2e 62 65 75 6d 61 6c 61 22 2c 22 61 76 61 74 61 72 5f 74 65 6d 70 6c 61 74 65 22 3a 22 2f 75 73 65 72 5f 61 76 61 74 61 72 2f 63 6f 6d 6d 75 6e 69 74 79 2e 6d 61 72 66 65 65 6c 2e 63 6f 6d 2f 78 61 76 69 2e 62 65 75 6d 61 6c 61 2f 7b 73 69 7a 65 7d 2f 31 35 30 32 39 5f 32 2e 70 6e 67 22 2c 22 63 72 65 61 74 65 64 5f 61 74 22 3a 22 32 30 32 32 2d 30 39 2d 30 32 54 30 36 3a 32 38 3a 30 37 2e 33 36 30 5a 22 2c 22 63 6f 6f 6b 65 64 22 3a 22 5c 75 30 30 33 63 70 5c 75 30 30 33 65 44 69 67 20 64 65 65 70 20 69 6e 74 6f 20
                                                                                                                                                                                                                      Data Ascii: 1229{"post_stream":{"posts":[{"id":15027,"name":"Xavi Beumala","username":"xavi.beumala","avatar_template":"/user_avatar/community.marfeel.com/xavi.beumala/{size}/15029_2.png","created_at":"2022-09-02T06:28:07.360Z","cooked":"\u003cp\u003eDig deep into
                                                                                                                                                                                                                      2024-10-04 14:28:23 UTC6998INData Raw: 31 42 34 45 0d 0a 75 30 30 33 63 2f 64 65 74 61 69 6c 73 5c 75 30 30 33 65 5c 6e 5c 75 30 30 33 63 64 65 74 61 69 6c 73 5c 75 30 30 33 65 5c 6e 5c 75 30 30 33 63 73 75 6d 6d 61 72 79 5c 75 30 30 33 65 5c 6e 53 6f 63 69 61 6c 20 4d 6f 6e 69 74 6f 72 69 6e 67 5c 75 30 30 33 63 2f 73 75 6d 6d 61 72 79 5c 75 30 30 33 65 5c 6e 5c 75 30 30 33 63 75 6c 5c 75 30 30 33 65 5c 6e 5c 75 30 30 33 63 6c 69 5c 75 30 30 33 65 5c 75 30 30 33 63 61 20 68 72 65 66 3d 5c 22 68 74 74 70 73 3a 2f 2f 63 6f 6d 6d 75 6e 69 74 79 2e 6d 61 72 66 65 65 6c 2e 63 6f 6d 2f 74 2f 66 61 63 65 62 6f 6f 6b 2d 6d 6f 6e 69 74 6f 72 69 6e 67 2d 6f 76 65 72 76 69 65 77 2f 36 37 33 34 37 5c 22 5c 75 30 30 33 65 4f 76 65 72 76 69 65 77 5c 75 30 30 33 63 2f 61 5c 75 30 30 33 65 5c 75 30 30 33 63
                                                                                                                                                                                                                      Data Ascii: 1B4Eu003c/details\u003e\n\u003cdetails\u003e\n\u003csummary\u003e\nSocial Monitoring\u003c/summary\u003e\n\u003cul\u003e\n\u003cli\u003e\u003ca href=\"https://community.marfeel.com/t/facebook-monitoring-overview/67347\"\u003eOverview\u003c/a\u003e\u003c
                                                                                                                                                                                                                      2024-10-04 14:28:23 UTC1405INData Raw: 35 37 36 0d 0a 6f 6d 6d 75 6e 69 74 79 2e 6d 61 72 66 65 65 6c 2e 63 6f 6d 2f 74 2f 68 65 61 64 73 2d 75 70 2d 64 69 73 70 6c 61 79 2d 6f 76 65 72 76 69 65 77 2d 68 75 64 2f 37 31 38 31 5c 22 5c 75 30 30 33 65 4f 76 65 72 76 69 65 77 5c 75 30 30 33 63 2f 61 5c 75 30 30 33 65 5c 75 30 30 33 63 2f 6c 69 5c 75 30 30 33 65 5c 6e 5c 75 30 30 33 63 6c 69 5c 75 30 30 33 65 5c 75 30 30 33 63 61 20 68 72 65 66 3d 5c 22 68 74 74 70 73 3a 2f 2f 63 6f 6d 6d 75 6e 69 74 79 2e 6d 61 72 66 65 65 6c 2e 63 6f 6d 2f 74 2f 68 75 64 2d 70 61 72 74 2d 33 2d 68 6f 77 2d 74 6f 2d 75 73 65 2d 74 68 65 2d 68 65 61 64 73 2d 75 70 2d 64 69 73 70 6c 61 79 2f 31 30 38 38 38 5c 22 5c 75 30 30 33 65 48 6f 77 20 74 6f 20 75 73 65 5c 75 30 30 33 63 2f 61 5c 75 30 30 33 65 5c 75 30 30 33
                                                                                                                                                                                                                      Data Ascii: 576ommunity.marfeel.com/t/heads-up-display-overview-hud/7181\"\u003eOverview\u003c/a\u003e\u003c/li\u003e\n\u003cli\u003e\u003ca href=\"https://community.marfeel.com/t/hud-part-3-how-to-use-the-heads-up-display/10888\"\u003eHow to use\u003c/a\u003e\u003
                                                                                                                                                                                                                      2024-10-04 14:28:23 UTC8396INData Raw: 32 30 43 34 0d 0a 6f 6d 6d 75 6e 69 74 79 2e 6d 61 72 66 65 65 6c 2e 63 6f 6d 2f 74 2f 79 65 73 74 65 72 64 61 79 73 2d 63 6f 6e 76 65 72 73 69 6f 6e 73 2d 77 69 74 68 2d 74 68 65 2d 67 6f 6f 64 2d 6d 6f 72 6e 69 6e 67 2d 70 6c 61 79 62 6f 6f 6b 2f 31 33 36 39 33 5c 22 5c 75 30 30 33 65 52 65 63 61 70 20 59 65 73 74 65 72 64 61 79 e2 80 99 73 20 43 6f 6e 76 65 72 73 69 6f 6e 73 5c 75 30 30 33 63 2f 61 5c 75 30 30 33 65 5c 75 30 30 33 63 2f 6c 69 5c 75 30 30 33 65 5c 6e 5c 75 30 30 33 63 6c 69 5c 75 30 30 33 65 5c 75 30 30 33 63 61 20 68 72 65 66 3d 5c 22 68 74 74 70 73 3a 2f 2f 63 6f 6d 6d 75 6e 69 74 79 2e 6d 61 72 66 65 65 6c 2e 63 6f 6d 2f 74 2f 73 75 62 73 63 72 69 70 74 69 6f 6e 73 2d 69 6e 2d 65 78 70 6c 6f 72 65 2f 31 33 37 37 31 5c 22 5c 75 30 30
                                                                                                                                                                                                                      Data Ascii: 20C4ommunity.marfeel.com/t/yesterdays-conversions-with-the-good-morning-playbook/13693\"\u003eRecap Yesterdays Conversions\u003c/a\u003e\u003c/li\u003e\n\u003cli\u003e\u003ca href=\"https://community.marfeel.com/t/subscriptions-in-explore/13771\"\u00
                                                                                                                                                                                                                      2024-10-04 14:28:23 UTC13980INData Raw: 33 36 39 34 0d 0a 72 75 65 2c 22 72 65 66 6c 65 63 74 69 6f 6e 22 3a 66 61 6c 73 65 2c 22 74 69 74 6c 65 22 3a 22 53 68 61 72 65 64 20 57 6f 72 6b 73 70 61 63 65 73 22 2c 22 63 6c 69 63 6b 73 22 3a 30 7d 2c 7b 22 75 72 6c 22 3a 22 68 74 74 70 73 3a 2f 2f 63 6f 6d 6d 75 6e 69 74 79 2e 6d 61 72 66 65 65 6c 2e 63 6f 6d 2f 74 2f 73 63 68 65 64 75 6c 65 64 2d 72 65 70 6f 72 74 73 2f 31 31 34 30 35 22 2c 22 69 6e 74 65 72 6e 61 6c 22 3a 74 72 75 65 2c 22 72 65 66 6c 65 63 74 69 6f 6e 22 3a 66 61 6c 73 65 2c 22 74 69 74 6c 65 22 3a 22 53 63 68 65 64 75 6c 65 64 20 52 65 70 6f 72 74 73 22 2c 22 63 6c 69 63 6b 73 22 3a 30 7d 2c 7b 22 75 72 6c 22 3a 22 68 74 74 70 73 3a 2f 2f 63 6f 6d 6d 75 6e 69 74 79 2e 6d 61 72 66 65 65 6c 2e 63 6f 6d 2f 74 2f 6d 61 72 66 65 65
                                                                                                                                                                                                                      Data Ascii: 3694rue,"reflection":false,"title":"Shared Workspaces","clicks":0},{"url":"https://community.marfeel.com/t/scheduled-reports/11405","internal":true,"reflection":false,"title":"Scheduled Reports","clicks":0},{"url":"https://community.marfeel.com/t/marfee
                                                                                                                                                                                                                      2024-10-04 14:28:23 UTC2803INData Raw: 41 45 43 0d 0a 6f 73 74 65 72 73 22 3a 5b 7b 22 65 78 74 72 61 73 22 3a 22 6c 61 74 65 73 74 20 73 69 6e 67 6c 65 22 2c 22 64 65 73 63 72 69 70 74 69 6f 6e 22 3a 22 4f 72 69 67 69 6e 61 6c 20 50 6f 73 74 65 72 2c 20 4d 6f 73 74 20 52 65 63 65 6e 74 20 50 6f 73 74 65 72 22 2c 22 75 73 65 72 22 3a 7b 22 69 64 22 3a 33 30 33 33 35 2c 22 75 73 65 72 6e 61 6d 65 22 3a 22 6d 61 74 74 68 65 77 2e 62 61 69 6e 22 2c 22 6e 61 6d 65 22 3a 22 4d 61 74 74 68 65 77 20 42 61 69 6e 22 2c 22 61 76 61 74 61 72 5f 74 65 6d 70 6c 61 74 65 22 3a 22 2f 75 73 65 72 5f 61 76 61 74 61 72 2f 63 6f 6d 6d 75 6e 69 74 79 2e 6d 61 72 66 65 65 6c 2e 63 6f 6d 2f 6d 61 74 74 68 65 77 2e 62 61 69 6e 2f 7b 73 69 7a 65 7d 2f 31 35 39 38 38 5f 32 2e 70 6e 67 22 2c 22 70 72 69 6d 61 72 79 5f
                                                                                                                                                                                                                      Data Ascii: AECosters":[{"extras":"latest single","description":"Original Poster, Most Recent Poster","user":{"id":30335,"username":"matthew.bain","name":"Matthew Bain","avatar_template":"/user_avatar/community.marfeel.com/matthew.bain/{size}/15988_2.png","primary_
                                                                                                                                                                                                                      2024-10-04 14:28:23 UTC1405INData Raw: 35 37 36 0d 0a 65 22 3a 74 72 75 65 2c 22 63 6c 6f 73 65 64 22 3a 66 61 6c 73 65 2c 22 61 72 63 68 69 76 65 64 22 3a 66 61 6c 73 65 2c 22 62 6f 6f 6b 6d 61 72 6b 65 64 22 3a 6e 75 6c 6c 2c 22 6c 69 6b 65 64 22 3a 6e 75 6c 6c 2c 22 74 61 67 73 22 3a 5b 22 6d 6f 64 75 6c 65 2d 63 6f 6d 70 61 73 73 2d 65 64 69 74 6f 72 69 61 6c 22 2c 22 73 6f 6c 75 74 69 6f 6e 2d 61 66 66 69 6c 69 61 74 69 6f 6e 22 5d 2c 22 74 61 67 73 5f 64 65 73 63 72 69 70 74 69 6f 6e 73 22 3a 7b 7d 2c 22 6c 69 6b 65 5f 63 6f 75 6e 74 22 3a 31 2c 22 76 69 65 77 73 22 3a 31 36 36 2c 22 63 61 74 65 67 6f 72 79 5f 69 64 22 3a 33 36 30 2c 22 66 65 61 74 75 72 65 64 5f 6c 69 6e 6b 22 3a 6e 75 6c 6c 2c 22 68 61 73 5f 61 63 63 65 70 74 65 64 5f 61 6e 73 77 65 72 22 3a 66 61 6c 73 65 2c 22 63 61
                                                                                                                                                                                                                      Data Ascii: 576e":true,"closed":false,"archived":false,"bookmarked":null,"liked":null,"tags":["module-compass-editorial","solution-affiliation"],"tags_descriptions":{},"like_count":1,"views":166,"category_id":360,"featured_link":null,"has_accepted_answer":false,"ca
                                                                                                                                                                                                                      2024-10-04 14:28:23 UTC6832INData Raw: 31 41 41 33 0d 0a 63 65 22 3a 6e 75 6c 6c 2c 22 75 6e 70 69 6e 6e 65 64 22 3a 6e 75 6c 6c 2c 22 70 69 6e 6e 65 64 22 3a 74 72 75 65 2c 22 63 75 72 72 65 6e 74 5f 70 6f 73 74 5f 6e 75 6d 62 65 72 22 3a 31 2c 22 68 69 67 68 65 73 74 5f 70 6f 73 74 5f 6e 75 6d 62 65 72 22 3a 31 2c 22 64 65 6c 65 74 65 64 5f 62 79 22 3a 6e 75 6c 6c 2c 22 61 63 74 69 6f 6e 73 5f 73 75 6d 6d 61 72 79 22 3a 5b 7b 22 69 64 22 3a 34 2c 22 63 6f 75 6e 74 22 3a 30 2c 22 68 69 64 64 65 6e 22 3a 66 61 6c 73 65 2c 22 63 61 6e 5f 61 63 74 22 3a 66 61 6c 73 65 7d 2c 7b 22 69 64 22 3a 38 2c 22 63 6f 75 6e 74 22 3a 30 2c 22 68 69 64 64 65 6e 22 3a 66 61 6c 73 65 2c 22 63 61 6e 5f 61 63 74 22 3a 66 61 6c 73 65 7d 2c 7b 22 69 64 22 3a 31 30 2c 22 63 6f 75 6e 74 22 3a 30 2c 22 68 69 64 64 65
                                                                                                                                                                                                                      Data Ascii: 1AA3ce":null,"unpinned":null,"pinned":true,"current_post_number":1,"highest_post_number":1,"deleted_by":null,"actions_summary":[{"id":4,"count":0,"hidden":false,"can_act":false},{"id":8,"count":0,"hidden":false,"can_act":false},{"id":10,"count":0,"hidde


                                                                                                                                                                                                                      Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                                      37192.168.2.94995778.46.66.2044432816C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                      TimestampBytes transferredDirectionData
                                                                                                                                                                                                                      2024-10-04 14:28:22 UTC1376OUTGET /t/7441.json HTTP/1.1
                                                                                                                                                                                                                      Host: community.marfeel.com
                                                                                                                                                                                                                      Connection: keep-alive
                                                                                                                                                                                                                      User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                                                      Accept: */*
                                                                                                                                                                                                                      Sec-Fetch-Site: none
                                                                                                                                                                                                                      Sec-Fetch-Mode: cors
                                                                                                                                                                                                                      Sec-Fetch-Dest: empty
                                                                                                                                                                                                                      Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                                                      Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                                                      Cookie: compass_uid=49e23171-7547-4ea0-9b6d-5b4cb5270d85; ___nrbi=%7B%22firstVisit%22%3A1728052079%2C%22userId%22%3A%2249e23171-7547-4ea0-9b6d-5b4cb5270d85%22%2C%22userVars%22%3A%5B%5B%22mrfExperiment_myTest%22%2C%221%22%5D%5D%2C%22futurePreviousVisit%22%3A1728052079%2C%22timesVisited%22%3A1%7D; _ga=GA1.2.1751652119.1728052080; _gid=GA1.2.324541505.1728052080; _gat=1; ___nrbic=%7B%22isNewUser%22%3Atrue%2C%22previousVisit%22%3A1728052079%2C%22currentVisitStarted%22%3A1728052079%2C%22sessionId%22%3A%229af35f8c-0320-422a-965c-a5c41adfbdfd%22%2C%22sessionVars%22%3A%5B%5D%2C%22visitedInThisSession%22%3Atrue%2C%22pagesViewed%22%3A2%2C%22landingPage%22%3A%22https%3A//community.marfeel.com/t/social-monitoring-data/67348%22%2C%22referrer%22%3A%22%22%7D; _forum_session=hMYrUJ1lKGA%2BgWn3ofJEM%2BXS797NKLanjPbYWt7o8%2B%2BX4lNTb61cCSFH9PFJv4xfIul49XSKw%2B%2BeqabFi2p1TuEkIeScJcY7v9b0ejUxGuWcGram86D4VyK9QE5y%2B3p%2F78EtjwepDHfAr1tYQLxiyJQhn5ttVDkLeMXehMsa5VFbO3OJtBM%3D--ASIk3YexNZB7pq6e--4aZsL1q4%2FMwdggZNsTy4xQ%3D%3D
                                                                                                                                                                                                                      2024-10-04 14:28:23 UTC1228INHTTP/1.1 200
                                                                                                                                                                                                                      server: istio-envoy
                                                                                                                                                                                                                      date: Fri, 04 Oct 2024 14:28:23 GMT
                                                                                                                                                                                                                      content-type: application/json; charset=utf-8
                                                                                                                                                                                                                      vary: Accept-Encoding
                                                                                                                                                                                                                      x-frame-options: SAMEORIGIN
                                                                                                                                                                                                                      x-xss-protection: 0
                                                                                                                                                                                                                      x-content-type-options: nosniff
                                                                                                                                                                                                                      x-permitted-cross-domain-policies: none
                                                                                                                                                                                                                      referrer-policy: strict-origin-when-cross-origin
                                                                                                                                                                                                                      x-discourse-route: topics/show
                                                                                                                                                                                                                      cache-control: no-cache, no-store
                                                                                                                                                                                                                      x-discourse-cached: store
                                                                                                                                                                                                                      access-control-allow-origin: https://community.marfeel.com
                                                                                                                                                                                                                      access-control-allow-headers: Content-Type, Cache-Control, X-Requested-With, X-CSRF-Token, Discourse-Present, User-Api-Key, User-Api-Client-Id, Authorization
                                                                                                                                                                                                                      access-control-allow-credentials: true
                                                                                                                                                                                                                      access-control-allow-methods: POST, PUT, GET, OPTIONS, DELETE
                                                                                                                                                                                                                      access-control-max-age: 7200
                                                                                                                                                                                                                      set-cookie: _forum_session=r6Fk5jR1sf4yDQ%2B5hTL82n%2BHulyxBfssTa86wXgGaorddGj5AwIVt9H6HZ1Qmxsmi3pcfwLw1TSz0TU%2Fzgm3do6PWKF3SxNrW3QckgMEfTKL5Divd2D6ZwRw1tTpongZwho47rWGDe9lqkHoOnloB2mGUgGXTCRIdhcKKGyBpO9LEHO9omc%3D--MSm4BxIx9DtHgjYo--1Wh5A7MOK4P%2BkteW2qP9gA%3D%3D; path=/; secure; HttpOnly; SameSite=Lax
                                                                                                                                                                                                                      x-request-id: f924032a-e64b-4ee9-8e33-841c4c1aa09d
                                                                                                                                                                                                                      x-runtime: 0.151621
                                                                                                                                                                                                                      x-envoy-upstream-service-time: 154
                                                                                                                                                                                                                      connection: close
                                                                                                                                                                                                                      transfer-encoding: chunked
                                                                                                                                                                                                                      2024-10-04 14:28:23 UTC11651INData Raw: 32 44 37 42 0d 0a 7b 22 70 6f 73 74 5f 73 74 72 65 61 6d 22 3a 7b 22 70 6f 73 74 73 22 3a 5b 7b 22 69 64 22 3a 31 35 30 32 38 2c 22 6e 61 6d 65 22 3a 22 58 61 76 69 20 42 65 75 6d 61 6c 61 22 2c 22 75 73 65 72 6e 61 6d 65 22 3a 22 78 61 76 69 2e 62 65 75 6d 61 6c 61 22 2c 22 61 76 61 74 61 72 5f 74 65 6d 70 6c 61 74 65 22 3a 22 2f 75 73 65 72 5f 61 76 61 74 61 72 2f 63 6f 6d 6d 75 6e 69 74 79 2e 6d 61 72 66 65 65 6c 2e 63 6f 6d 2f 78 61 76 69 2e 62 65 75 6d 61 6c 61 2f 7b 73 69 7a 65 7d 2f 31 35 30 32 39 5f 32 2e 70 6e 67 22 2c 22 63 72 65 61 74 65 64 5f 61 74 22 3a 22 32 30 32 32 2d 30 39 2d 30 32 54 30 36 3a 33 30 3a 33 36 2e 35 36 32 5a 22 2c 22 63 6f 6f 6b 65 64 22 3a 22 5c 75 30 30 33 63 70 5c 75 30 30 33 65 55 6e 6c 6f 63 6b 20 74 68 65 20 70 6f 77
                                                                                                                                                                                                                      Data Ascii: 2D7B{"post_stream":{"posts":[{"id":15028,"name":"Xavi Beumala","username":"xavi.beumala","avatar_template":"/user_avatar/community.marfeel.com/xavi.beumala/{size}/15029_2.png","created_at":"2022-09-02T06:30:36.562Z","cooked":"\u003cp\u003eUnlock the pow
                                                                                                                                                                                                                      2024-10-04 14:28:23 UTC9794INData Raw: 32 36 33 41 0d 0a 6f 75 6e 74 2d 74 6f 2d 6d 61 72 66 65 65 6c 2f 34 37 36 38 37 5c 22 5c 75 30 30 33 65 53 74 72 69 70 65 20 43 6f 6e 6e 65 63 74 5c 75 30 30 33 63 2f 61 5c 75 30 30 33 65 5c 75 30 30 33 63 2f 6c 69 5c 75 30 30 33 65 5c 6e 5c 75 30 30 33 63 6c 69 5c 75 30 30 33 65 5c 75 30 30 33 63 61 20 68 72 65 66 3d 5c 22 68 74 74 70 73 3a 2f 2f 63 6f 6d 6d 75 6e 69 74 79 2e 6d 61 72 66 65 65 6c 2e 63 6f 6d 2f 74 2f 6d 61 72 66 65 65 6c 70 61 73 73 2d 63 6d 70 2d 6e 6f 74 69 63 65 2d 63 75 73 74 6f 6d 2d 6c 61 79 6f 75 74 73 2f 34 36 33 39 30 5c 22 5c 75 30 30 33 65 43 75 73 74 6f 6d 20 6c 61 79 6f 75 74 73 5c 75 30 30 33 63 2f 61 5c 75 30 30 33 65 5c 75 30 30 33 63 2f 6c 69 5c 75 30 30 33 65 5c 6e 5c 75 30 30 33 63 6c 69 5c 75 30 30 33 65 5c 75 30 30
                                                                                                                                                                                                                      Data Ascii: 263Aount-to-marfeel/47687\"\u003eStripe Connect\u003c/a\u003e\u003c/li\u003e\n\u003cli\u003e\u003ca href=\"https://community.marfeel.com/t/marfeelpass-cmp-notice-custom-layouts/46390\"\u003eCustom layouts\u003c/a\u003e\u003c/li\u003e\n\u003cli\u003e\u00
                                                                                                                                                                                                                      2024-10-04 14:28:23 UTC16336INData Raw: 33 46 43 38 0d 0a 61 6c 73 65 2c 22 63 61 6e 5f 77 69 6b 69 22 3a 66 61 6c 73 65 2c 22 6c 69 6e 6b 5f 63 6f 75 6e 74 73 22 3a 5b 7b 22 75 72 6c 22 3a 22 68 74 74 70 73 3a 2f 2f 63 6f 6d 6d 75 6e 69 74 79 2e 6d 61 72 66 65 65 6c 2e 63 6f 6d 2f 74 2f 63 6f 6e 76 65 72 73 69 6f 6e 73 2d 61 6e 64 2d 73 75 62 73 63 72 69 70 74 69 6f 6e 73 2d 74 72 61 63 6b 69 6e 67 2d 6f 76 65 72 76 69 65 77 2f 31 31 33 39 32 22 2c 22 69 6e 74 65 72 6e 61 6c 22 3a 74 72 75 65 2c 22 72 65 66 6c 65 63 74 69 6f 6e 22 3a 66 61 6c 73 65 2c 22 74 69 74 6c 65 22 3a 22 43 6f 6e 76 65 72 73 69 6f 6e 73 20 61 6e 64 20 73 75 62 73 63 72 69 70 74 69 6f 6e 73 20 74 72 61 63 6b 69 6e 67 20 6f 76 65 72 76 69 65 77 22 2c 22 63 6c 69 63 6b 73 22 3a 31 35 7d 2c 7b 22 75 72 6c 22 3a 22 68 74 74
                                                                                                                                                                                                                      Data Ascii: 3FC8alse,"can_wiki":false,"link_counts":[{"url":"https://community.marfeel.com/t/conversions-and-subscriptions-tracking-overview/11392","internal":true,"reflection":false,"title":"Conversions and subscriptions tracking overview","clicks":15},{"url":"htt
                                                                                                                                                                                                                      2024-10-04 14:28:23 UTC1845INData Raw: 37 32 45 0d 0a 3a 22 4d 61 6e 61 67 65 20 75 73 65 72 20 61 63 63 65 73 73 20 77 69 74 68 20 75 73 65 72 20 72 6f 6c 65 73 22 2c 22 63 6c 69 63 6b 73 22 3a 30 7d 2c 7b 22 75 72 6c 22 3a 22 68 74 74 70 73 3a 2f 2f 63 6f 6d 6d 75 6e 69 74 79 2e 6d 61 72 66 65 65 6c 2e 63 6f 6d 2f 74 2f 6d 61 6e 61 67 65 2d 75 73 65 72 2d 64 61 74 61 2d 72 65 73 74 72 69 63 74 69 6f 6e 73 2f 31 30 34 31 31 22 2c 22 69 6e 74 65 72 6e 61 6c 22 3a 74 72 75 65 2c 22 72 65 66 6c 65 63 74 69 6f 6e 22 3a 66 61 6c 73 65 2c 22 74 69 74 6c 65 22 3a 22 4d 61 6e 61 67 65 20 75 73 65 72 20 64 61 74 61 20 72 65 73 74 72 69 63 74 69 6f 6e 73 22 2c 22 63 6c 69 63 6b 73 22 3a 30 7d 2c 7b 22 75 72 6c 22 3a 22 68 74 74 70 73 3a 2f 2f 63 6f 6d 6d 75 6e 69 74 79 2e 6d 61 72 66 65 65 6c 2e 63 6f
                                                                                                                                                                                                                      Data Ascii: 72E:"Manage user access with user roles","clicks":0},{"url":"https://community.marfeel.com/t/manage-user-data-restrictions/10411","internal":true,"reflection":false,"title":"Manage user data restrictions","clicks":0},{"url":"https://community.marfeel.co
                                                                                                                                                                                                                      2024-10-04 14:28:23 UTC16336INData Raw: 33 46 43 38 0d 0a 3a 30 7d 2c 7b 22 75 72 6c 22 3a 22 68 74 74 70 73 3a 2f 2f 63 6f 6d 6d 75 6e 69 74 79 2e 6d 61 72 66 65 65 6c 2e 63 6f 6d 2f 74 2f 73 75 62 73 63 72 69 70 74 69 6f 6e 73 2d 74 72 6f 75 62 6c 65 73 68 6f 6f 74 69 6e 67 2f 33 36 33 38 37 22 2c 22 69 6e 74 65 72 6e 61 6c 22 3a 74 72 75 65 2c 22 72 65 66 6c 65 63 74 69 6f 6e 22 3a 66 61 6c 73 65 2c 22 74 69 74 6c 65 22 3a 22 53 75 62 73 63 72 69 70 74 69 6f 6e 73 20 54 72 6f 75 62 6c 65 73 68 6f 6f 74 69 6e 67 22 2c 22 63 6c 69 63 6b 73 22 3a 30 7d 5d 2c 22 72 65 61 64 22 3a 74 72 75 65 2c 22 75 73 65 72 5f 74 69 74 6c 65 22 3a 6e 75 6c 6c 2c 22 62 6f 6f 6b 6d 61 72 6b 65 64 22 3a 66 61 6c 73 65 2c 22 61 63 74 69 6f 6e 73 5f 73 75 6d 6d 61 72 79 22 3a 5b 5d 2c 22 6d 6f 64 65 72 61 74 6f 72
                                                                                                                                                                                                                      Data Ascii: 3FC8:0},{"url":"https://community.marfeel.com/t/subscriptions-troubleshooting/36387","internal":true,"reflection":false,"title":"Subscriptions Troubleshooting","clicks":0}],"read":true,"user_title":null,"bookmarked":false,"actions_summary":[],"moderator
                                                                                                                                                                                                                      2024-10-04 14:28:23 UTC1853INData Raw: 37 33 36 0d 0a 61 74 74 61 63 68 6d 65 6e 74 22 3a 66 61 6c 73 65 2c 22 72 65 66 6c 65 63 74 69 6f 6e 22 3a 66 61 6c 73 65 2c 22 63 6c 69 63 6b 73 22 3a 32 2c 22 75 73 65 72 5f 69 64 22 3a 31 34 2c 22 64 6f 6d 61 69 6e 22 3a 22 63 6f 6d 6d 75 6e 69 74 79 2e 6d 61 72 66 65 65 6c 2e 63 6f 6d 22 2c 22 72 6f 6f 74 5f 64 6f 6d 61 69 6e 22 3a 22 6d 61 72 66 65 65 6c 2e 63 6f 6d 22 7d 2c 7b 22 75 72 6c 22 3a 22 68 74 74 70 73 3a 2f 2f 63 6f 6d 6d 75 6e 69 74 79 2e 6d 61 72 66 65 65 6c 2e 63 6f 6d 2f 74 2f 6e 61 74 69 76 65 2d 69 6f 73 2d 73 64 6b 2d 69 6e 73 74 72 75 6d 65 6e 74 61 74 69 6f 6e 2f 37 33 34 22 2c 22 74 69 74 6c 65 22 3a 22 4e 61 74 69 76 65 20 69 4f 53 20 53 44 4b 20 69 6e 73 74 72 75 6d 65 6e 74 61 74 69 6f 6e 22 2c 22 69 6e 74 65 72 6e 61 6c 22
                                                                                                                                                                                                                      Data Ascii: 736attachment":false,"reflection":false,"clicks":2,"user_id":14,"domain":"community.marfeel.com","root_domain":"marfeel.com"},{"url":"https://community.marfeel.com/t/native-ios-sdk-instrumentation/734","title":"Native iOS SDK instrumentation","internal"
                                                                                                                                                                                                                      2024-10-04 14:28:23 UTC5677INData Raw: 31 36 32 30 0d 0a 69 61 2d 6d 65 74 61 2d 70 69 78 65 6c 2d 65 78 70 65 72 69 65 6e 63 65 2f 34 30 34 37 30 22 2c 22 74 69 74 6c 65 22 3a 22 42 72 69 6e 67 20 62 61 63 6b 20 6e 65 77 20 75 73 65 72 73 20 65 76 65 72 79 20 6d 6f 6e 74 68 20 76 69 61 20 4d 65 74 61 20 50 69 78 65 6c 20 45 78 70 65 72 69 65 6e 63 65 22 2c 22 69 6e 74 65 72 6e 61 6c 22 3a 74 72 75 65 2c 22 61 74 74 61 63 68 6d 65 6e 74 22 3a 66 61 6c 73 65 2c 22 72 65 66 6c 65 63 74 69 6f 6e 22 3a 66 61 6c 73 65 2c 22 63 6c 69 63 6b 73 22 3a 31 2c 22 75 73 65 72 5f 69 64 22 3a 31 34 2c 22 64 6f 6d 61 69 6e 22 3a 22 63 6f 6d 6d 75 6e 69 74 79 2e 6d 61 72 66 65 65 6c 2e 63 6f 6d 22 2c 22 72 6f 6f 74 5f 64 6f 6d 61 69 6e 22 3a 22 6d 61 72 66 65 65 6c 2e 63 6f 6d 22 7d 2c 7b 22 75 72 6c 22 3a 22
                                                                                                                                                                                                                      Data Ascii: 1620ia-meta-pixel-experience/40470","title":"Bring back new users every month via Meta Pixel Experience","internal":true,"attachment":false,"reflection":false,"clicks":1,"user_id":14,"domain":"community.marfeel.com","root_domain":"marfeel.com"},{"url":"


                                                                                                                                                                                                                      Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                                      38192.168.2.94996257.129.37.2104432816C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                      TimestampBytes transferredDirectionData
                                                                                                                                                                                                                      2024-10-04 14:28:23 UTC758OUTPOST /ingest.php HTTP/1.1
                                                                                                                                                                                                                      Host: events.newsroom.bi
                                                                                                                                                                                                                      Connection: keep-alive
                                                                                                                                                                                                                      Content-Length: 732
                                                                                                                                                                                                                      sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                                                                                                                                                                                      sec-ch-ua-platform: "Windows"
                                                                                                                                                                                                                      sec-ch-ua-mobile: ?0
                                                                                                                                                                                                                      User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                                                      Content-Type: application/x-www-form-urlencoded
                                                                                                                                                                                                                      Accept: */*
                                                                                                                                                                                                                      Origin: https://community.marfeel.com
                                                                                                                                                                                                                      Sec-Fetch-Site: cross-site
                                                                                                                                                                                                                      Sec-Fetch-Mode: cors
                                                                                                                                                                                                                      Sec-Fetch-Dest: empty
                                                                                                                                                                                                                      Referer: https://community.marfeel.com/
                                                                                                                                                                                                                      Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                                                      Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                                                      Cookie: 998_u=49e23171-7547-4ea0-9b6d-5b4cb5270d85; 998_s=9af35f8c-0320-422a-965c-a5c41adfbdfd; 998_lv=null; 998_ut=0
                                                                                                                                                                                                                      2024-10-04 14:28:23 UTC732OUTData Raw: 70 74 3d 34 26 70 64 6e 73 3d 30 26 70 63 6f 6e 3d 31 36 32 39 26 70 66 65 74 3d 33 32 33 38 2e 35 26 70 6e 65 74 3d 31 35 37 34 2e 35 26 70 74 74 66 3d 34 30 31 2e 35 26 70 69 6e 74 3d 33 32 34 39 2e 32 30 30 30 30 30 30 30 30 30 31 31 36 26 70 64 63 6c 3d 35 39 32 36 2e 33 30 30 30 30 30 30 30 30 30 31 37 35 26 70 64 63 6c 66 3d 36 30 37 38 2e 35 26 77 76 3d 31 26 6c 63 70 3d 30 26 66 69 64 3d 31 2e 33 30 30 30 30 30 30 30 30 30 31 37 34 36 32 33 26 63 6c 73 3d 30 26 66 63 70 3d 32 33 37 36 2e 35 26 74 62 74 3d 37 37 38 26 69 6e 70 3d 30 26 61 63 3d 39 39 38 26 63 6f 3d 6d 61 72 66 65 65 6c 2e 63 6f 6d 26 74 3d 31 37 32 38 30 35 32 30 37 39 26 72 3d 26 75 72 6c 3d 68 74 74 70 73 25 33 41 25 32 46 25 32 46 63 6f 6d 6d 75 6e 69 74 79 2e 6d 61 72 66 65 65
                                                                                                                                                                                                                      Data Ascii: pt=4&pdns=0&pcon=1629&pfet=3238.5&pnet=1574.5&pttf=401.5&pint=3249.2000000000116&pdcl=5926.3000000000175&pdclf=6078.5&wv=1&lcp=0&fid=1.3000000000174623&cls=0&fcp=2376.5&tbt=778&inp=0&ac=998&co=marfeel.com&t=1728052079&r=&url=https%3A%2F%2Fcommunity.marfee
                                                                                                                                                                                                                      2024-10-04 14:28:23 UTC937INHTTP/1.1 200
                                                                                                                                                                                                                      access-control-allow-origin: https://community.marfeel.com
                                                                                                                                                                                                                      access-control-allow-methods: GET, POST, OPTIONS
                                                                                                                                                                                                                      access-control-allow-headers: DNT,User-Agent,X-Requested-With,If-Modified-Since,Cache-Control,Content-Type,Range
                                                                                                                                                                                                                      access-control-expose-headers: Content-Length,Content-Range
                                                                                                                                                                                                                      access-control-allow-credentials: true
                                                                                                                                                                                                                      cache-control: private,no-store
                                                                                                                                                                                                                      content-type: application/json
                                                                                                                                                                                                                      set-cookie: 998_u=49e23171-7547-4ea0-9b6d-5b4cb5270d85; expires=Wed, 02-Apr-2025 14:28:23 GMT; path=/; SameSite=None; Secure
                                                                                                                                                                                                                      set-cookie: 998_s=9af35f8c-0320-422a-965c-a5c41adfbdfd; path=/; SameSite=None; Secure
                                                                                                                                                                                                                      set-cookie: 998_lv=null; expires=Sun, 03-Nov-2024 14:28:23 GMT; path=/; SameSite=None; Secure
                                                                                                                                                                                                                      set-cookie: 998_ut=0; expires=Sun, 03-Nov-2024 14:28:23 GMT; path=/; SameSite=None; Secure
                                                                                                                                                                                                                      date: Fri, 04 Oct 2024 14:28:23 GMT
                                                                                                                                                                                                                      content-length: 2
                                                                                                                                                                                                                      x-envoy-upstream-service-time: 0
                                                                                                                                                                                                                      server: istio-envoy
                                                                                                                                                                                                                      connection: close
                                                                                                                                                                                                                      2024-10-04 14:28:23 UTC2INData Raw: 7b 7d
                                                                                                                                                                                                                      Data Ascii: {}


                                                                                                                                                                                                                      Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                                      39192.168.2.94996357.129.37.2104432816C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                      TimestampBytes transferredDirectionData
                                                                                                                                                                                                                      2024-10-04 14:28:23 UTC758OUTPOST /ingest.php HTTP/1.1
                                                                                                                                                                                                                      Host: events.newsroom.bi
                                                                                                                                                                                                                      Connection: keep-alive
                                                                                                                                                                                                                      Content-Length: 756
                                                                                                                                                                                                                      sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                                                                                                                                                                                      sec-ch-ua-platform: "Windows"
                                                                                                                                                                                                                      sec-ch-ua-mobile: ?0
                                                                                                                                                                                                                      User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                                                      Content-Type: application/x-www-form-urlencoded
                                                                                                                                                                                                                      Accept: */*
                                                                                                                                                                                                                      Origin: https://community.marfeel.com
                                                                                                                                                                                                                      Sec-Fetch-Site: cross-site
                                                                                                                                                                                                                      Sec-Fetch-Mode: cors
                                                                                                                                                                                                                      Sec-Fetch-Dest: empty
                                                                                                                                                                                                                      Referer: https://community.marfeel.com/
                                                                                                                                                                                                                      Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                                                      Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                                                      Cookie: 998_u=49e23171-7547-4ea0-9b6d-5b4cb5270d85; 998_s=9af35f8c-0320-422a-965c-a5c41adfbdfd; 998_lv=null; 998_ut=0
                                                                                                                                                                                                                      2024-10-04 14:28:23 UTC756OUTData Raw: 70 74 3d 34 26 70 64 6e 73 3d 30 26 70 63 6f 6e 3d 31 36 32 39 26 70 66 65 74 3d 33 32 33 38 2e 35 26 70 6e 65 74 3d 31 35 37 34 2e 35 26 70 74 74 66 3d 34 30 31 2e 35 26 70 69 6e 74 3d 33 32 34 39 2e 32 30 30 30 30 30 30 30 30 30 31 31 36 26 70 64 63 6c 3d 35 39 32 36 2e 33 30 30 30 30 30 30 30 30 30 31 37 35 26 70 64 63 6c 66 3d 36 30 37 38 2e 35 26 77 76 3d 31 26 6c 63 70 3d 32 33 37 36 2e 35 26 66 69 64 3d 31 2e 33 30 30 30 30 30 30 30 30 30 31 37 34 36 32 33 26 63 6c 73 3d 30 2e 30 36 39 30 33 37 39 34 33 33 30 34 35 35 36 36 35 26 66 63 70 3d 32 33 37 36 2e 35 26 74 62 74 3d 37 37 38 26 69 6e 70 3d 31 36 26 61 63 3d 39 39 38 26 63 6f 3d 6d 61 72 66 65 65 6c 2e 63 6f 6d 26 74 3d 31 37 32 38 30 35 32 30 37 39 26 72 3d 26 75 72 6c 3d 68 74 74 70 73 25
                                                                                                                                                                                                                      Data Ascii: pt=4&pdns=0&pcon=1629&pfet=3238.5&pnet=1574.5&pttf=401.5&pint=3249.2000000000116&pdcl=5926.3000000000175&pdclf=6078.5&wv=1&lcp=2376.5&fid=1.3000000000174623&cls=0.06903794330455665&fcp=2376.5&tbt=778&inp=16&ac=998&co=marfeel.com&t=1728052079&r=&url=https%
                                                                                                                                                                                                                      2024-10-04 14:28:23 UTC937INHTTP/1.1 200
                                                                                                                                                                                                                      access-control-allow-origin: https://community.marfeel.com
                                                                                                                                                                                                                      access-control-allow-methods: GET, POST, OPTIONS
                                                                                                                                                                                                                      access-control-allow-headers: DNT,User-Agent,X-Requested-With,If-Modified-Since,Cache-Control,Content-Type,Range
                                                                                                                                                                                                                      access-control-expose-headers: Content-Length,Content-Range
                                                                                                                                                                                                                      access-control-allow-credentials: true
                                                                                                                                                                                                                      cache-control: private,no-store
                                                                                                                                                                                                                      content-type: application/json
                                                                                                                                                                                                                      set-cookie: 998_u=49e23171-7547-4ea0-9b6d-5b4cb5270d85; expires=Wed, 02-Apr-2025 14:28:23 GMT; path=/; SameSite=None; Secure
                                                                                                                                                                                                                      set-cookie: 998_s=9af35f8c-0320-422a-965c-a5c41adfbdfd; path=/; SameSite=None; Secure
                                                                                                                                                                                                                      set-cookie: 998_lv=null; expires=Sun, 03-Nov-2024 14:28:23 GMT; path=/; SameSite=None; Secure
                                                                                                                                                                                                                      set-cookie: 998_ut=0; expires=Sun, 03-Nov-2024 14:28:23 GMT; path=/; SameSite=None; Secure
                                                                                                                                                                                                                      date: Fri, 04 Oct 2024 14:28:23 GMT
                                                                                                                                                                                                                      content-length: 2
                                                                                                                                                                                                                      x-envoy-upstream-service-time: 2
                                                                                                                                                                                                                      server: istio-envoy
                                                                                                                                                                                                                      connection: close
                                                                                                                                                                                                                      2024-10-04 14:28:23 UTC2INData Raw: 7b 7d
                                                                                                                                                                                                                      Data Ascii: {}


                                                                                                                                                                                                                      Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                                      40192.168.2.94996978.46.66.2044432816C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                      TimestampBytes transferredDirectionData
                                                                                                                                                                                                                      2024-10-04 14:28:23 UTC1692OUTGET /tag/module-monitoring-social HTTP/1.1
                                                                                                                                                                                                                      Host: community.marfeel.com
                                                                                                                                                                                                                      Connection: keep-alive
                                                                                                                                                                                                                      sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                                                                                                                                                                                      sec-ch-ua-mobile: ?0
                                                                                                                                                                                                                      sec-ch-ua-platform: "Windows"
                                                                                                                                                                                                                      Upgrade-Insecure-Requests: 1
                                                                                                                                                                                                                      User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                                                      Accept: text/html,application/xhtml+xml,application/xml;q=0.9,image/avif,image/webp,image/apng,*/*;q=0.8,application/signed-exchange;v=b3;q=0.7
                                                                                                                                                                                                                      Sec-Fetch-Site: none
                                                                                                                                                                                                                      Sec-Fetch-Mode: navigate
                                                                                                                                                                                                                      Sec-Fetch-Dest: document
                                                                                                                                                                                                                      Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                                                      Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                                                      Cookie: compass_uid=49e23171-7547-4ea0-9b6d-5b4cb5270d85; ___nrbi=%7B%22firstVisit%22%3A1728052079%2C%22userId%22%3A%2249e23171-7547-4ea0-9b6d-5b4cb5270d85%22%2C%22userVars%22%3A%5B%5B%22mrfExperiment_myTest%22%2C%221%22%5D%5D%2C%22futurePreviousVisit%22%3A1728052079%2C%22timesVisited%22%3A1%7D; _ga=GA1.2.1751652119.1728052080; _gid=GA1.2.324541505.1728052080; _gat=1; ___nrbic=%7B%22isNewUser%22%3Atrue%2C%22previousVisit%22%3A1728052079%2C%22currentVisitStarted%22%3A1728052079%2C%22sessionId%22%3A%229af35f8c-0320-422a-965c-a5c41adfbdfd%22%2C%22sessionVars%22%3A%5B%5D%2C%22visitedInThisSession%22%3Atrue%2C%22pagesViewed%22%3A2%2C%22landingPage%22%3A%22https%3A//community.marfeel.com/t/social-monitoring-data/67348%22%2C%22referrer%22%3A%22%22%7D; _forum_session=hMYrUJ1lKGA%2BgWn3ofJEM%2BXS797NKLanjPbYWt7o8%2B%2BX4lNTb61cCSFH9PFJv4xfIul49XSKw%2B%2BeqabFi2p1TuEkIeScJcY7v9b0ejUxGuWcGram86D4VyK9QE5y%2B3p%2F78EtjwepDHfAr1tYQLxiyJQhn5ttVDkLeMXehMsa5VFbO3OJtBM%3D--ASIk3YexNZB7pq6e--4aZsL1q4%2FMwdggZNsTy4xQ%3D%3D
                                                                                                                                                                                                                      2024-10-04 14:28:24 UTC1507INHTTP/1.1 200
                                                                                                                                                                                                                      server: istio-envoy
                                                                                                                                                                                                                      date: Fri, 04 Oct 2024 14:28:23 GMT
                                                                                                                                                                                                                      content-type: text/html; charset=utf-8
                                                                                                                                                                                                                      vary: Accept-Encoding,Accept
                                                                                                                                                                                                                      x-frame-options: SAMEORIGIN
                                                                                                                                                                                                                      x-xss-protection: 0
                                                                                                                                                                                                                      x-content-type-options: nosniff
                                                                                                                                                                                                                      x-permitted-cross-domain-policies: none
                                                                                                                                                                                                                      referrer-policy: strict-origin-when-cross-origin
                                                                                                                                                                                                                      x-discourse-route: tags/show
                                                                                                                                                                                                                      cross-origin-opener-policy: same-origin-allow-popups
                                                                                                                                                                                                                      cache-control: no-cache, no-store
                                                                                                                                                                                                                      content-security-policy: upgrade-insecure-requests; base-uri 'self'; object-src 'none'; script-src 'nonce-cO5iQcRjCXFkEXcUhBWtq7bXJ' 'strict-dynamic'; frame-ancestors 'self'; manifest-src 'self'
                                                                                                                                                                                                                      x-discourse-cached: skip
                                                                                                                                                                                                                      access-control-allow-origin: https://community.marfeel.com
                                                                                                                                                                                                                      access-control-allow-headers: Content-Type, Cache-Control, X-Requested-With, X-CSRF-Token, Discourse-Present, User-Api-Key, User-Api-Client-Id, Authorization
                                                                                                                                                                                                                      access-control-allow-credentials: true
                                                                                                                                                                                                                      access-control-allow-methods: POST, PUT, GET, OPTIONS, DELETE
                                                                                                                                                                                                                      access-control-max-age: 7200
                                                                                                                                                                                                                      set-cookie: _forum_session=xlEeF4BL%2FE80kwwql1i1dvNT3zfVNjjibp5F3niPId2CNhtX%2BD0JnkO5tpcCvLWkKFRg4SBNgpSVctnRCowXADXDml9U9UoXpF9uySbytKDTAFl%2BDmfCc4Du5QaXIOya%2BDgYG1pK1ljLVk4LvaKrQXstLYQL2%2B41FzVn7l5U2rbTwfQtd1s%3D--rU%2BuzSEeAGufIaTM--LTjdgpHInxoLqMTon%2FsLyw%3D%3D; path=/; secure; HttpOnly; SameSite=Lax
                                                                                                                                                                                                                      x-request-id: 091fef01-6ea6-4c97-8848-3fec9bd59d4d
                                                                                                                                                                                                                      x-runtime: 0.125078
                                                                                                                                                                                                                      x-discourse-trackview: 1
                                                                                                                                                                                                                      x-envoy-upstream-service-time: 127
                                                                                                                                                                                                                      connection: close
                                                                                                                                                                                                                      transfer-encoding: chunked
                                                                                                                                                                                                                      2024-10-04 14:28:24 UTC15379INData Raw: 33 43 30 42 0d 0a 3c 21 44 4f 43 54 59 50 45 20 68 74 6d 6c 3e 0a 3c 68 74 6d 6c 20 6c 61 6e 67 3d 22 65 6e 22 20 63 6c 61 73 73 3d 22 64 65 73 6b 74 6f 70 2d 76 69 65 77 20 6e 6f 74 2d 6d 6f 62 69 6c 65 2d 64 65 76 69 63 65 20 74 65 78 74 2d 73 69 7a 65 2d 73 6d 61 6c 6c 65 72 20 61 6e 6f 6e 22 3e 0a 20 20 3c 68 65 61 64 3e 0a 20 20 20 20 3c 6d 65 74 61 20 63 68 61 72 73 65 74 3d 22 75 74 66 2d 38 22 3e 0a 20 20 20 20 3c 74 69 74 6c 65 3e 54 6f 70 69 63 73 20 74 61 67 67 65 64 20 6d 6f 64 75 6c 65 2d 6d 6f 6e 69 74 6f 72 69 6e 67 2d 73 6f 63 69 61 6c 3c 2f 74 69 74 6c 65 3e 0a 20 20 20 20 3c 6d 65 74 61 20 6e 61 6d 65 3d 22 64 65 73 63 72 69 70 74 69 6f 6e 22 20 63 6f 6e 74 65 6e 74 3d 22 54 6f 70 69 63 73 20 74 61 67 67 65 64 20 6d 6f 64 75 6c 65 2d 6d
                                                                                                                                                                                                                      Data Ascii: 3C0B<!DOCTYPE html><html lang="en" class="desktop-view not-mobile-device text-size-smaller anon"> <head> <meta charset="utf-8"> <title>Topics tagged module-monitoring-social</title> <meta name="description" content="Topics tagged module-m
                                                                                                                                                                                                                      2024-10-04 14:28:24 UTC1405INData Raw: 35 37 36 0d 0a 7b 67 72 6f 75 70 5f 6e 61 6d 65 7d 20 67 72 6f 75 70 5f 6d 65 6e 74 69 6f 6e 73 20 4c 61 74 65 73 74 20 6d 65 6e 74 69 6f 6e 73 20 66 72 6f 6d 20 25 7b 67 72 6f 75 70 5f 6e 61 6d 65 7d 20 75 73 65 72 5f 70 6f 73 74 73 20 4c 61 74 65 73 74 20 70 6f 73 74 73 20 62 79 20 40 25 7b 75 73 65 72 6e 61 6d 65 7d 20 75 73 65 72 5f 74 6f 70 69 63 73 20 4c 61 74 65 73 74 20 74 6f 70 69 63 73 20 62 79 20 40 25 7b 75 73 65 72 6e 61 6d 65 7d 20 74 61 67 20 54 61 67 67 65 64 20 74 6f 70 69 63 73 20 62 61 64 67 65 20 25 7b 64 69 73 70 6c 61 79 5f 6e 61 6d 65 7d 20 62 61 64 67 65 20 6f 6e 20 25 7b 73 69 74 65 5f 74 69 74 6c 65 7d 22 20 68 72 65 66 3d 22 68 74 74 70 73 3a 2f 2f 63 6f 6d 6d 75 6e 69 74 79 2e 6d 61 72 66 65 65 6c 2e 63 6f 6d 2f 74 61 67 2f 6d
                                                                                                                                                                                                                      Data Ascii: 576{group_name} group_mentions Latest mentions from %{group_name} user_posts Latest posts by @%{username} user_topics Latest topics by @%{username} tag Tagged topics badge %{display_name} badge on %{site_title}" href="https://community.marfeel.com/tag/m
                                                                                                                                                                                                                      2024-10-04 14:28:24 UTC11192INData Raw: 32 42 42 30 0d 0a 70 72 6f 64 75 63 74 69 6f 6e 22 20 64 61 74 61 2d 6c 65 74 74 65 72 2d 61 76 61 74 61 72 2d 76 65 72 73 69 6f 6e 3d 22 35 5f 61 35 63 31 63 39 62 36 39 32 65 64 62 63 39 62 66 66 35 65 31 36 36 65 64 62 33 64 35 63 30 66 22 20 64 61 74 61 2d 73 65 72 76 69 63 65 2d 77 6f 72 6b 65 72 2d 75 72 6c 3d 22 73 65 72 76 69 63 65 2d 77 6f 72 6b 65 72 2e 6a 73 22 20 64 61 74 61 2d 64 65 66 61 75 6c 74 2d 6c 6f 63 61 6c 65 3d 22 65 6e 22 20 64 61 74 61 2d 61 73 73 65 74 2d 76 65 72 73 69 6f 6e 3d 22 63 34 61 37 33 34 35 37 61 66 63 39 65 35 34 38 33 63 34 37 65 34 31 39 35 30 34 34 61 63 35 61 22 20 64 61 74 61 2d 64 69 73 61 62 6c 65 2d 63 75 73 74 6f 6d 2d 63 73 73 3d 22 66 61 6c 73 65 22 20 64 61 74 61 2d 68 69 67 68 6c 69 67 68 74 2d 6a 73 2d
                                                                                                                                                                                                                      Data Ascii: 2BB0production" data-letter-avatar-version="5_a5c1c9b692edbc9bff5e166edb3d5c0f" data-service-worker-url="service-worker.js" data-default-locale="en" data-asset-version="c4a73457afc9e5483c47e4195044ac5a" data-disable-custom-css="false" data-highlight-js-
                                                                                                                                                                                                                      2024-10-04 14:28:24 UTC12590INData Raw: 33 31 32 36 0d 0a 74 74 70 73 3a 2f 2f 63 6f 6d 6d 75 6e 69 74 79 2d 63 64 6e 2e 6d 61 72 66 65 65 6c 2e 63 6f 6d 2f 73 74 79 6c 65 73 68 65 65 74 73 2f 64 69 73 63 6f 75 72 73 65 2d 72 73 73 2d 70 6f 6c 6c 69 6e 67 5f 35 34 66 36 38 36 35 35 61 37 34 61 35 61 39 37 63 39 35 32 37 38 36 35 34 35 66 64 30 31 61 39 62 62 33 33 36 33 61 66 2e 63 73 73 3f 5f 5f 77 73 3d 63 6f 6d 6d 75 6e 69 74 79 2e 6d 61 72 66 65 65 6c 2e 63 6f 6d 22 20 6d 65 64 69 61 3d 22 61 6c 6c 22 20 72 65 6c 3d 22 73 74 79 6c 65 73 68 65 65 74 22 20 64 61 74 61 2d 74 61 72 67 65 74 3d 22 64 69 73 63 6f 75 72 73 65 2d 72 73 73 2d 70 6f 6c 6c 69 6e 67 22 20 20 2f 3e 0a 20 20 3c 6c 69 6e 6b 20 68 72 65 66 3d 22 68 74 74 70 73 3a 2f 2f 63 6f 6d 6d 75 6e 69 74 79 2d 63 64 6e 2e 6d 61 72 66
                                                                                                                                                                                                                      Data Ascii: 3126ttps://community-cdn.marfeel.com/stylesheets/discourse-rss-polling_54f68655a74a5a97c952786545fd01a9bb3363af.css?__ws=community.marfeel.com" media="all" rel="stylesheet" data-target="discourse-rss-polling" /> <link href="https://community-cdn.marf
                                                                                                                                                                                                                      2024-10-04 14:28:24 UTC9794INData Raw: 32 36 33 41 0d 0a 72 5f 63 6f 6c 6f 72 5c 26 71 75 6f 74 3b 3a 6e 75 6c 6c 7d 2c 7b 5c 26 71 75 6f 74 3b 69 64 5c 26 71 75 6f 74 3b 3a 33 35 31 2c 5c 26 71 75 6f 74 3b 6e 61 6d 65 5c 26 71 75 6f 74 3b 3a 5c 26 71 75 6f 74 3b 50 72 65 6d 69 75 6d 53 69 74 65 31 31 39 36 5c 26 71 75 6f 74 3b 2c 5c 26 71 75 6f 74 3b 66 6c 61 69 72 5f 75 72 6c 5c 26 71 75 6f 74 3b 3a 6e 75 6c 6c 2c 5c 26 71 75 6f 74 3b 66 6c 61 69 72 5f 62 67 5f 63 6f 6c 6f 72 5c 26 71 75 6f 74 3b 3a 6e 75 6c 6c 2c 5c 26 71 75 6f 74 3b 66 6c 61 69 72 5f 63 6f 6c 6f 72 5c 26 71 75 6f 74 3b 3a 6e 75 6c 6c 7d 2c 7b 5c 26 71 75 6f 74 3b 69 64 5c 26 71 75 6f 74 3b 3a 31 36 33 2c 5c 26 71 75 6f 74 3b 6e 61 6d 65 5c 26 71 75 6f 74 3b 3a 5c 26 71 75 6f 74 3b 50 72 65 6d 69 75 6d 53 69 74 65 31 32 30
                                                                                                                                                                                                                      Data Ascii: 263Ar_color\&quot;:null},{\&quot;id\&quot;:351,\&quot;name\&quot;:\&quot;PremiumSite1196\&quot;,\&quot;flair_url\&quot;:null,\&quot;flair_bg_color\&quot;:null,\&quot;flair_color\&quot;:null},{\&quot;id\&quot;:163,\&quot;name\&quot;:\&quot;PremiumSite120
                                                                                                                                                                                                                      2024-10-04 14:28:24 UTC15222INData Raw: 33 42 36 45 0d 0a 61 64 5c 26 71 75 6f 74 3b 2c 5c 26 71 75 6f 74 3b 6e 65 77 5c 26 71 75 6f 74 3b 2c 5c 26 71 75 6f 74 3b 75 6e 73 65 65 6e 5c 26 71 75 6f 74 3b 2c 5c 26 71 75 6f 74 3b 74 6f 70 5c 26 71 75 6f 74 3b 2c 5c 26 71 75 6f 74 3b 72 65 61 64 5c 26 71 75 6f 74 3b 2c 5c 26 71 75 6f 74 3b 70 6f 73 74 65 64 5c 26 71 75 6f 74 3b 2c 5c 26 71 75 6f 74 3b 62 6f 6f 6b 6d 61 72 6b 73 5c 26 71 75 6f 74 3b 2c 5c 26 71 75 6f 74 3b 68 6f 74 5c 26 71 75 6f 74 3b 5d 2c 5c 26 71 75 6f 74 3b 70 65 72 69 6f 64 73 5c 26 71 75 6f 74 3b 3a 5b 5c 26 71 75 6f 74 3b 61 6c 6c 5c 26 71 75 6f 74 3b 2c 5c 26 71 75 6f 74 3b 79 65 61 72 6c 79 5c 26 71 75 6f 74 3b 2c 5c 26 71 75 6f 74 3b 71 75 61 72 74 65 72 6c 79 5c 26 71 75 6f 74 3b 2c 5c 26 71 75 6f 74 3b 6d 6f 6e 74 68 6c
                                                                                                                                                                                                                      Data Ascii: 3B6Ead\&quot;,\&quot;new\&quot;,\&quot;unseen\&quot;,\&quot;top\&quot;,\&quot;read\&quot;,\&quot;posted\&quot;,\&quot;bookmarks\&quot;,\&quot;hot\&quot;],\&quot;periods\&quot;:[\&quot;all\&quot;,\&quot;yearly\&quot;,\&quot;quarterly\&quot;,\&quot;monthl
                                                                                                                                                                                                                      2024-10-04 14:28:24 UTC15380INData Raw: 33 43 30 43 0d 0a 3b 70 6f 73 74 5f 63 6f 75 6e 74 5c 26 71 75 6f 74 3b 3a 35 2c 5c 26 71 75 6f 74 3b 70 6f 73 69 74 69 6f 6e 5c 26 71 75 6f 74 3b 3a 31 34 35 2c 5c 26 71 75 6f 74 3b 64 65 73 63 72 69 70 74 69 6f 6e 5c 26 71 75 6f 74 3b 3a 5c 26 71 75 6f 74 3b 54 65 63 68 6e 69 63 61 6c 20 64 6f 63 75 6d 65 6e 74 61 74 69 6f 6e 20 6f 6e 20 68 6f 77 20 74 6f 20 75 73 65 20 4d 61 72 66 65 65 6c 20 41 50 49 73 5c 26 71 75 6f 74 3b 2c 5c 26 71 75 6f 74 3b 64 65 73 63 72 69 70 74 69 6f 6e 5f 74 65 78 74 5c 26 71 75 6f 74 3b 3a 5c 26 71 75 6f 74 3b 54 65 63 68 6e 69 63 61 6c 20 64 6f 63 75 6d 65 6e 74 61 74 69 6f 6e 20 6f 6e 20 68 6f 77 20 74 6f 20 75 73 65 20 4d 61 72 66 65 65 6c 20 41 50 49 73 5c 26 71 75 6f 74 3b 2c 5c 26 71 75 6f 74 3b 64 65 73 63 72 69 70
                                                                                                                                                                                                                      Data Ascii: 3C0C;post_count\&quot;:5,\&quot;position\&quot;:145,\&quot;description\&quot;:\&quot;Technical documentation on how to use Marfeel APIs\&quot;,\&quot;description_text\&quot;:\&quot;Technical documentation on how to use Marfeel APIs\&quot;,\&quot;descrip
                                                                                                                                                                                                                      2024-10-04 14:28:24 UTC962INData Raw: 33 45 35 0d 0a 6e 61 76 69 67 61 74 65 5f 74 6f 5f 66 69 72 73 74 5f 70 6f 73 74 5f 61 66 74 65 72 5f 72 65 61 64 5c 26 71 75 6f 74 3b 3a 66 61 6c 73 65 2c 5c 26 71 75 6f 74 3b 63 75 73 74 6f 6d 5f 66 69 65 6c 64 73 5c 26 71 75 6f 74 3b 3a 7b 5c 26 71 75 6f 74 3b 68 61 73 5f 63 68 61 74 5f 65 6e 61 62 6c 65 64 5c 26 71 75 6f 74 3b 3a 6e 75 6c 6c 2c 5c 26 71 75 6f 74 3b 65 6e 61 62 6c 65 5f 75 6e 61 73 73 69 67 6e 65 64 5f 66 69 6c 74 65 72 5c 26 71 75 6f 74 3b 3a 6e 75 6c 6c 2c 5c 26 71 75 6f 74 3b 73 6f 72 74 5f 74 6f 70 69 63 73 5f 62 79 5f 65 76 65 6e 74 5f 73 74 61 72 74 5f 64 61 74 65 5c 26 71 75 6f 74 3b 3a 6e 75 6c 6c 2c 5c 26 71 75 6f 74 3b 64 69 73 61 62 6c 65 5f 74 6f 70 69 63 5f 72 65 73 6f 72 74 69 6e 67 5c 26 71 75 6f 74 3b 3a 6e 75 6c 6c 2c
                                                                                                                                                                                                                      Data Ascii: 3E5navigate_to_first_post_after_read\&quot;:false,\&quot;custom_fields\&quot;:{\&quot;has_chat_enabled\&quot;:null,\&quot;enable_unassigned_filter\&quot;:null,\&quot;sort_topics_by_event_start_date\&quot;:null,\&quot;disable_topic_resorting\&quot;:null,
                                                                                                                                                                                                                      2024-10-04 14:28:24 UTC42INData Raw: 3b 3a 5c 26 71 75 6f 74 3b 75 73 65 72 2d 73 65 74 74 69 6e 67 73 2d 64 6f 63 73 5c 26 71 75 6f 74 3b 2c 5c 26 71 75 6f 0d 0a
                                                                                                                                                                                                                      Data Ascii: ;:\&quot;user-settings-docs\&quot;,\&quo
                                                                                                                                                                                                                      2024-10-04 14:28:24 UTC16335INData Raw: 31 39 31 0d 0a 74 3b 74 6f 70 69 63 5f 63 6f 75 6e 74 5c 26 71 75 6f 74 3b 3a 38 2c 5c 26 71 75 6f 74 3b 70 6f 73 74 5f 63 6f 75 6e 74 5c 26 71 75 6f 74 3b 3a 38 2c 5c 26 71 75 6f 74 3b 70 6f 73 69 74 69 6f 6e 5c 26 71 75 6f 74 3b 3a 31 35 33 2c 5c 26 71 75 6f 74 3b 64 65 73 63 72 69 70 74 69 6f 6e 5c 26 71 75 6f 74 3b 3a 6e 75 6c 6c 2c 5c 26 71 75 6f 74 3b 64 65 73 63 72 69 70 74 69 6f 6e 5f 74 65 78 74 5c 26 71 75 6f 74 3b 3a 6e 75 6c 6c 2c 5c 26 71 75 6f 74 3b 64 65 73 63 72 69 70 74 69 6f 6e 5f 65 78 63 65 72 70 74 5c 26 71 75 6f 74 3b 3a 6e 75 6c 6c 2c 5c 26 71 75 6f 74 3b 74 6f 70 69 63 5f 75 72 6c 5c 26 71 75 6f 74 3b 3a 5c 26 71 75 6f 74 3b 2f 74 2f 61 62 6f 75 74 2d 74 68 65 2d 75 73 65 72 2d 73 65 74 74 69 6e 67 73 2d 63 61 74 65 67 6f 72 79 2f
                                                                                                                                                                                                                      Data Ascii: 191t;topic_count\&quot;:8,\&quot;post_count\&quot;:8,\&quot;position\&quot;:153,\&quot;description\&quot;:null,\&quot;description_text\&quot;:null,\&quot;description_excerpt\&quot;:null,\&quot;topic_url\&quot;:\&quot;/t/about-the-user-settings-category/


                                                                                                                                                                                                                      Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                                      41192.168.2.94997157.129.37.2114432816C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                      TimestampBytes transferredDirectionData
                                                                                                                                                                                                                      2024-10-04 14:28:23 UTC473OUTGET /data/rfv.php HTTP/1.1
                                                                                                                                                                                                                      Host: events.newsroom.bi
                                                                                                                                                                                                                      Connection: keep-alive
                                                                                                                                                                                                                      User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                                                      Accept: */*
                                                                                                                                                                                                                      Sec-Fetch-Site: none
                                                                                                                                                                                                                      Sec-Fetch-Mode: cors
                                                                                                                                                                                                                      Sec-Fetch-Dest: empty
                                                                                                                                                                                                                      Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                                                      Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                                                      Cookie: 998_u=49e23171-7547-4ea0-9b6d-5b4cb5270d85; 998_s=9af35f8c-0320-422a-965c-a5c41adfbdfd; 998_lv=null; 998_ut=0
                                                                                                                                                                                                                      2024-10-04 14:28:23 UTC533INHTTP/1.1 404
                                                                                                                                                                                                                      content-type: application/json
                                                                                                                                                                                                                      access-control-allow-origin: *
                                                                                                                                                                                                                      access-control-allow-methods: GET, POST, OPTIONS
                                                                                                                                                                                                                      access-control-allow-headers: DNT,User-Agent,X-Requested-With,If-Modified-Since,Cache-Control,Content-Type,Range
                                                                                                                                                                                                                      access-control-expose-headers: Content-Length,Content-Range
                                                                                                                                                                                                                      access-control-allow-credentials: true
                                                                                                                                                                                                                      cache-control: private,no-store
                                                                                                                                                                                                                      date: Fri, 04 Oct 2024 14:28:23 GMT
                                                                                                                                                                                                                      content-length: 35
                                                                                                                                                                                                                      x-envoy-upstream-service-time: 0
                                                                                                                                                                                                                      vary: Accept-Encoding
                                                                                                                                                                                                                      server: istio-envoy
                                                                                                                                                                                                                      connection: close
                                                                                                                                                                                                                      2024-10-04 14:28:23 UTC35INData Raw: 7b 22 65 72 72 6f 72 22 3a 22 61 63 20 69 73 20 61 20 6d 61 6e 64 61 74 6f 72 79 20 70 61 72 61 6d 22 7d
                                                                                                                                                                                                                      Data Ascii: {"error":"ac is a mandatory param"}


                                                                                                                                                                                                                      Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                                      42192.168.2.94997057.129.37.2114432816C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                      TimestampBytes transferredDirectionData
                                                                                                                                                                                                                      2024-10-04 14:28:23 UTC471OUTGET /ingest.php HTTP/1.1
                                                                                                                                                                                                                      Host: events.newsroom.bi
                                                                                                                                                                                                                      Connection: keep-alive
                                                                                                                                                                                                                      User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                                                      Accept: */*
                                                                                                                                                                                                                      Sec-Fetch-Site: none
                                                                                                                                                                                                                      Sec-Fetch-Mode: cors
                                                                                                                                                                                                                      Sec-Fetch-Dest: empty
                                                                                                                                                                                                                      Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                                                      Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                                                      Cookie: 998_u=49e23171-7547-4ea0-9b6d-5b4cb5270d85; 998_s=9af35f8c-0320-422a-965c-a5c41adfbdfd; 998_lv=null; 998_ut=0
                                                                                                                                                                                                                      2024-10-04 14:28:23 UTC509INHTTP/1.1 200
                                                                                                                                                                                                                      access-control-allow-origin: *
                                                                                                                                                                                                                      access-control-allow-methods: GET, POST, OPTIONS
                                                                                                                                                                                                                      access-control-allow-headers: DNT,User-Agent,X-Requested-With,If-Modified-Since,Cache-Control,Content-Type,Range
                                                                                                                                                                                                                      access-control-expose-headers: Content-Length,Content-Range
                                                                                                                                                                                                                      access-control-allow-credentials: true
                                                                                                                                                                                                                      cache-control: private,no-store
                                                                                                                                                                                                                      content-type: application/json
                                                                                                                                                                                                                      date: Fri, 04 Oct 2024 14:28:23 GMT
                                                                                                                                                                                                                      content-length: 4
                                                                                                                                                                                                                      x-envoy-upstream-service-time: 1
                                                                                                                                                                                                                      server: istio-envoy
                                                                                                                                                                                                                      connection: close
                                                                                                                                                                                                                      2024-10-04 14:28:23 UTC4INData Raw: 22 7b 7d 22
                                                                                                                                                                                                                      Data Ascii: "{}"


                                                                                                                                                                                                                      Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                                      43192.168.2.94997357.129.37.2114432816C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                      TimestampBytes transferredDirectionData
                                                                                                                                                                                                                      2024-10-04 14:28:24 UTC471OUTGET /ingest.php HTTP/1.1
                                                                                                                                                                                                                      Host: events.newsroom.bi
                                                                                                                                                                                                                      Connection: keep-alive
                                                                                                                                                                                                                      User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                                                      Accept: */*
                                                                                                                                                                                                                      Sec-Fetch-Site: none
                                                                                                                                                                                                                      Sec-Fetch-Mode: cors
                                                                                                                                                                                                                      Sec-Fetch-Dest: empty
                                                                                                                                                                                                                      Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                                                      Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                                                      Cookie: 998_u=49e23171-7547-4ea0-9b6d-5b4cb5270d85; 998_s=9af35f8c-0320-422a-965c-a5c41adfbdfd; 998_lv=null; 998_ut=0
                                                                                                                                                                                                                      2024-10-04 14:28:24 UTC509INHTTP/1.1 200
                                                                                                                                                                                                                      access-control-allow-origin: *
                                                                                                                                                                                                                      access-control-allow-methods: GET, POST, OPTIONS
                                                                                                                                                                                                                      access-control-allow-headers: DNT,User-Agent,X-Requested-With,If-Modified-Since,Cache-Control,Content-Type,Range
                                                                                                                                                                                                                      access-control-expose-headers: Content-Length,Content-Range
                                                                                                                                                                                                                      access-control-allow-credentials: true
                                                                                                                                                                                                                      cache-control: private,no-store
                                                                                                                                                                                                                      content-type: application/json
                                                                                                                                                                                                                      date: Fri, 04 Oct 2024 14:28:24 GMT
                                                                                                                                                                                                                      content-length: 4
                                                                                                                                                                                                                      x-envoy-upstream-service-time: 1
                                                                                                                                                                                                                      server: istio-envoy
                                                                                                                                                                                                                      connection: close
                                                                                                                                                                                                                      2024-10-04 14:28:24 UTC4INData Raw: 22 7b 7d 22
                                                                                                                                                                                                                      Data Ascii: "{}"


                                                                                                                                                                                                                      Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                                      44192.168.2.94997557.129.37.2114432816C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                      TimestampBytes transferredDirectionData
                                                                                                                                                                                                                      2024-10-04 14:28:25 UTC471OUTGET /ingest.php HTTP/1.1
                                                                                                                                                                                                                      Host: events.newsroom.bi
                                                                                                                                                                                                                      Connection: keep-alive
                                                                                                                                                                                                                      User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                                                      Accept: */*
                                                                                                                                                                                                                      Sec-Fetch-Site: none
                                                                                                                                                                                                                      Sec-Fetch-Mode: cors
                                                                                                                                                                                                                      Sec-Fetch-Dest: empty
                                                                                                                                                                                                                      Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                                                      Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                                                      Cookie: 998_u=49e23171-7547-4ea0-9b6d-5b4cb5270d85; 998_s=9af35f8c-0320-422a-965c-a5c41adfbdfd; 998_lv=null; 998_ut=0
                                                                                                                                                                                                                      2024-10-04 14:28:25 UTC509INHTTP/1.1 200
                                                                                                                                                                                                                      access-control-allow-origin: *
                                                                                                                                                                                                                      access-control-allow-methods: GET, POST, OPTIONS
                                                                                                                                                                                                                      access-control-allow-headers: DNT,User-Agent,X-Requested-With,If-Modified-Since,Cache-Control,Content-Type,Range
                                                                                                                                                                                                                      access-control-expose-headers: Content-Length,Content-Range
                                                                                                                                                                                                                      access-control-allow-credentials: true
                                                                                                                                                                                                                      cache-control: private,no-store
                                                                                                                                                                                                                      content-type: application/json
                                                                                                                                                                                                                      date: Fri, 04 Oct 2024 14:28:25 GMT
                                                                                                                                                                                                                      content-length: 4
                                                                                                                                                                                                                      x-envoy-upstream-service-time: 1
                                                                                                                                                                                                                      server: istio-envoy
                                                                                                                                                                                                                      connection: close
                                                                                                                                                                                                                      2024-10-04 14:28:25 UTC4INData Raw: 22 7b 7d 22
                                                                                                                                                                                                                      Data Ascii: "{}"


                                                                                                                                                                                                                      Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                                      45192.168.2.94997778.46.66.2044432816C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                      TimestampBytes transferredDirectionData
                                                                                                                                                                                                                      2024-10-04 14:28:26 UTC1759OUTGET /t/7440.json HTTP/1.1
                                                                                                                                                                                                                      Host: community.marfeel.com
                                                                                                                                                                                                                      Connection: keep-alive
                                                                                                                                                                                                                      sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                                                                                                                                                                                      Discourse-Present: true
                                                                                                                                                                                                                      X-CSRF-Token: undefined
                                                                                                                                                                                                                      sec-ch-ua-mobile: ?0
                                                                                                                                                                                                                      User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                                                      Accept: application/json, text/javascript, */*; q=0.01
                                                                                                                                                                                                                      X-Requested-With: XMLHttpRequest
                                                                                                                                                                                                                      sec-ch-ua-platform: "Windows"
                                                                                                                                                                                                                      Sec-Fetch-Site: same-origin
                                                                                                                                                                                                                      Sec-Fetch-Mode: cors
                                                                                                                                                                                                                      Sec-Fetch-Dest: empty
                                                                                                                                                                                                                      Referer: https://community.marfeel.com/tag/module-monitoring-social
                                                                                                                                                                                                                      Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                                                      Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                                                      Cookie: compass_uid=49e23171-7547-4ea0-9b6d-5b4cb5270d85; ___nrbi=%7B%22firstVisit%22%3A1728052079%2C%22userId%22%3A%2249e23171-7547-4ea0-9b6d-5b4cb5270d85%22%2C%22userVars%22%3A%5B%5B%22mrfExperiment_myTest%22%2C%221%22%5D%5D%2C%22futurePreviousVisit%22%3A1728052079%2C%22timesVisited%22%3A1%7D; _ga=GA1.2.1751652119.1728052080; _gid=GA1.2.324541505.1728052080; _gat=1; ___nrbic=%7B%22isNewUser%22%3Atrue%2C%22previousVisit%22%3A1728052079%2C%22currentVisitStarted%22%3A1728052079%2C%22sessionId%22%3A%229af35f8c-0320-422a-965c-a5c41adfbdfd%22%2C%22sessionVars%22%3A%5B%5D%2C%22visitedInThisSession%22%3Atrue%2C%22pagesViewed%22%3A2%2C%22landingPage%22%3A%22https%3A//community.marfeel.com/t/social-monitoring-data/67348%22%2C%22referrer%22%3A%22%22%7D; _forum_session=xlEeF4BL%2FE80kwwql1i1dvNT3zfVNjjibp5F3niPId2CNhtX%2BD0JnkO5tpcCvLWkKFRg4SBNgpSVctnRCowXADXDml9U9UoXpF9uySbytKDTAFl%2BDmfCc4Du5QaXIOya%2BDgYG1pK1ljLVk4LvaKrQXstLYQL2%2B41FzVn7l5U2rbTwfQtd1s%3D--rU%2BuzSEeAGufIaTM--LTjdgpHInxoLqMTon%2FsLyw%3D%3D; _ga_WDZK [TRUNCATED]
                                                                                                                                                                                                                      2024-10-04 14:28:26 UTC1247INHTTP/1.1 200
                                                                                                                                                                                                                      server: istio-envoy
                                                                                                                                                                                                                      date: Fri, 04 Oct 2024 14:28:26 GMT
                                                                                                                                                                                                                      content-type: application/json; charset=utf-8
                                                                                                                                                                                                                      vary: Accept-Encoding
                                                                                                                                                                                                                      x-frame-options: SAMEORIGIN
                                                                                                                                                                                                                      x-xss-protection: 0
                                                                                                                                                                                                                      x-content-type-options: nosniff
                                                                                                                                                                                                                      x-permitted-cross-domain-policies: none
                                                                                                                                                                                                                      referrer-policy: strict-origin-when-cross-origin
                                                                                                                                                                                                                      x-discourse-route: topics/show
                                                                                                                                                                                                                      cache-control: no-cache, no-store
                                                                                                                                                                                                                      x-discourse-cached: true
                                                                                                                                                                                                                      access-control-allow-origin: https://community.marfeel.com
                                                                                                                                                                                                                      access-control-allow-headers: Content-Type, Cache-Control, X-Requested-With, X-CSRF-Token, Discourse-Present, User-Api-Key, User-Api-Client-Id, Authorization
                                                                                                                                                                                                                      access-control-allow-credentials: true
                                                                                                                                                                                                                      access-control-allow-methods: POST, PUT, GET, OPTIONS, DELETE
                                                                                                                                                                                                                      access-control-max-age: 7200
                                                                                                                                                                                                                      set-cookie: _forum_session=KS6NkSxu0rWnM7GPjcAOlYgFF9h3lkPJT5lBoaaqHbZuzf4QrHx%2FYtvdW3eHY9s%2F%2FX9Bn092%2F7PtF2rS58tmVKMgl%2BO9V%2FbzQuqYgyxlLAc9iEg7Z2B0LCkYpGUasNdNh%2BvNggnP%2F%2BiS%2FCya%2FH%2FyGVZO7Pn8aUUVazvcr%2Fm2xGgTWLXAf18%3D--LCt88WHTYW2CZMrI--%2BHZiNQt6DC01iN0DBgp%2FvA%3D%3D; path=/; secure; HttpOnly; SameSite=Lax
                                                                                                                                                                                                                      x-request-id: 4ceea736-7061-4ba3-a9ed-6ed616650913
                                                                                                                                                                                                                      x-runtime: 0.004497
                                                                                                                                                                                                                      x-envoy-upstream-service-time: 7
                                                                                                                                                                                                                      connection: close
                                                                                                                                                                                                                      transfer-encoding: chunked
                                                                                                                                                                                                                      2024-10-04 14:28:26 UTC8831INData Raw: 32 32 37 37 0d 0a 7b 22 70 6f 73 74 5f 73 74 72 65 61 6d 22 3a 7b 22 70 6f 73 74 73 22 3a 5b 7b 22 69 64 22 3a 31 35 30 32 37 2c 22 6e 61 6d 65 22 3a 22 58 61 76 69 20 42 65 75 6d 61 6c 61 22 2c 22 75 73 65 72 6e 61 6d 65 22 3a 22 78 61 76 69 2e 62 65 75 6d 61 6c 61 22 2c 22 61 76 61 74 61 72 5f 74 65 6d 70 6c 61 74 65 22 3a 22 2f 75 73 65 72 5f 61 76 61 74 61 72 2f 63 6f 6d 6d 75 6e 69 74 79 2e 6d 61 72 66 65 65 6c 2e 63 6f 6d 2f 78 61 76 69 2e 62 65 75 6d 61 6c 61 2f 7b 73 69 7a 65 7d 2f 31 35 30 32 39 5f 32 2e 70 6e 67 22 2c 22 63 72 65 61 74 65 64 5f 61 74 22 3a 22 32 30 32 32 2d 30 39 2d 30 32 54 30 36 3a 32 38 3a 30 37 2e 33 36 30 5a 22 2c 22 63 6f 6f 6b 65 64 22 3a 22 5c 75 30 30 33 63 70 5c 75 30 30 33 65 44 69 67 20 64 65 65 70 20 69 6e 74 6f 20
                                                                                                                                                                                                                      Data Ascii: 2277{"post_stream":{"posts":[{"id":15027,"name":"Xavi Beumala","username":"xavi.beumala","avatar_template":"/user_avatar/community.marfeel.com/xavi.beumala/{size}/15029_2.png","created_at":"2022-09-02T06:28:07.360Z","cooked":"\u003cp\u003eDig deep into
                                                                                                                                                                                                                      2024-10-04 14:28:26 UTC2803INData Raw: 41 45 43 0d 0a 75 30 30 33 63 2f 61 5c 75 30 30 33 65 5c 75 30 30 33 63 2f 6c 69 5c 75 30 30 33 65 5c 6e 5c 75 30 30 33 63 6c 69 5c 75 30 30 33 65 5c 75 30 30 33 63 61 20 68 72 65 66 3d 5c 22 68 74 74 70 73 3a 2f 2f 63 6f 6d 6d 75 6e 69 74 79 2e 6d 61 72 66 65 65 6c 2e 63 6f 6d 2f 74 2f 6f 70 65 6e 2d 67 72 61 70 68 2d 61 75 64 69 74 73 2d 64 6f 63 75 6d 65 6e 74 61 74 69 6f 6e 2f 38 32 31 37 5c 22 5c 75 30 30 33 65 4f 70 65 6e 20 47 72 61 70 68 5c 75 30 30 33 63 2f 61 5c 75 30 30 33 65 5c 75 30 30 33 63 2f 6c 69 5c 75 30 30 33 65 5c 6e 5c 75 30 30 33 63 6c 69 5c 75 30 30 33 65 5c 75 30 30 33 63 61 20 68 72 65 66 3d 5c 22 68 74 74 70 73 3a 2f 2f 63 6f 6d 6d 75 6e 69 74 79 2e 6d 61 72 66 65 65 6c 2e 63 6f 6d 2f 74 2f 73 69 74 65 6d 61 70 2d 61 75 64 69 74
                                                                                                                                                                                                                      Data Ascii: AECu003c/a\u003e\u003c/li\u003e\n\u003cli\u003e\u003ca href=\"https://community.marfeel.com/t/open-graph-audits-documentation/8217\"\u003eOpen Graph\u003c/a\u003e\u003c/li\u003e\n\u003cli\u003e\u003ca href=\"https://community.marfeel.com/t/sitemap-audit
                                                                                                                                                                                                                      2024-10-04 14:28:26 UTC6998INData Raw: 31 42 34 45 0d 0a 33 63 61 20 68 72 65 66 3d 5c 22 68 74 74 70 73 3a 2f 2f 63 6f 6d 6d 75 6e 69 74 79 2e 6d 61 72 66 65 65 6c 2e 63 6f 6d 2f 74 2f 68 65 61 64 73 2d 75 70 2d 64 69 73 70 6c 61 79 2d 6f 76 65 72 76 69 65 77 2d 68 75 64 2f 37 31 38 31 5c 22 5c 75 30 30 33 65 4f 76 65 72 76 69 65 77 5c 75 30 30 33 63 2f 61 5c 75 30 30 33 65 5c 75 30 30 33 63 2f 6c 69 5c 75 30 30 33 65 5c 6e 5c 75 30 30 33 63 6c 69 5c 75 30 30 33 65 5c 75 30 30 33 63 61 20 68 72 65 66 3d 5c 22 68 74 74 70 73 3a 2f 2f 63 6f 6d 6d 75 6e 69 74 79 2e 6d 61 72 66 65 65 6c 2e 63 6f 6d 2f 74 2f 68 75 64 2d 70 61 72 74 2d 33 2d 68 6f 77 2d 74 6f 2d 75 73 65 2d 74 68 65 2d 68 65 61 64 73 2d 75 70 2d 64 69 73 70 6c 61 79 2f 31 30 38 38 38 5c 22 5c 75 30 30 33 65 48 6f 77 20 74 6f 20 75
                                                                                                                                                                                                                      Data Ascii: 1B4E3ca href=\"https://community.marfeel.com/t/heads-up-display-overview-hud/7181\"\u003eOverview\u003c/a\u003e\u003c/li\u003e\n\u003cli\u003e\u003ca href=\"https://community.marfeel.com/t/hud-part-3-how-to-use-the-heads-up-display/10888\"\u003eHow to u
                                                                                                                                                                                                                      2024-10-04 14:28:26 UTC13980INData Raw: 33 36 39 34 0d 0a 20 6f 76 65 72 76 69 65 77 22 2c 22 63 6c 69 63 6b 73 22 3a 31 7d 2c 7b 22 75 72 6c 22 3a 22 68 74 74 70 73 3a 2f 2f 63 6f 6d 6d 75 6e 69 74 79 2e 6d 61 72 66 65 65 6c 2e 63 6f 6d 2f 74 2f 61 66 66 69 6c 69 61 74 69 6f 6e 2d 6f 76 65 72 76 69 65 77 2f 39 36 35 32 22 2c 22 69 6e 74 65 72 6e 61 6c 22 3a 74 72 75 65 2c 22 72 65 66 6c 65 63 74 69 6f 6e 22 3a 66 61 6c 73 65 2c 22 63 6c 69 63 6b 73 22 3a 31 7d 2c 7b 22 75 72 6c 22 3a 22 68 74 74 70 73 3a 2f 2f 63 6f 6d 6d 75 6e 69 74 79 2e 6d 61 72 66 65 65 6c 2e 63 6f 6d 2f 74 2f 64 69 73 63 6f 76 65 72 2d 6d 6f 6e 69 74 6f 72 69 6e 67 2d 6f 76 65 72 76 69 65 77 2f 36 37 33 34 31 22 2c 22 69 6e 74 65 72 6e 61 6c 22 3a 74 72 75 65 2c 22 72 65 66 6c 65 63 74 69 6f 6e 22 3a 66 61 6c 73 65 2c 22
                                                                                                                                                                                                                      Data Ascii: 3694 overview","clicks":1},{"url":"https://community.marfeel.com/t/affiliation-overview/9652","internal":true,"reflection":false,"clicks":1},{"url":"https://community.marfeel.com/t/discover-monitoring-overview/67341","internal":true,"reflection":false,"
                                                                                                                                                                                                                      2024-10-04 14:28:26 UTC13507INData Raw: 33 34 42 36 0d 0a 73 2e 6d 61 72 66 65 65 6c 2e 63 6f 6d 2f 6f 72 69 67 69 6e 61 6c 2f 31 58 2f 30 32 31 38 36 38 61 33 61 34 63 32 34 37 39 34 66 30 35 38 33 66 61 35 32 30 34 38 66 31 37 62 65 39 63 65 62 64 66 37 2e 70 6e 67 22 2c 22 66 6c 61 69 72 5f 67 72 6f 75 70 5f 69 64 22 3a 35 31 2c 22 74 72 75 73 74 5f 6c 65 76 65 6c 22 3a 34 7d 7d 5d 7d 2c 7b 22 69 64 22 3a 35 32 32 37 38 2c 22 74 69 74 6c 65 22 3a 22 57 68 69 63 68 20 73 74 6f 72 69 65 73 20 61 72 65 20 64 72 61 77 69 6e 67 20 74 68 65 20 62 69 67 67 65 73 74 20 61 75 64 69 65 6e 63 65 20 66 72 6f 6d 20 47 6f 6f 67 6c 65 20 44 69 73 63 6f 76 65 72 3f 22 2c 22 66 61 6e 63 79 5f 74 69 74 6c 65 22 3a 22 57 68 69 63 68 20 73 74 6f 72 69 65 73 20 61 72 65 20 64 72 61 77 69 6e 67 20 74 68 65 20 62
                                                                                                                                                                                                                      Data Ascii: 34B6s.marfeel.com/original/1X/021868a3a4c24794f0583fa52048f17be9cebdf7.png","flair_group_id":51,"trust_level":4}}]},{"id":52278,"title":"Which stories are drawing the biggest audience from Google Discover?","fancy_title":"Which stories are drawing the b


                                                                                                                                                                                                                      Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                                      46192.168.2.94997878.46.66.2044432816C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                      TimestampBytes transferredDirectionData
                                                                                                                                                                                                                      2024-10-04 14:28:26 UTC1759OUTGET /t/7441.json HTTP/1.1
                                                                                                                                                                                                                      Host: community.marfeel.com
                                                                                                                                                                                                                      Connection: keep-alive
                                                                                                                                                                                                                      sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                                                                                                                                                                                      Discourse-Present: true
                                                                                                                                                                                                                      X-CSRF-Token: undefined
                                                                                                                                                                                                                      sec-ch-ua-mobile: ?0
                                                                                                                                                                                                                      User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                                                      Accept: application/json, text/javascript, */*; q=0.01
                                                                                                                                                                                                                      X-Requested-With: XMLHttpRequest
                                                                                                                                                                                                                      sec-ch-ua-platform: "Windows"
                                                                                                                                                                                                                      Sec-Fetch-Site: same-origin
                                                                                                                                                                                                                      Sec-Fetch-Mode: cors
                                                                                                                                                                                                                      Sec-Fetch-Dest: empty
                                                                                                                                                                                                                      Referer: https://community.marfeel.com/tag/module-monitoring-social
                                                                                                                                                                                                                      Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                                                      Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                                                      Cookie: compass_uid=49e23171-7547-4ea0-9b6d-5b4cb5270d85; ___nrbi=%7B%22firstVisit%22%3A1728052079%2C%22userId%22%3A%2249e23171-7547-4ea0-9b6d-5b4cb5270d85%22%2C%22userVars%22%3A%5B%5B%22mrfExperiment_myTest%22%2C%221%22%5D%5D%2C%22futurePreviousVisit%22%3A1728052079%2C%22timesVisited%22%3A1%7D; _ga=GA1.2.1751652119.1728052080; _gid=GA1.2.324541505.1728052080; _gat=1; ___nrbic=%7B%22isNewUser%22%3Atrue%2C%22previousVisit%22%3A1728052079%2C%22currentVisitStarted%22%3A1728052079%2C%22sessionId%22%3A%229af35f8c-0320-422a-965c-a5c41adfbdfd%22%2C%22sessionVars%22%3A%5B%5D%2C%22visitedInThisSession%22%3Atrue%2C%22pagesViewed%22%3A2%2C%22landingPage%22%3A%22https%3A//community.marfeel.com/t/social-monitoring-data/67348%22%2C%22referrer%22%3A%22%22%7D; _forum_session=xlEeF4BL%2FE80kwwql1i1dvNT3zfVNjjibp5F3niPId2CNhtX%2BD0JnkO5tpcCvLWkKFRg4SBNgpSVctnRCowXADXDml9U9UoXpF9uySbytKDTAFl%2BDmfCc4Du5QaXIOya%2BDgYG1pK1ljLVk4LvaKrQXstLYQL2%2B41FzVn7l5U2rbTwfQtd1s%3D--rU%2BuzSEeAGufIaTM--LTjdgpHInxoLqMTon%2FsLyw%3D%3D; _ga_WDZK [TRUNCATED]
                                                                                                                                                                                                                      2024-10-04 14:28:26 UTC1233INHTTP/1.1 200
                                                                                                                                                                                                                      server: istio-envoy
                                                                                                                                                                                                                      date: Fri, 04 Oct 2024 14:28:26 GMT
                                                                                                                                                                                                                      content-type: application/json; charset=utf-8
                                                                                                                                                                                                                      vary: Accept-Encoding
                                                                                                                                                                                                                      x-frame-options: SAMEORIGIN
                                                                                                                                                                                                                      x-xss-protection: 0
                                                                                                                                                                                                                      x-content-type-options: nosniff
                                                                                                                                                                                                                      x-permitted-cross-domain-policies: none
                                                                                                                                                                                                                      referrer-policy: strict-origin-when-cross-origin
                                                                                                                                                                                                                      x-discourse-route: topics/show
                                                                                                                                                                                                                      cache-control: no-cache, no-store
                                                                                                                                                                                                                      x-discourse-cached: true
                                                                                                                                                                                                                      access-control-allow-origin: https://community.marfeel.com
                                                                                                                                                                                                                      access-control-allow-headers: Content-Type, Cache-Control, X-Requested-With, X-CSRF-Token, Discourse-Present, User-Api-Key, User-Api-Client-Id, Authorization
                                                                                                                                                                                                                      access-control-allow-credentials: true
                                                                                                                                                                                                                      access-control-allow-methods: POST, PUT, GET, OPTIONS, DELETE
                                                                                                                                                                                                                      access-control-max-age: 7200
                                                                                                                                                                                                                      set-cookie: _forum_session=wv0FOaBHV2OWpbdiwVcfCw0x1hrvYxw3%2BCpYvd3Kms4djFtEwQRbAM6tVArhJK1o4Vi5OVI5YGWl5XNji%2FzwKNE%2F3Hew%2BKXbKCQ%2F9Ltql8T19NrNU9W97ZCzVAdya0J9F%2FHtkroHsMHDHfN%2BXwaxEjQPL4zRwjzuPKG62GbWJfIJmYKvIgk%3D--eMKcXq%2BUz6NEyDmq--Ou4O8TAaSpbayVUYhmahwA%3D%3D; path=/; secure; HttpOnly; SameSite=Lax
                                                                                                                                                                                                                      x-request-id: 5ab52b03-4298-4b57-a588-a7e758819dfc
                                                                                                                                                                                                                      x-runtime: 0.004896
                                                                                                                                                                                                                      x-envoy-upstream-service-time: 7
                                                                                                                                                                                                                      connection: close
                                                                                                                                                                                                                      transfer-encoding: chunked
                                                                                                                                                                                                                      2024-10-04 14:28:26 UTC6049INData Raw: 31 37 39 39 0d 0a 7b 22 70 6f 73 74 5f 73 74 72 65 61 6d 22 3a 7b 22 70 6f 73 74 73 22 3a 5b 7b 22 69 64 22 3a 31 35 30 32 38 2c 22 6e 61 6d 65 22 3a 22 58 61 76 69 20 42 65 75 6d 61 6c 61 22 2c 22 75 73 65 72 6e 61 6d 65 22 3a 22 78 61 76 69 2e 62 65 75 6d 61 6c 61 22 2c 22 61 76 61 74 61 72 5f 74 65 6d 70 6c 61 74 65 22 3a 22 2f 75 73 65 72 5f 61 76 61 74 61 72 2f 63 6f 6d 6d 75 6e 69 74 79 2e 6d 61 72 66 65 65 6c 2e 63 6f 6d 2f 78 61 76 69 2e 62 65 75 6d 61 6c 61 2f 7b 73 69 7a 65 7d 2f 31 35 30 32 39 5f 32 2e 70 6e 67 22 2c 22 63 72 65 61 74 65 64 5f 61 74 22 3a 22 32 30 32 32 2d 30 39 2d 30 32 54 30 36 3a 33 30 3a 33 36 2e 35 36 32 5a 22 2c 22 63 6f 6f 6b 65 64 22 3a 22 5c 75 30 30 33 63 70 5c 75 30 30 33 65 55 6e 6c 6f 63 6b 20 74 68 65 20 70 6f 77
                                                                                                                                                                                                                      Data Ascii: 1799{"post_stream":{"posts":[{"id":15028,"name":"Xavi Beumala","username":"xavi.beumala","avatar_template":"/user_avatar/community.marfeel.com/xavi.beumala/{size}/15029_2.png","created_at":"2022-09-02T06:30:36.562Z","cooked":"\u003cp\u003eUnlock the pow
                                                                                                                                                                                                                      2024-10-04 14:28:26 UTC5600INData Raw: 31 35 44 38 0d 0a 6e 67 20 4d 65 74 61 64 61 74 61 20 64 65 74 65 63 74 69 6f 6e 5c 75 30 30 33 63 2f 61 5c 75 30 30 33 65 5c 75 30 30 33 63 2f 6c 69 5c 75 30 30 33 65 5c 6e 5c 75 30 30 33 63 6c 69 5c 75 30 30 33 65 5c 75 30 30 33 63 61 20 68 72 65 66 3d 5c 22 68 74 74 70 73 3a 2f 2f 63 6f 6d 6d 75 6e 69 74 79 2e 6d 61 72 66 65 65 6c 2e 63 6f 6d 2f 74 2f 61 62 6f 75 74 2d 6d 61 72 66 65 65 6c 2d 63 72 61 77 6c 65 72 73 2f 35 39 36 36 23 77 68 69 74 65 6c 69 73 74 69 6e 67 2d 6d 61 72 66 65 65 6c 2d 63 72 61 77 6c 65 72 73 2d 37 5c 22 5c 75 30 30 33 65 57 68 69 74 65 6c 69 73 74 69 6e 67 5c 75 30 30 33 63 2f 61 5c 75 30 30 33 65 5c 75 30 30 33 63 2f 6c 69 5c 75 30 30 33 65 5c 6e 5c 75 30 30 33 63 2f 75 6c 5c 75 30 30 33 65 5c 6e 5c 75 30 30 33 63 2f 64 65
                                                                                                                                                                                                                      Data Ascii: 15D8ng Metadata detection\u003c/a\u003e\u003c/li\u003e\n\u003cli\u003e\u003ca href=\"https://community.marfeel.com/t/about-marfeel-crawlers/5966#whitelisting-marfeel-crawlers-7\"\u003eWhitelisting\u003c/a\u003e\u003c/li\u003e\n\u003c/ul\u003e\n\u003c/de
                                                                                                                                                                                                                      2024-10-04 14:28:26 UTC11192INData Raw: 32 42 42 30 0d 0a 73 74 72 69 70 65 2d 61 63 63 6f 75 6e 74 2d 74 6f 2d 6d 61 72 66 65 65 6c 2f 34 37 36 38 37 5c 22 5c 75 30 30 33 65 53 74 72 69 70 65 20 43 6f 6e 6e 65 63 74 5c 75 30 30 33 63 2f 61 5c 75 30 30 33 65 5c 75 30 30 33 63 2f 6c 69 5c 75 30 30 33 65 5c 6e 5c 75 30 30 33 63 6c 69 5c 75 30 30 33 65 5c 75 30 30 33 63 61 20 68 72 65 66 3d 5c 22 68 74 74 70 73 3a 2f 2f 63 6f 6d 6d 75 6e 69 74 79 2e 6d 61 72 66 65 65 6c 2e 63 6f 6d 2f 74 2f 6d 61 72 66 65 65 6c 70 61 73 73 2d 63 6d 70 2d 6e 6f 74 69 63 65 2d 63 75 73 74 6f 6d 2d 6c 61 79 6f 75 74 73 2f 34 36 33 39 30 5c 22 5c 75 30 30 33 65 43 75 73 74 6f 6d 20 6c 61 79 6f 75 74 73 5c 75 30 30 33 63 2f 61 5c 75 30 30 33 65 5c 75 30 30 33 63 2f 6c 69 5c 75 30 30 33 65 5c 6e 5c 75 30 30 33 63 6c 69
                                                                                                                                                                                                                      Data Ascii: 2BB0stripe-account-to-marfeel/47687\"\u003eStripe Connect\u003c/a\u003e\u003c/li\u003e\n\u003cli\u003e\u003ca href=\"https://community.marfeel.com/t/marfeelpass-cmp-notice-custom-layouts/46390\"\u003eCustom layouts\u003c/a\u003e\u003c/li\u003e\n\u003cli
                                                                                                                                                                                                                      2024-10-04 14:28:26 UTC12582INData Raw: 33 31 31 45 0d 0a 6d 6d 75 6e 69 74 79 2e 6d 61 72 66 65 65 6c 2e 63 6f 6d 2f 74 2f 73 63 72 6f 6c 6c 2d 64 65 70 74 68 2d 61 6e 64 2d 69 6e 66 69 6e 69 74 65 2d 73 63 72 6f 6c 6c 2d 69 6e 73 74 72 75 6d 65 6e 74 61 74 69 6f 6e 2f 36 35 35 32 22 2c 22 69 6e 74 65 72 6e 61 6c 22 3a 74 72 75 65 2c 22 72 65 66 6c 65 63 74 69 6f 6e 22 3a 66 61 6c 73 65 2c 22 74 69 74 6c 65 22 3a 22 53 63 72 6f 6c 6c 20 64 65 70 74 68 20 61 6e 64 20 49 6e 66 69 6e 69 74 65 20 73 63 72 6f 6c 6c 20 69 6e 73 74 72 75 6d 65 6e 74 61 74 69 6f 6e 22 2c 22 63 6c 69 63 6b 73 22 3a 34 7d 2c 7b 22 75 72 6c 22 3a 22 68 74 74 70 73 3a 2f 2f 63 6f 6d 6d 75 6e 69 74 79 2e 6d 61 72 66 65 65 6c 2e 63 6f 6d 2f 74 2f 64 65 62 75 67 67 69 6e 67 2d 6e 65 74 77 6f 72 6b 2d 72 65 71 75 65 73 74 73
                                                                                                                                                                                                                      Data Ascii: 311Emmunity.marfeel.com/t/scroll-depth-and-infinite-scroll-instrumentation/6552","internal":true,"reflection":false,"title":"Scroll depth and Infinite scroll instrumentation","clicks":4},{"url":"https://community.marfeel.com/t/debugging-network-requests
                                                                                                                                                                                                                      2024-10-04 14:28:26 UTC4202INData Raw: 31 30 36 32 0d 0a 3a 74 72 75 65 2c 22 72 65 66 6c 65 63 74 69 6f 6e 22 3a 66 61 6c 73 65 2c 22 74 69 74 6c 65 22 3a 22 48 6f 77 20 74 6f 20 69 6e 74 65 67 72 61 74 65 20 50 69 61 6e 6f 20 53 75 62 73 63 72 69 70 74 69 6f 6e 73 22 2c 22 63 6c 69 63 6b 73 22 3a 30 7d 2c 7b 22 75 72 6c 22 3a 22 68 74 74 70 73 3a 2f 2f 63 6f 6d 6d 75 6e 69 74 79 2e 6d 61 72 66 65 65 6c 2e 63 6f 6d 2f 74 2f 68 6f 77 2d 74 6f 2d 73 65 74 2d 75 70 2d 74 68 65 2d 78 2d 74 77 69 74 74 65 72 2d 69 6e 74 65 67 72 61 74 69 6f 6e 2f 39 32 35 33 22 2c 22 69 6e 74 65 72 6e 61 6c 22 3a 74 72 75 65 2c 22 72 65 66 6c 65 63 74 69 6f 6e 22 3a 66 61 6c 73 65 2c 22 74 69 74 6c 65 22 3a 22 48 6f 77 20 74 6f 20 53 65 74 20 55 70 20 74 68 65 20 58 20 28 54 77 69 74 74 65 72 29 20 49 6e 74 65 67
                                                                                                                                                                                                                      Data Ascii: 1062:true,"reflection":false,"title":"How to integrate Piano Subscriptions","clicks":0},{"url":"https://community.marfeel.com/t/how-to-set-up-the-x-twitter-integration/9253","internal":true,"reflection":false,"title":"How to Set Up the X (Twitter) Integ
                                                                                                                                                                                                                      2024-10-04 14:28:26 UTC13988INData Raw: 33 36 39 43 0d 0a 22 2c 22 63 6c 69 63 6b 73 22 3a 30 7d 2c 7b 22 75 72 6c 22 3a 22 68 74 74 70 73 3a 2f 2f 63 6f 6d 6d 75 6e 69 74 79 2e 6d 61 72 66 65 65 6c 2e 63 6f 6d 2f 74 2f 73 75 62 73 63 72 69 70 74 69 6f 6e 73 2d 74 72 6f 75 62 6c 65 73 68 6f 6f 74 69 6e 67 2f 33 36 33 38 37 22 2c 22 69 6e 74 65 72 6e 61 6c 22 3a 74 72 75 65 2c 22 72 65 66 6c 65 63 74 69 6f 6e 22 3a 66 61 6c 73 65 2c 22 74 69 74 6c 65 22 3a 22 53 75 62 73 63 72 69 70 74 69 6f 6e 73 20 54 72 6f 75 62 6c 65 73 68 6f 6f 74 69 6e 67 22 2c 22 63 6c 69 63 6b 73 22 3a 30 7d 5d 2c 22 72 65 61 64 22 3a 74 72 75 65 2c 22 75 73 65 72 5f 74 69 74 6c 65 22 3a 6e 75 6c 6c 2c 22 62 6f 6f 6b 6d 61 72 6b 65 64 22 3a 66 61 6c 73 65 2c 22 61 63 74 69 6f 6e 73 5f 73 75 6d 6d 61 72 79 22 3a 5b 5d 2c
                                                                                                                                                                                                                      Data Ascii: 369C","clicks":0},{"url":"https://community.marfeel.com/t/subscriptions-troubleshooting/36387","internal":true,"reflection":false,"title":"Subscriptions Troubleshooting","clicks":0}],"read":true,"user_title":null,"bookmarked":false,"actions_summary":[],
                                                                                                                                                                                                                      2024-10-04 14:28:26 UTC2803INData Raw: 41 45 43 0d 0a 7d 2c 7b 22 75 72 6c 22 3a 22 68 74 74 70 73 3a 2f 2f 63 6f 6d 6d 75 6e 69 74 79 2e 6d 61 72 66 65 65 6c 2e 63 6f 6d 2f 74 2f 68 6f 77 2d 64 6f 65 73 2d 6d 61 72 66 65 65 6c 2d 64 65 74 65 63 74 2d 74 68 65 2d 69 6d 61 67 65 73 2d 6f 66 2d 61 6e 2d 61 72 74 69 63 6c 65 2f 33 36 33 37 32 22 2c 22 74 69 74 6c 65 22 3a 22 48 6f 77 20 64 6f 65 73 20 4d 61 72 66 65 65 6c 20 64 65 74 65 63 74 20 74 68 65 20 69 6d 61 67 65 73 20 6f 66 20 61 6e 20 61 72 74 69 63 6c 65 3f 22 2c 22 69 6e 74 65 72 6e 61 6c 22 3a 74 72 75 65 2c 22 61 74 74 61 63 68 6d 65 6e 74 22 3a 66 61 6c 73 65 2c 22 72 65 66 6c 65 63 74 69 6f 6e 22 3a 66 61 6c 73 65 2c 22 63 6c 69 63 6b 73 22 3a 33 2c 22 75 73 65 72 5f 69 64 22 3a 31 34 2c 22 64 6f 6d 61 69 6e 22 3a 22 63 6f 6d 6d
                                                                                                                                                                                                                      Data Ascii: AEC},{"url":"https://community.marfeel.com/t/how-does-marfeel-detect-the-images-of-an-article/36372","title":"How does Marfeel detect the images of an article?","internal":true,"attachment":false,"reflection":false,"clicks":3,"user_id":14,"domain":"comm
                                                                                                                                                                                                                      2024-10-04 14:28:26 UTC6245INData Raw: 31 38 35 38 0d 0a 61 78 6f 6e 6f 6d 69 65 73 2d 6f 66 2d 61 6e 2d 61 72 74 69 63 6c 65 2f 33 36 33 37 33 22 2c 22 74 69 74 6c 65 22 3a 22 48 6f 77 20 74 6f 20 73 70 65 63 69 66 79 20 63 75 73 74 6f 6d 20 74 61 67 73 20 61 6e 64 20 74 61 78 6f 6e 6f 6d 69 65 73 20 6f 66 20 61 6e 20 61 72 74 69 63 6c 65 22 2c 22 69 6e 74 65 72 6e 61 6c 22 3a 74 72 75 65 2c 22 61 74 74 61 63 68 6d 65 6e 74 22 3a 66 61 6c 73 65 2c 22 72 65 66 6c 65 63 74 69 6f 6e 22 3a 66 61 6c 73 65 2c 22 63 6c 69 63 6b 73 22 3a 31 2c 22 75 73 65 72 5f 69 64 22 3a 31 34 2c 22 64 6f 6d 61 69 6e 22 3a 22 63 6f 6d 6d 75 6e 69 74 79 2e 6d 61 72 66 65 65 6c 2e 63 6f 6d 22 2c 22 72 6f 6f 74 5f 64 6f 6d 61 69 6e 22 3a 22 6d 61 72 66 65 65 6c 2e 63 6f 6d 22 7d 2c 7b 22 75 72 6c 22 3a 22 68 74 74 70
                                                                                                                                                                                                                      Data Ascii: 1858axonomies-of-an-article/36373","title":"How to specify custom tags and taxonomies of an article","internal":true,"attachment":false,"reflection":false,"clicks":1,"user_id":14,"domain":"community.marfeel.com","root_domain":"marfeel.com"},{"url":"http


                                                                                                                                                                                                                      Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                                      47192.168.2.94997957.129.37.2104432816C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                      TimestampBytes transferredDirectionData
                                                                                                                                                                                                                      2024-10-04 14:28:26 UTC758OUTPOST /ingest.php HTTP/1.1
                                                                                                                                                                                                                      Host: events.newsroom.bi
                                                                                                                                                                                                                      Connection: keep-alive
                                                                                                                                                                                                                      Content-Length: 771
                                                                                                                                                                                                                      sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                                                                                                                                                                                      sec-ch-ua-platform: "Windows"
                                                                                                                                                                                                                      sec-ch-ua-mobile: ?0
                                                                                                                                                                                                                      User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                                                      Content-Type: application/x-www-form-urlencoded
                                                                                                                                                                                                                      Accept: */*
                                                                                                                                                                                                                      Origin: https://community.marfeel.com
                                                                                                                                                                                                                      Sec-Fetch-Site: cross-site
                                                                                                                                                                                                                      Sec-Fetch-Mode: cors
                                                                                                                                                                                                                      Sec-Fetch-Dest: empty
                                                                                                                                                                                                                      Referer: https://community.marfeel.com/
                                                                                                                                                                                                                      Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                                                      Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                                                      Cookie: 998_u=49e23171-7547-4ea0-9b6d-5b4cb5270d85; 998_s=9af35f8c-0320-422a-965c-a5c41adfbdfd; 998_lv=null; 998_ut=0
                                                                                                                                                                                                                      2024-10-04 14:28:26 UTC771OUTData Raw: 70 74 3d 32 2e 31 30 30 30 30 30 30 30 30 30 30 35 38 32 30 38 26 70 64 6e 73 3d 30 2e 31 30 30 30 30 30 30 30 30 30 30 35 38 32 30 37 37 26 70 63 6f 6e 3d 36 35 37 26 70 66 65 74 3d 31 35 36 31 26 70 6e 65 74 3d 38 35 35 2e 33 30 30 30 30 30 30 30 30 30 31 37 35 26 70 74 74 66 3d 33 34 30 2e 33 30 30 30 30 30 30 30 30 30 31 37 34 36 26 70 69 6e 74 3d 31 38 39 33 2e 31 30 30 30 30 30 30 30 30 30 30 35 38 26 70 64 63 6c 3d 32 37 35 31 2e 36 30 30 30 30 30 30 30 30 30 30 36 26 70 64 63 6c 66 3d 30 26 77 76 3d 30 26 6c 63 70 3d 30 26 66 69 64 3d 30 26 63 6c 73 3d 30 26 66 63 70 3d 30 26 74 62 74 3d 30 26 69 6e 70 3d 30 26 61 63 3d 39 39 38 26 63 6f 3d 6d 61 72 66 65 65 6c 2e 63 6f 6d 26 74 3d 31 37 32 38 30 35 32 30 37 39 26 72 3d 26 75 72 6c 3d 68 74 74 70
                                                                                                                                                                                                                      Data Ascii: pt=2.1000000000058208&pdns=0.10000000000582077&pcon=657&pfet=1561&pnet=855.3000000000175&pttf=340.30000000001746&pint=1893.1000000000058&pdcl=2751.600000000006&pdclf=0&wv=0&lcp=0&fid=0&cls=0&fcp=0&tbt=0&inp=0&ac=998&co=marfeel.com&t=1728052079&r=&url=http
                                                                                                                                                                                                                      2024-10-04 14:28:26 UTC962INHTTP/1.1 200
                                                                                                                                                                                                                      access-control-allow-origin: https://community.marfeel.com
                                                                                                                                                                                                                      access-control-allow-methods: GET, POST, OPTIONS
                                                                                                                                                                                                                      access-control-allow-headers: DNT,User-Agent,X-Requested-With,If-Modified-Since,Cache-Control,Content-Type,Range
                                                                                                                                                                                                                      access-control-expose-headers: Content-Length,Content-Range
                                                                                                                                                                                                                      access-control-allow-credentials: true
                                                                                                                                                                                                                      cache-control: private,no-store
                                                                                                                                                                                                                      content-type: application/json
                                                                                                                                                                                                                      set-cookie: 998_u=49e23171-7547-4ea0-9b6d-5b4cb5270d85; expires=Wed, 02-Apr-2025 14:28:26 GMT; path=/; SameSite=None; Secure
                                                                                                                                                                                                                      set-cookie: 998_s=9af35f8c-0320-422a-965c-a5c41adfbdfd; path=/; SameSite=None; Secure
                                                                                                                                                                                                                      set-cookie: 998_lv=null; expires=Sun, 03-Nov-2024 14:28:26 GMT; path=/; SameSite=None; Secure
                                                                                                                                                                                                                      set-cookie: 998_ut=0; expires=Sun, 03-Nov-2024 14:28:26 GMT; path=/; SameSite=None; Secure
                                                                                                                                                                                                                      date: Fri, 04 Oct 2024 14:28:26 GMT
                                                                                                                                                                                                                      content-length: 165
                                                                                                                                                                                                                      x-envoy-upstream-service-time: 0
                                                                                                                                                                                                                      vary: Accept-Encoding
                                                                                                                                                                                                                      server: istio-envoy
                                                                                                                                                                                                                      connection: close
                                                                                                                                                                                                                      2024-10-04 14:28:26 UTC165INData Raw: 7b 22 73 74 72 61 74 65 67 79 22 3a 5b 7b 22 74 69 63 6b 22 3a 32 2c 22 64 65 6c 61 79 22 3a 35 30 30 30 7d 2c 7b 22 74 69 63 6b 22 3a 33 2c 22 64 65 6c 61 79 22 3a 31 30 30 30 30 7d 2c 7b 22 74 69 63 6b 22 3a 32 30 2c 22 64 65 6c 61 79 22 3a 31 35 30 30 30 7d 2c 7b 22 74 69 63 6b 22 3a 31 35 30 2c 22 64 65 6c 61 79 22 3a 32 30 30 30 30 7d 5d 2c 22 61 64 73 22 3a 32 30 30 2c 22 6d 69 72 72 6f 72 22 3a 7b 22 61 63 74 69 76 65 22 3a 66 61 6c 73 65 2c 22 72 65 70 6c 69 63 61 73 22 3a 31 7d 7d
                                                                                                                                                                                                                      Data Ascii: {"strategy":[{"tick":2,"delay":5000},{"tick":3,"delay":10000},{"tick":20,"delay":15000},{"tick":150,"delay":20000}],"ads":200,"mirror":{"active":false,"replicas":1}}


                                                                                                                                                                                                                      Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                                      48192.168.2.94998178.46.66.2044432816C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                      TimestampBytes transferredDirectionData
                                                                                                                                                                                                                      2024-10-04 14:28:27 UTC1960OUTPOST /message-bus/9079a7b09a684638841f5e45145deec9/poll HTTP/1.1
                                                                                                                                                                                                                      Host: community.marfeel.com
                                                                                                                                                                                                                      Connection: keep-alive
                                                                                                                                                                                                                      Content-Length: 213
                                                                                                                                                                                                                      sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                                                                                                                                                                                      Discourse-Present: true
                                                                                                                                                                                                                      X-CSRF-Token: undefined
                                                                                                                                                                                                                      Discourse-Deferred-Track-View: true
                                                                                                                                                                                                                      sec-ch-ua-mobile: ?0
                                                                                                                                                                                                                      User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                                                      Content-Type: application/x-www-form-urlencoded; charset=UTF-8
                                                                                                                                                                                                                      X-SILENCE-LOGGER: true
                                                                                                                                                                                                                      Accept: text/plain, */*; q=0.01
                                                                                                                                                                                                                      X-Requested-With: XMLHttpRequest
                                                                                                                                                                                                                      sec-ch-ua-platform: "Windows"
                                                                                                                                                                                                                      Origin: https://community.marfeel.com
                                                                                                                                                                                                                      Sec-Fetch-Site: same-origin
                                                                                                                                                                                                                      Sec-Fetch-Mode: cors
                                                                                                                                                                                                                      Sec-Fetch-Dest: empty
                                                                                                                                                                                                                      Referer: https://community.marfeel.com/tag/module-monitoring-social
                                                                                                                                                                                                                      Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                                                      Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                                                      Cookie: compass_uid=49e23171-7547-4ea0-9b6d-5b4cb5270d85; ___nrbi=%7B%22firstVisit%22%3A1728052079%2C%22userId%22%3A%2249e23171-7547-4ea0-9b6d-5b4cb5270d85%22%2C%22userVars%22%3A%5B%5B%22mrfExperiment_myTest%22%2C%221%22%5D%5D%2C%22futurePreviousVisit%22%3A1728052079%2C%22timesVisited%22%3A1%7D; _ga=GA1.2.1751652119.1728052080; _gid=GA1.2.324541505.1728052080; _gat=1; _forum_session=xlEeF4BL%2FE80kwwql1i1dvNT3zfVNjjibp5F3niPId2CNhtX%2BD0JnkO5tpcCvLWkKFRg4SBNgpSVctnRCowXADXDml9U9UoXpF9uySbytKDTAFl%2BDmfCc4Du5QaXIOya%2BDgYG1pK1ljLVk4LvaKrQXstLYQL2%2B41FzVn7l5U2rbTwfQtd1s%3D--rU%2BuzSEeAGufIaTM--LTjdgpHInxoLqMTon%2FsLyw%3D%3D; _ga_WDZKRS28J5=GS1.2.1728052102.1.0.1728052102.0.0.0; ___nrbic=%7B%22isNewUser%22%3Atrue%2C%22previousVisit%22%3A1728052079%2C%22currentVisitStarted%22%3A1728052079%2C%22sessionId%22%3A%229af35f8c-0320-422a-965c-a5c41adfbdfd%22%2C%22sessionVars%22%3A%5B%5D%2C%22visitedInThisSession%22%3Atrue%2C%22pagesViewed%22%3A3%2C%22landingPage%22%3A%22https%3A//community.marfeel.com/t/social-monitorin [TRUNCATED]
                                                                                                                                                                                                                      2024-10-04 14:28:27 UTC213OUTData Raw: 25 32 46 6c 61 74 65 73 74 3d 2d 31 26 25 32 46 64 65 6c 65 74 65 3d 2d 31 26 25 32 46 72 65 63 6f 76 65 72 3d 2d 31 26 25 32 46 64 65 73 74 72 6f 79 3d 2d 31 26 25 32 46 73 69 74 65 25 32 46 62 61 6e 6e 65 72 3d 2d 31 26 25 32 46 66 69 6c 65 2d 63 68 61 6e 67 65 3d 2d 31 26 25 32 46 73 69 74 65 25 32 46 72 65 61 64 2d 6f 6e 6c 79 3d 2d 31 26 25 32 46 73 69 74 65 25 32 46 68 6f 75 73 65 2d 63 72 65 61 74 69 76 65 73 25 32 46 61 6e 6f 6e 79 6d 6f 75 73 3d 2d 31 26 25 32 46 72 65 66 72 65 73 68 5f 63 6c 69 65 6e 74 3d 2d 31 26 25 32 46 67 6c 6f 62 61 6c 25 32 46 61 73 73 65 74 2d 76 65 72 73 69 6f 6e 3d 2d 31 26 5f 5f 73 65 71 3d 31
                                                                                                                                                                                                                      Data Ascii: %2Flatest=-1&%2Fdelete=-1&%2Frecover=-1&%2Fdestroy=-1&%2Fsite%2Fbanner=-1&%2Ffile-change=-1&%2Fsite%2Fread-only=-1&%2Fsite%2Fhouse-creatives%2Fanonymous=-1&%2Frefresh_client=-1&%2Fglobal%2Fasset-version=-1&__seq=1
                                                                                                                                                                                                                      2024-10-04 14:28:27 UTC598INHTTP/1.1 200
                                                                                                                                                                                                                      server: istio-envoy
                                                                                                                                                                                                                      date: Fri, 04 Oct 2024 14:28:27 GMT
                                                                                                                                                                                                                      content-type: text/plain; charset=utf-8
                                                                                                                                                                                                                      cache-control: must-revalidate, private, max-age=0
                                                                                                                                                                                                                      pragma: no-cache
                                                                                                                                                                                                                      expires: 0
                                                                                                                                                                                                                      access-control-allow-origin: https://community.marfeel.com
                                                                                                                                                                                                                      access-control-allow-methods: GET, POST
                                                                                                                                                                                                                      access-control-allow-headers: X-SILENCE-LOGGER, X-Shared-Session-Key, Dont-Chunk, Discourse-Present, Discourse-Deferred-Track-View
                                                                                                                                                                                                                      access-control-max-age: 7200
                                                                                                                                                                                                                      x-content-type-options: nosniff
                                                                                                                                                                                                                      x-envoy-upstream-service-time: 5
                                                                                                                                                                                                                      vary: Accept-Encoding
                                                                                                                                                                                                                      connection: close
                                                                                                                                                                                                                      transfer-encoding: chunked
                                                                                                                                                                                                                      2024-10-04 14:28:27 UTC270INData Raw: 31 30 37 0d 0a 5b 7b 22 67 6c 6f 62 61 6c 5f 69 64 22 3a 2d 31 2c 22 6d 65 73 73 61 67 65 5f 69 64 22 3a 2d 31 2c 22 63 68 61 6e 6e 65 6c 22 3a 22 2f 5f 5f 73 74 61 74 75 73 22 2c 22 64 61 74 61 22 3a 7b 22 2f 6c 61 74 65 73 74 22 3a 33 35 35 33 37 2c 22 2f 64 65 6c 65 74 65 22 3a 31 37 38 2c 22 2f 72 65 63 6f 76 65 72 22 3a 31 2c 22 2f 64 65 73 74 72 6f 79 22 3a 30 2c 22 2f 73 69 74 65 2f 62 61 6e 6e 65 72 22 3a 30 2c 22 2f 66 69 6c 65 2d 63 68 61 6e 67 65 22 3a 31 30 2c 22 2f 73 69 74 65 2f 72 65 61 64 2d 6f 6e 6c 79 22 3a 30 2c 22 2f 73 69 74 65 2f 68 6f 75 73 65 2d 63 72 65 61 74 69 76 65 73 2f 61 6e 6f 6e 79 6d 6f 75 73 22 3a 30 2c 22 2f 72 65 66 72 65 73 68 5f 63 6c 69 65 6e 74 22 3a 31 2c 22 2f 67 6c 6f 62 61 6c 2f 61 73 73 65 74 2d 76 65 72 73 69
                                                                                                                                                                                                                      Data Ascii: 107[{"global_id":-1,"message_id":-1,"channel":"/__status","data":{"/latest":35537,"/delete":178,"/recover":1,"/destroy":0,"/site/banner":0,"/file-change":10,"/site/read-only":0,"/site/house-creatives/anonymous":0,"/refresh_client":1,"/global/asset-versi
                                                                                                                                                                                                                      2024-10-04 14:28:52 UTC12INData Raw: 37 0d 0a 5b 5d 0d 0a 7c 0d 0a 0d 0a
                                                                                                                                                                                                                      Data Ascii: 7[]|
                                                                                                                                                                                                                      2024-10-04 14:28:52 UTC5INData Raw: 30 0d 0a 0d 0a
                                                                                                                                                                                                                      Data Ascii: 0


                                                                                                                                                                                                                      Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                                      49192.168.2.94998257.129.37.2104432816C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                      TimestampBytes transferredDirectionData
                                                                                                                                                                                                                      2024-10-04 14:28:27 UTC758OUTPOST /ingest.php HTTP/1.1
                                                                                                                                                                                                                      Host: events.newsroom.bi
                                                                                                                                                                                                                      Connection: keep-alive
                                                                                                                                                                                                                      Content-Length: 806
                                                                                                                                                                                                                      sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                                                                                                                                                                                      sec-ch-ua-platform: "Windows"
                                                                                                                                                                                                                      sec-ch-ua-mobile: ?0
                                                                                                                                                                                                                      User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                                                      Content-Type: application/x-www-form-urlencoded
                                                                                                                                                                                                                      Accept: */*
                                                                                                                                                                                                                      Origin: https://community.marfeel.com
                                                                                                                                                                                                                      Sec-Fetch-Site: cross-site
                                                                                                                                                                                                                      Sec-Fetch-Mode: cors
                                                                                                                                                                                                                      Sec-Fetch-Dest: empty
                                                                                                                                                                                                                      Referer: https://community.marfeel.com/
                                                                                                                                                                                                                      Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                                                      Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                                                      Cookie: 998_u=49e23171-7547-4ea0-9b6d-5b4cb5270d85; 998_s=9af35f8c-0320-422a-965c-a5c41adfbdfd; 998_lv=null; 998_ut=0
                                                                                                                                                                                                                      2024-10-04 14:28:27 UTC806OUTData Raw: 70 74 3d 32 2e 31 30 30 30 30 30 30 30 30 30 30 35 38 32 30 38 26 70 64 6e 73 3d 30 2e 31 30 30 30 30 30 30 30 30 30 30 35 38 32 30 37 37 26 70 63 6f 6e 3d 36 35 37 26 70 66 65 74 3d 31 35 36 31 26 70 6e 65 74 3d 38 35 35 2e 33 30 30 30 30 30 30 30 30 30 31 37 35 26 70 74 74 66 3d 33 34 30 2e 33 30 30 30 30 30 30 30 30 30 31 37 34 36 26 70 69 6e 74 3d 31 38 39 33 2e 31 30 30 30 30 30 30 30 30 30 30 35 38 26 70 64 63 6c 3d 32 37 35 31 2e 36 30 30 30 30 30 30 30 30 30 30 36 26 70 64 63 6c 66 3d 32 39 31 33 2e 31 30 30 30 30 30 30 30 30 30 30 36 26 77 76 3d 31 26 6c 63 70 3d 30 26 66 69 64 3d 30 26 63 6c 73 3d 30 26 66 63 70 3d 31 35 38 39 2e 32 39 39 39 39 39 39 39 39 39 38 38 34 26 74 62 74 3d 39 31 30 26 69 6e 70 3d 30 26 61 63 3d 39 39 38 26 63 6f 3d 6d
                                                                                                                                                                                                                      Data Ascii: pt=2.1000000000058208&pdns=0.10000000000582077&pcon=657&pfet=1561&pnet=855.3000000000175&pttf=340.30000000001746&pint=1893.1000000000058&pdcl=2751.600000000006&pdclf=2913.100000000006&wv=1&lcp=0&fid=0&cls=0&fcp=1589.2999999999884&tbt=910&inp=0&ac=998&co=m
                                                                                                                                                                                                                      2024-10-04 14:28:27 UTC962INHTTP/1.1 200
                                                                                                                                                                                                                      access-control-allow-origin: https://community.marfeel.com
                                                                                                                                                                                                                      access-control-allow-methods: GET, POST, OPTIONS
                                                                                                                                                                                                                      access-control-allow-headers: DNT,User-Agent,X-Requested-With,If-Modified-Since,Cache-Control,Content-Type,Range
                                                                                                                                                                                                                      access-control-expose-headers: Content-Length,Content-Range
                                                                                                                                                                                                                      access-control-allow-credentials: true
                                                                                                                                                                                                                      cache-control: private,no-store
                                                                                                                                                                                                                      content-type: application/json
                                                                                                                                                                                                                      set-cookie: 998_u=49e23171-7547-4ea0-9b6d-5b4cb5270d85; expires=Wed, 02-Apr-2025 14:28:27 GMT; path=/; SameSite=None; Secure
                                                                                                                                                                                                                      set-cookie: 998_s=9af35f8c-0320-422a-965c-a5c41adfbdfd; path=/; SameSite=None; Secure
                                                                                                                                                                                                                      set-cookie: 998_lv=null; expires=Sun, 03-Nov-2024 14:28:27 GMT; path=/; SameSite=None; Secure
                                                                                                                                                                                                                      set-cookie: 998_ut=0; expires=Sun, 03-Nov-2024 14:28:27 GMT; path=/; SameSite=None; Secure
                                                                                                                                                                                                                      date: Fri, 04 Oct 2024 14:28:27 GMT
                                                                                                                                                                                                                      content-length: 165
                                                                                                                                                                                                                      x-envoy-upstream-service-time: 1
                                                                                                                                                                                                                      vary: Accept-Encoding
                                                                                                                                                                                                                      server: istio-envoy
                                                                                                                                                                                                                      connection: close
                                                                                                                                                                                                                      2024-10-04 14:28:27 UTC165INData Raw: 7b 22 73 74 72 61 74 65 67 79 22 3a 5b 7b 22 74 69 63 6b 22 3a 32 2c 22 64 65 6c 61 79 22 3a 35 30 30 30 7d 2c 7b 22 74 69 63 6b 22 3a 33 2c 22 64 65 6c 61 79 22 3a 31 30 30 30 30 7d 2c 7b 22 74 69 63 6b 22 3a 32 30 2c 22 64 65 6c 61 79 22 3a 31 35 30 30 30 7d 2c 7b 22 74 69 63 6b 22 3a 31 35 30 2c 22 64 65 6c 61 79 22 3a 32 30 30 30 30 7d 5d 2c 22 61 64 73 22 3a 32 30 30 2c 22 6d 69 72 72 6f 72 22 3a 7b 22 61 63 74 69 76 65 22 3a 66 61 6c 73 65 2c 22 72 65 70 6c 69 63 61 73 22 3a 31 7d 7d
                                                                                                                                                                                                                      Data Ascii: {"strategy":[{"tick":2,"delay":5000},{"tick":3,"delay":10000},{"tick":20,"delay":15000},{"tick":150,"delay":20000}],"ads":200,"mirror":{"active":false,"replicas":1}}


                                                                                                                                                                                                                      Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                                      50192.168.2.94998357.129.37.2104432816C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                      TimestampBytes transferredDirectionData
                                                                                                                                                                                                                      2024-10-04 14:28:27 UTC759OUTPOST /data/rfv.php HTTP/1.1
                                                                                                                                                                                                                      Host: events.newsroom.bi
                                                                                                                                                                                                                      Connection: keep-alive
                                                                                                                                                                                                                      Content-Length: 55
                                                                                                                                                                                                                      sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                                                                                                                                                                                      sec-ch-ua-platform: "Windows"
                                                                                                                                                                                                                      sec-ch-ua-mobile: ?0
                                                                                                                                                                                                                      User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                                                      Content-Type: application/x-www-form-urlencoded
                                                                                                                                                                                                                      Accept: */*
                                                                                                                                                                                                                      Origin: https://community.marfeel.com
                                                                                                                                                                                                                      Sec-Fetch-Site: cross-site
                                                                                                                                                                                                                      Sec-Fetch-Mode: cors
                                                                                                                                                                                                                      Sec-Fetch-Dest: empty
                                                                                                                                                                                                                      Referer: https://community.marfeel.com/
                                                                                                                                                                                                                      Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                                                      Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                                                      Cookie: 998_u=49e23171-7547-4ea0-9b6d-5b4cb5270d85; 998_s=9af35f8c-0320-422a-965c-a5c41adfbdfd; 998_lv=null; 998_ut=0
                                                                                                                                                                                                                      2024-10-04 14:28:27 UTC55OUTData Raw: 75 3d 34 39 65 32 33 31 37 31 2d 37 35 34 37 2d 34 65 61 30 2d 39 62 36 64 2d 35 62 34 63 62 35 32 37 30 64 38 35 26 61 63 3d 39 39 38 26 73 75 69 3d 26 6e 75 3d 31
                                                                                                                                                                                                                      Data Ascii: u=49e23171-7547-4ea0-9b6d-5b4cb5270d85&ac=998&sui=&nu=1
                                                                                                                                                                                                                      2024-10-04 14:28:27 UTC538INHTTP/1.1 200
                                                                                                                                                                                                                      content-type: application/json
                                                                                                                                                                                                                      access-control-allow-origin: https://community.marfeel.com
                                                                                                                                                                                                                      access-control-allow-methods: GET, POST, OPTIONS
                                                                                                                                                                                                                      access-control-allow-headers: DNT,User-Agent,X-Requested-With,If-Modified-Since,Cache-Control,Content-Type,Range
                                                                                                                                                                                                                      access-control-expose-headers: Content-Length,Content-Range
                                                                                                                                                                                                                      access-control-allow-credentials: true
                                                                                                                                                                                                                      cache-control: private,no-store
                                                                                                                                                                                                                      date: Fri, 04 Oct 2024 14:28:27 GMT
                                                                                                                                                                                                                      content-length: 27
                                                                                                                                                                                                                      x-envoy-upstream-service-time: 0
                                                                                                                                                                                                                      server: istio-envoy
                                                                                                                                                                                                                      connection: close
                                                                                                                                                                                                                      2024-10-04 14:28:27 UTC27INData Raw: 7b 22 72 66 76 22 3a 31 2c 22 72 22 3a 30 2c 22 66 22 3a 30 2c 22 76 22 3a 30 7d
                                                                                                                                                                                                                      Data Ascii: {"rfv":1,"r":0,"f":0,"v":0}


                                                                                                                                                                                                                      Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                                      51192.168.2.94998857.129.37.2114432816C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                      TimestampBytes transferredDirectionData
                                                                                                                                                                                                                      2024-10-04 14:28:27 UTC471OUTGET /ingest.php HTTP/1.1
                                                                                                                                                                                                                      Host: events.newsroom.bi
                                                                                                                                                                                                                      Connection: keep-alive
                                                                                                                                                                                                                      User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                                                      Accept: */*
                                                                                                                                                                                                                      Sec-Fetch-Site: none
                                                                                                                                                                                                                      Sec-Fetch-Mode: cors
                                                                                                                                                                                                                      Sec-Fetch-Dest: empty
                                                                                                                                                                                                                      Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                                                      Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                                                      Cookie: 998_u=49e23171-7547-4ea0-9b6d-5b4cb5270d85; 998_s=9af35f8c-0320-422a-965c-a5c41adfbdfd; 998_lv=null; 998_ut=0
                                                                                                                                                                                                                      2024-10-04 14:28:28 UTC509INHTTP/1.1 200
                                                                                                                                                                                                                      access-control-allow-origin: *
                                                                                                                                                                                                                      access-control-allow-methods: GET, POST, OPTIONS
                                                                                                                                                                                                                      access-control-allow-headers: DNT,User-Agent,X-Requested-With,If-Modified-Since,Cache-Control,Content-Type,Range
                                                                                                                                                                                                                      access-control-expose-headers: Content-Length,Content-Range
                                                                                                                                                                                                                      access-control-allow-credentials: true
                                                                                                                                                                                                                      cache-control: private,no-store
                                                                                                                                                                                                                      content-type: application/json
                                                                                                                                                                                                                      date: Fri, 04 Oct 2024 14:28:28 GMT
                                                                                                                                                                                                                      content-length: 4
                                                                                                                                                                                                                      x-envoy-upstream-service-time: 0
                                                                                                                                                                                                                      server: istio-envoy
                                                                                                                                                                                                                      connection: close
                                                                                                                                                                                                                      2024-10-04 14:28:28 UTC4INData Raw: 22 7b 7d 22
                                                                                                                                                                                                                      Data Ascii: "{}"


                                                                                                                                                                                                                      Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                                      52192.168.2.94998778.46.66.2044432816C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                      TimestampBytes transferredDirectionData
                                                                                                                                                                                                                      2024-10-04 14:28:27 UTC1428OUTGET /t/7440.json HTTP/1.1
                                                                                                                                                                                                                      Host: community.marfeel.com
                                                                                                                                                                                                                      Connection: keep-alive
                                                                                                                                                                                                                      User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                                                      Accept: */*
                                                                                                                                                                                                                      Sec-Fetch-Site: none
                                                                                                                                                                                                                      Sec-Fetch-Mode: cors
                                                                                                                                                                                                                      Sec-Fetch-Dest: empty
                                                                                                                                                                                                                      Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                                                      Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                                                      Cookie: compass_uid=49e23171-7547-4ea0-9b6d-5b4cb5270d85; ___nrbi=%7B%22firstVisit%22%3A1728052079%2C%22userId%22%3A%2249e23171-7547-4ea0-9b6d-5b4cb5270d85%22%2C%22userVars%22%3A%5B%5B%22mrfExperiment_myTest%22%2C%221%22%5D%5D%2C%22futurePreviousVisit%22%3A1728052079%2C%22timesVisited%22%3A1%7D; _ga=GA1.2.1751652119.1728052080; _gid=GA1.2.324541505.1728052080; _gat=1; _ga_WDZKRS28J5=GS1.2.1728052102.1.0.1728052102.0.0.0; ___nrbic=%7B%22isNewUser%22%3Atrue%2C%22previousVisit%22%3A1728052079%2C%22currentVisitStarted%22%3A1728052079%2C%22sessionId%22%3A%229af35f8c-0320-422a-965c-a5c41adfbdfd%22%2C%22sessionVars%22%3A%5B%5D%2C%22visitedInThisSession%22%3Atrue%2C%22pagesViewed%22%3A3%2C%22landingPage%22%3A%22https%3A//community.marfeel.com/t/social-monitoring-data/67348%22%2C%22referrer%22%3A%22%22%7D; _forum_session=wv0FOaBHV2OWpbdiwVcfCw0x1hrvYxw3%2BCpYvd3Kms4djFtEwQRbAM6tVArhJK1o4Vi5OVI5YGWl5XNji%2FzwKNE%2F3Hew%2BKXbKCQ%2F9Ltql8T19NrNU9W97ZCzVAdya0J9F%2FHtkroHsMHDHfN%2BXwaxEjQPL4zRwjzuPKG62GbWJfIJmYKvIgk%3D--eM [TRUNCATED]
                                                                                                                                                                                                                      2024-10-04 14:28:28 UTC1233INHTTP/1.1 200
                                                                                                                                                                                                                      server: istio-envoy
                                                                                                                                                                                                                      date: Fri, 04 Oct 2024 14:28:28 GMT
                                                                                                                                                                                                                      content-type: application/json; charset=utf-8
                                                                                                                                                                                                                      vary: Accept-Encoding
                                                                                                                                                                                                                      x-frame-options: SAMEORIGIN
                                                                                                                                                                                                                      x-xss-protection: 0
                                                                                                                                                                                                                      x-content-type-options: nosniff
                                                                                                                                                                                                                      x-permitted-cross-domain-policies: none
                                                                                                                                                                                                                      referrer-policy: strict-origin-when-cross-origin
                                                                                                                                                                                                                      x-discourse-route: topics/show
                                                                                                                                                                                                                      cache-control: no-cache, no-store
                                                                                                                                                                                                                      x-discourse-cached: true
                                                                                                                                                                                                                      access-control-allow-origin: https://community.marfeel.com
                                                                                                                                                                                                                      access-control-allow-headers: Content-Type, Cache-Control, X-Requested-With, X-CSRF-Token, Discourse-Present, User-Api-Key, User-Api-Client-Id, Authorization
                                                                                                                                                                                                                      access-control-allow-credentials: true
                                                                                                                                                                                                                      access-control-allow-methods: POST, PUT, GET, OPTIONS, DELETE
                                                                                                                                                                                                                      access-control-max-age: 7200
                                                                                                                                                                                                                      set-cookie: _forum_session=qT6pN3jdbPVC33a7SoUbwSWDlQINcd%2FNUP6FVP3wYh0yJLKLC6mc4wuF0MAfF4hZ0C1WyGPp08djt%2FNZLEZIXgl9AoK8MARPX1OS26F6PhqRyxft8eRrvuwkbxMbV94DxvxBG9MpDuh5TEYCK%2Bqm49R5eSjiAW4QWYwYA%2FKKPt%2B8BmdMBzM%3D--wx4Rjc%2F5wl1UFXBR--oDxjd4R%2B4%2BRrm6GNhpViaQ%3D%3D; path=/; secure; HttpOnly; SameSite=Lax
                                                                                                                                                                                                                      x-request-id: 2654e3ee-ae51-4943-be0e-5cd6d3fe0228
                                                                                                                                                                                                                      x-runtime: 0.004895
                                                                                                                                                                                                                      x-envoy-upstream-service-time: 7
                                                                                                                                                                                                                      connection: close
                                                                                                                                                                                                                      transfer-encoding: chunked
                                                                                                                                                                                                                      2024-10-04 14:28:28 UTC11646INData Raw: 32 44 37 36 0d 0a 7b 22 70 6f 73 74 5f 73 74 72 65 61 6d 22 3a 7b 22 70 6f 73 74 73 22 3a 5b 7b 22 69 64 22 3a 31 35 30 32 37 2c 22 6e 61 6d 65 22 3a 22 58 61 76 69 20 42 65 75 6d 61 6c 61 22 2c 22 75 73 65 72 6e 61 6d 65 22 3a 22 78 61 76 69 2e 62 65 75 6d 61 6c 61 22 2c 22 61 76 61 74 61 72 5f 74 65 6d 70 6c 61 74 65 22 3a 22 2f 75 73 65 72 5f 61 76 61 74 61 72 2f 63 6f 6d 6d 75 6e 69 74 79 2e 6d 61 72 66 65 65 6c 2e 63 6f 6d 2f 78 61 76 69 2e 62 65 75 6d 61 6c 61 2f 7b 73 69 7a 65 7d 2f 31 35 30 32 39 5f 32 2e 70 6e 67 22 2c 22 63 72 65 61 74 65 64 5f 61 74 22 3a 22 32 30 32 32 2d 30 39 2d 30 32 54 30 36 3a 32 38 3a 30 37 2e 33 36 30 5a 22 2c 22 63 6f 6f 6b 65 64 22 3a 22 5c 75 30 30 33 63 70 5c 75 30 30 33 65 44 69 67 20 64 65 65 70 20 69 6e 74 6f 20
                                                                                                                                                                                                                      Data Ascii: 2D76{"post_stream":{"posts":[{"id":15027,"name":"Xavi Beumala","username":"xavi.beumala","avatar_template":"/user_avatar/community.marfeel.com/xavi.beumala/{size}/15029_2.png","created_at":"2022-09-02T06:28:07.360Z","cooked":"\u003cp\u003eDig deep into
                                                                                                                                                                                                                      2024-10-04 14:28:28 UTC9794INData Raw: 32 36 33 41 0d 0a 63 6f 6d 6d 75 6e 69 74 79 2e 6d 61 72 66 65 65 6c 2e 63 6f 6d 2f 74 2f 68 65 61 64 73 2d 75 70 2d 64 69 73 70 6c 61 79 2d 6f 76 65 72 76 69 65 77 2d 68 75 64 2f 37 31 38 31 5c 22 5c 75 30 30 33 65 4f 76 65 72 76 69 65 77 5c 75 30 30 33 63 2f 61 5c 75 30 30 33 65 5c 75 30 30 33 63 2f 6c 69 5c 75 30 30 33 65 5c 6e 5c 75 30 30 33 63 6c 69 5c 75 30 30 33 65 5c 75 30 30 33 63 61 20 68 72 65 66 3d 5c 22 68 74 74 70 73 3a 2f 2f 63 6f 6d 6d 75 6e 69 74 79 2e 6d 61 72 66 65 65 6c 2e 63 6f 6d 2f 74 2f 68 75 64 2d 70 61 72 74 2d 33 2d 68 6f 77 2d 74 6f 2d 75 73 65 2d 74 68 65 2d 68 65 61 64 73 2d 75 70 2d 64 69 73 70 6c 61 79 2f 31 30 38 38 38 5c 22 5c 75 30 30 33 65 48 6f 77 20 74 6f 20 75 73 65 5c 75 30 30 33 63 2f 61 5c 75 30 30 33 65 5c 75 30
                                                                                                                                                                                                                      Data Ascii: 263Acommunity.marfeel.com/t/heads-up-display-overview-hud/7181\"\u003eOverview\u003c/a\u003e\u003c/li\u003e\n\u003cli\u003e\u003ca href=\"https://community.marfeel.com/t/hud-part-3-how-to-use-the-heads-up-display/10888\"\u003eHow to use\u003c/a\u003e\u0
                                                                                                                                                                                                                      2024-10-04 14:28:28 UTC13980INData Raw: 33 36 39 34 0d 0a 74 72 75 65 2c 22 72 65 66 6c 65 63 74 69 6f 6e 22 3a 66 61 6c 73 65 2c 22 74 69 74 6c 65 22 3a 22 53 68 61 72 65 64 20 57 6f 72 6b 73 70 61 63 65 73 22 2c 22 63 6c 69 63 6b 73 22 3a 30 7d 2c 7b 22 75 72 6c 22 3a 22 68 74 74 70 73 3a 2f 2f 63 6f 6d 6d 75 6e 69 74 79 2e 6d 61 72 66 65 65 6c 2e 63 6f 6d 2f 74 2f 73 63 68 65 64 75 6c 65 64 2d 72 65 70 6f 72 74 73 2f 31 31 34 30 35 22 2c 22 69 6e 74 65 72 6e 61 6c 22 3a 74 72 75 65 2c 22 72 65 66 6c 65 63 74 69 6f 6e 22 3a 66 61 6c 73 65 2c 22 74 69 74 6c 65 22 3a 22 53 63 68 65 64 75 6c 65 64 20 52 65 70 6f 72 74 73 22 2c 22 63 6c 69 63 6b 73 22 3a 30 7d 2c 7b 22 75 72 6c 22 3a 22 68 74 74 70 73 3a 2f 2f 63 6f 6d 6d 75 6e 69 74 79 2e 6d 61 72 66 65 65 6c 2e 63 6f 6d 2f 74 2f 6d 61 72 66 65
                                                                                                                                                                                                                      Data Ascii: 3694true,"reflection":false,"title":"Shared Workspaces","clicks":0},{"url":"https://community.marfeel.com/t/scheduled-reports/11405","internal":true,"reflection":false,"title":"Scheduled Reports","clicks":0},{"url":"https://community.marfeel.com/t/marfe
                                                                                                                                                                                                                      2024-10-04 14:28:28 UTC11027INData Raw: 32 42 30 36 0d 0a 70 6f 73 74 65 72 73 22 3a 5b 7b 22 65 78 74 72 61 73 22 3a 22 6c 61 74 65 73 74 20 73 69 6e 67 6c 65 22 2c 22 64 65 73 63 72 69 70 74 69 6f 6e 22 3a 22 4f 72 69 67 69 6e 61 6c 20 50 6f 73 74 65 72 2c 20 4d 6f 73 74 20 52 65 63 65 6e 74 20 50 6f 73 74 65 72 22 2c 22 75 73 65 72 22 3a 7b 22 69 64 22 3a 33 30 33 33 35 2c 22 75 73 65 72 6e 61 6d 65 22 3a 22 6d 61 74 74 68 65 77 2e 62 61 69 6e 22 2c 22 6e 61 6d 65 22 3a 22 4d 61 74 74 68 65 77 20 42 61 69 6e 22 2c 22 61 76 61 74 61 72 5f 74 65 6d 70 6c 61 74 65 22 3a 22 2f 75 73 65 72 5f 61 76 61 74 61 72 2f 63 6f 6d 6d 75 6e 69 74 79 2e 6d 61 72 66 65 65 6c 2e 63 6f 6d 2f 6d 61 74 74 68 65 77 2e 62 61 69 6e 2f 7b 73 69 7a 65 7d 2f 31 35 39 38 38 5f 32 2e 70 6e 67 22 2c 22 70 72 69 6d 61 72
                                                                                                                                                                                                                      Data Ascii: 2B06posters":[{"extras":"latest single","description":"Original Poster, Most Recent Poster","user":{"id":30335,"username":"matthew.bain","name":"Matthew Bain","avatar_template":"/user_avatar/community.marfeel.com/matthew.bain/{size}/15988_2.png","primar


                                                                                                                                                                                                                      Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                                      53192.168.2.94998678.46.66.2044432816C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                      TimestampBytes transferredDirectionData
                                                                                                                                                                                                                      2024-10-04 14:28:27 UTC1428OUTGET /t/7441.json HTTP/1.1
                                                                                                                                                                                                                      Host: community.marfeel.com
                                                                                                                                                                                                                      Connection: keep-alive
                                                                                                                                                                                                                      User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                                                      Accept: */*
                                                                                                                                                                                                                      Sec-Fetch-Site: none
                                                                                                                                                                                                                      Sec-Fetch-Mode: cors
                                                                                                                                                                                                                      Sec-Fetch-Dest: empty
                                                                                                                                                                                                                      Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                                                      Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                                                      Cookie: compass_uid=49e23171-7547-4ea0-9b6d-5b4cb5270d85; ___nrbi=%7B%22firstVisit%22%3A1728052079%2C%22userId%22%3A%2249e23171-7547-4ea0-9b6d-5b4cb5270d85%22%2C%22userVars%22%3A%5B%5B%22mrfExperiment_myTest%22%2C%221%22%5D%5D%2C%22futurePreviousVisit%22%3A1728052079%2C%22timesVisited%22%3A1%7D; _ga=GA1.2.1751652119.1728052080; _gid=GA1.2.324541505.1728052080; _gat=1; _ga_WDZKRS28J5=GS1.2.1728052102.1.0.1728052102.0.0.0; ___nrbic=%7B%22isNewUser%22%3Atrue%2C%22previousVisit%22%3A1728052079%2C%22currentVisitStarted%22%3A1728052079%2C%22sessionId%22%3A%229af35f8c-0320-422a-965c-a5c41adfbdfd%22%2C%22sessionVars%22%3A%5B%5D%2C%22visitedInThisSession%22%3Atrue%2C%22pagesViewed%22%3A3%2C%22landingPage%22%3A%22https%3A//community.marfeel.com/t/social-monitoring-data/67348%22%2C%22referrer%22%3A%22%22%7D; _forum_session=wv0FOaBHV2OWpbdiwVcfCw0x1hrvYxw3%2BCpYvd3Kms4djFtEwQRbAM6tVArhJK1o4Vi5OVI5YGWl5XNji%2FzwKNE%2F3Hew%2BKXbKCQ%2F9Ltql8T19NrNU9W97ZCzVAdya0J9F%2FHtkroHsMHDHfN%2BXwaxEjQPL4zRwjzuPKG62GbWJfIJmYKvIgk%3D--eM [TRUNCATED]
                                                                                                                                                                                                                      2024-10-04 14:28:28 UTC1233INHTTP/1.1 200
                                                                                                                                                                                                                      server: istio-envoy
                                                                                                                                                                                                                      date: Fri, 04 Oct 2024 14:28:28 GMT
                                                                                                                                                                                                                      content-type: application/json; charset=utf-8
                                                                                                                                                                                                                      vary: Accept-Encoding
                                                                                                                                                                                                                      x-frame-options: SAMEORIGIN
                                                                                                                                                                                                                      x-xss-protection: 0
                                                                                                                                                                                                                      x-content-type-options: nosniff
                                                                                                                                                                                                                      x-permitted-cross-domain-policies: none
                                                                                                                                                                                                                      referrer-policy: strict-origin-when-cross-origin
                                                                                                                                                                                                                      x-discourse-route: topics/show
                                                                                                                                                                                                                      cache-control: no-cache, no-store
                                                                                                                                                                                                                      x-discourse-cached: true
                                                                                                                                                                                                                      access-control-allow-origin: https://community.marfeel.com
                                                                                                                                                                                                                      access-control-allow-headers: Content-Type, Cache-Control, X-Requested-With, X-CSRF-Token, Discourse-Present, User-Api-Key, User-Api-Client-Id, Authorization
                                                                                                                                                                                                                      access-control-allow-credentials: true
                                                                                                                                                                                                                      access-control-allow-methods: POST, PUT, GET, OPTIONS, DELETE
                                                                                                                                                                                                                      access-control-max-age: 7200
                                                                                                                                                                                                                      set-cookie: _forum_session=Eocv%2BT3H1pJv3z4Mt2w81bSYMnGRJQXRXtBqFCz0evuI96DufhQuGK%2BklaH4v97tLkvkH0PLRWNkEuPJoQ0zF%2BmASGNDqm25sUCq4hW7Ab8CG1oDbpPFOn6y2MA2yxNpPy8UXqvCp4GwkmGghBqFof5sZqspg7JO%2BeyW60NQndjKQIORJbM%3D--iZNaww8KKcN%2F7Sg8--%2FStEZeJVeKqUz%2FerP%2Bljkg%3D%3D; path=/; secure; HttpOnly; SameSite=Lax
                                                                                                                                                                                                                      x-request-id: c3bad0c1-7baa-4a37-8ddb-a5915b2e3b16
                                                                                                                                                                                                                      x-runtime: 0.004875
                                                                                                                                                                                                                      x-envoy-upstream-service-time: 7
                                                                                                                                                                                                                      connection: close
                                                                                                                                                                                                                      transfer-encoding: chunked
                                                                                                                                                                                                                      2024-10-04 14:28:28 UTC11646INData Raw: 32 44 37 36 0d 0a 7b 22 70 6f 73 74 5f 73 74 72 65 61 6d 22 3a 7b 22 70 6f 73 74 73 22 3a 5b 7b 22 69 64 22 3a 31 35 30 32 38 2c 22 6e 61 6d 65 22 3a 22 58 61 76 69 20 42 65 75 6d 61 6c 61 22 2c 22 75 73 65 72 6e 61 6d 65 22 3a 22 78 61 76 69 2e 62 65 75 6d 61 6c 61 22 2c 22 61 76 61 74 61 72 5f 74 65 6d 70 6c 61 74 65 22 3a 22 2f 75 73 65 72 5f 61 76 61 74 61 72 2f 63 6f 6d 6d 75 6e 69 74 79 2e 6d 61 72 66 65 65 6c 2e 63 6f 6d 2f 78 61 76 69 2e 62 65 75 6d 61 6c 61 2f 7b 73 69 7a 65 7d 2f 31 35 30 32 39 5f 32 2e 70 6e 67 22 2c 22 63 72 65 61 74 65 64 5f 61 74 22 3a 22 32 30 32 32 2d 30 39 2d 30 32 54 30 36 3a 33 30 3a 33 36 2e 35 36 32 5a 22 2c 22 63 6f 6f 6b 65 64 22 3a 22 5c 75 30 30 33 63 70 5c 75 30 30 33 65 55 6e 6c 6f 63 6b 20 74 68 65 20 70 6f 77
                                                                                                                                                                                                                      Data Ascii: 2D76{"post_stream":{"posts":[{"id":15028,"name":"Xavi Beumala","username":"xavi.beumala","avatar_template":"/user_avatar/community.marfeel.com/xavi.beumala/{size}/15029_2.png","created_at":"2022-09-02T06:30:36.562Z","cooked":"\u003cp\u003eUnlock the pow
                                                                                                                                                                                                                      2024-10-04 14:28:28 UTC9794INData Raw: 32 36 33 41 0d 0a 65 2d 61 63 63 6f 75 6e 74 2d 74 6f 2d 6d 61 72 66 65 65 6c 2f 34 37 36 38 37 5c 22 5c 75 30 30 33 65 53 74 72 69 70 65 20 43 6f 6e 6e 65 63 74 5c 75 30 30 33 63 2f 61 5c 75 30 30 33 65 5c 75 30 30 33 63 2f 6c 69 5c 75 30 30 33 65 5c 6e 5c 75 30 30 33 63 6c 69 5c 75 30 30 33 65 5c 75 30 30 33 63 61 20 68 72 65 66 3d 5c 22 68 74 74 70 73 3a 2f 2f 63 6f 6d 6d 75 6e 69 74 79 2e 6d 61 72 66 65 65 6c 2e 63 6f 6d 2f 74 2f 6d 61 72 66 65 65 6c 70 61 73 73 2d 63 6d 70 2d 6e 6f 74 69 63 65 2d 63 75 73 74 6f 6d 2d 6c 61 79 6f 75 74 73 2f 34 36 33 39 30 5c 22 5c 75 30 30 33 65 43 75 73 74 6f 6d 20 6c 61 79 6f 75 74 73 5c 75 30 30 33 63 2f 61 5c 75 30 30 33 65 5c 75 30 30 33 63 2f 6c 69 5c 75 30 30 33 65 5c 6e 5c 75 30 30 33 63 6c 69 5c 75 30 30 33
                                                                                                                                                                                                                      Data Ascii: 263Ae-account-to-marfeel/47687\"\u003eStripe Connect\u003c/a\u003e\u003c/li\u003e\n\u003cli\u003e\u003ca href=\"https://community.marfeel.com/t/marfeelpass-cmp-notice-custom-layouts/46390\"\u003eCustom layouts\u003c/a\u003e\u003c/li\u003e\n\u003cli\u003
                                                                                                                                                                                                                      2024-10-04 14:28:28 UTC13980INData Raw: 33 36 39 34 0d 0a 73 74 22 3a 66 61 6c 73 65 2c 22 63 61 6e 5f 77 69 6b 69 22 3a 66 61 6c 73 65 2c 22 6c 69 6e 6b 5f 63 6f 75 6e 74 73 22 3a 5b 7b 22 75 72 6c 22 3a 22 68 74 74 70 73 3a 2f 2f 63 6f 6d 6d 75 6e 69 74 79 2e 6d 61 72 66 65 65 6c 2e 63 6f 6d 2f 74 2f 63 6f 6e 76 65 72 73 69 6f 6e 73 2d 61 6e 64 2d 73 75 62 73 63 72 69 70 74 69 6f 6e 73 2d 74 72 61 63 6b 69 6e 67 2d 6f 76 65 72 76 69 65 77 2f 31 31 33 39 32 22 2c 22 69 6e 74 65 72 6e 61 6c 22 3a 74 72 75 65 2c 22 72 65 66 6c 65 63 74 69 6f 6e 22 3a 66 61 6c 73 65 2c 22 74 69 74 6c 65 22 3a 22 43 6f 6e 76 65 72 73 69 6f 6e 73 20 61 6e 64 20 73 75 62 73 63 72 69 70 74 69 6f 6e 73 20 74 72 61 63 6b 69 6e 67 20 6f 76 65 72 76 69 65 77 22 2c 22 63 6c 69 63 6b 73 22 3a 31 35 7d 2c 7b 22 75 72 6c 22
                                                                                                                                                                                                                      Data Ascii: 3694st":false,"can_wiki":false,"link_counts":[{"url":"https://community.marfeel.com/t/conversions-and-subscriptions-tracking-overview/11392","internal":true,"reflection":false,"title":"Conversions and subscriptions tracking overview","clicks":15},{"url"
                                                                                                                                                                                                                      2024-10-04 14:28:28 UTC4202INData Raw: 31 30 36 32 0d 0a 2c 22 72 65 66 6c 65 63 74 69 6f 6e 22 3a 66 61 6c 73 65 2c 22 74 69 74 6c 65 22 3a 22 48 6f 77 20 74 6f 20 69 6e 74 65 67 72 61 74 65 20 50 69 61 6e 6f 20 53 75 62 73 63 72 69 70 74 69 6f 6e 73 22 2c 22 63 6c 69 63 6b 73 22 3a 30 7d 2c 7b 22 75 72 6c 22 3a 22 68 74 74 70 73 3a 2f 2f 63 6f 6d 6d 75 6e 69 74 79 2e 6d 61 72 66 65 65 6c 2e 63 6f 6d 2f 74 2f 68 6f 77 2d 74 6f 2d 73 65 74 2d 75 70 2d 74 68 65 2d 78 2d 74 77 69 74 74 65 72 2d 69 6e 74 65 67 72 61 74 69 6f 6e 2f 39 32 35 33 22 2c 22 69 6e 74 65 72 6e 61 6c 22 3a 74 72 75 65 2c 22 72 65 66 6c 65 63 74 69 6f 6e 22 3a 66 61 6c 73 65 2c 22 74 69 74 6c 65 22 3a 22 48 6f 77 20 74 6f 20 53 65 74 20 55 70 20 74 68 65 20 58 20 28 54 77 69 74 74 65 72 29 20 49 6e 74 65 67 72 61 74 69 6f
                                                                                                                                                                                                                      Data Ascii: 1062,"reflection":false,"title":"How to integrate Piano Subscriptions","clicks":0},{"url":"https://community.marfeel.com/t/how-to-set-up-the-x-twitter-integration/9253","internal":true,"reflection":false,"title":"How to Set Up the X (Twitter) Integratio
                                                                                                                                                                                                                      2024-10-04 14:28:28 UTC16336INData Raw: 33 46 43 38 0d 0a 69 63 6b 73 22 3a 30 7d 2c 7b 22 75 72 6c 22 3a 22 68 74 74 70 73 3a 2f 2f 63 6f 6d 6d 75 6e 69 74 79 2e 6d 61 72 66 65 65 6c 2e 63 6f 6d 2f 74 2f 73 75 62 73 63 72 69 70 74 69 6f 6e 73 2d 74 72 6f 75 62 6c 65 73 68 6f 6f 74 69 6e 67 2f 33 36 33 38 37 22 2c 22 69 6e 74 65 72 6e 61 6c 22 3a 74 72 75 65 2c 22 72 65 66 6c 65 63 74 69 6f 6e 22 3a 66 61 6c 73 65 2c 22 74 69 74 6c 65 22 3a 22 53 75 62 73 63 72 69 70 74 69 6f 6e 73 20 54 72 6f 75 62 6c 65 73 68 6f 6f 74 69 6e 67 22 2c 22 63 6c 69 63 6b 73 22 3a 30 7d 5d 2c 22 72 65 61 64 22 3a 74 72 75 65 2c 22 75 73 65 72 5f 74 69 74 6c 65 22 3a 6e 75 6c 6c 2c 22 62 6f 6f 6b 6d 61 72 6b 65 64 22 3a 66 61 6c 73 65 2c 22 61 63 74 69 6f 6e 73 5f 73 75 6d 6d 61 72 79 22 3a 5b 5d 2c 22 6d 6f 64 65
                                                                                                                                                                                                                      Data Ascii: 3FC8icks":0},{"url":"https://community.marfeel.com/t/subscriptions-troubleshooting/36387","internal":true,"reflection":false,"title":"Subscriptions Troubleshooting","clicks":0}],"read":true,"user_title":null,"bookmarked":false,"actions_summary":[],"mode
                                                                                                                                                                                                                      2024-10-04 14:28:28 UTC7528INData Raw: 31 44 35 42 0d 0a 72 75 65 2c 22 61 74 74 61 63 68 6d 65 6e 74 22 3a 66 61 6c 73 65 2c 22 72 65 66 6c 65 63 74 69 6f 6e 22 3a 66 61 6c 73 65 2c 22 63 6c 69 63 6b 73 22 3a 32 2c 22 75 73 65 72 5f 69 64 22 3a 31 34 2c 22 64 6f 6d 61 69 6e 22 3a 22 63 6f 6d 6d 75 6e 69 74 79 2e 6d 61 72 66 65 65 6c 2e 63 6f 6d 22 2c 22 72 6f 6f 74 5f 64 6f 6d 61 69 6e 22 3a 22 6d 61 72 66 65 65 6c 2e 63 6f 6d 22 7d 2c 7b 22 75 72 6c 22 3a 22 68 74 74 70 73 3a 2f 2f 63 6f 6d 6d 75 6e 69 74 79 2e 6d 61 72 66 65 65 6c 2e 63 6f 6d 2f 74 2f 6e 61 74 69 76 65 2d 69 6f 73 2d 73 64 6b 2d 69 6e 73 74 72 75 6d 65 6e 74 61 74 69 6f 6e 2f 37 33 34 22 2c 22 74 69 74 6c 65 22 3a 22 4e 61 74 69 76 65 20 69 4f 53 20 53 44 4b 20 69 6e 73 74 72 75 6d 65 6e 74 61 74 69 6f 6e 22 2c 22 69 6e 74
                                                                                                                                                                                                                      Data Ascii: 1D5Brue,"attachment":false,"reflection":false,"clicks":2,"user_id":14,"domain":"community.marfeel.com","root_domain":"marfeel.com"},{"url":"https://community.marfeel.com/t/native-ios-sdk-instrumentation/734","title":"Native iOS SDK instrumentation","int


                                                                                                                                                                                                                      Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                                      54192.168.2.94999157.129.37.2104432816C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                      TimestampBytes transferredDirectionData
                                                                                                                                                                                                                      2024-10-04 14:28:28 UTC758OUTPOST /ingest.php HTTP/1.1
                                                                                                                                                                                                                      Host: events.newsroom.bi
                                                                                                                                                                                                                      Connection: keep-alive
                                                                                                                                                                                                                      Content-Length: 787
                                                                                                                                                                                                                      sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                                                                                                                                                                                      sec-ch-ua-platform: "Windows"
                                                                                                                                                                                                                      sec-ch-ua-mobile: ?0
                                                                                                                                                                                                                      User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                                                      Content-Type: application/x-www-form-urlencoded
                                                                                                                                                                                                                      Accept: */*
                                                                                                                                                                                                                      Origin: https://community.marfeel.com
                                                                                                                                                                                                                      Sec-Fetch-Site: cross-site
                                                                                                                                                                                                                      Sec-Fetch-Mode: cors
                                                                                                                                                                                                                      Sec-Fetch-Dest: empty
                                                                                                                                                                                                                      Referer: https://community.marfeel.com/
                                                                                                                                                                                                                      Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                                                      Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                                                      Cookie: 998_u=49e23171-7547-4ea0-9b6d-5b4cb5270d85; 998_s=9af35f8c-0320-422a-965c-a5c41adfbdfd; 998_lv=null; 998_ut=0
                                                                                                                                                                                                                      2024-10-04 14:28:28 UTC787OUTData Raw: 70 74 3d 34 26 70 64 6e 73 3d 30 26 70 63 6f 6e 3d 31 36 32 39 26 70 66 65 74 3d 33 32 33 38 2e 35 26 70 6e 65 74 3d 31 35 37 34 2e 35 26 70 74 74 66 3d 34 30 31 2e 35 26 70 69 6e 74 3d 33 32 34 39 2e 32 30 30 30 30 30 30 30 30 30 31 31 36 26 70 64 63 6c 3d 35 39 32 36 2e 33 30 30 30 30 30 30 30 30 30 31 37 35 26 70 64 63 6c 66 3d 36 30 37 38 2e 35 26 77 76 3d 31 26 6c 63 70 3d 32 33 37 36 2e 35 26 66 69 64 3d 31 2e 33 30 30 30 30 30 30 30 30 30 31 37 34 36 32 33 26 63 6c 73 3d 30 2e 30 36 39 30 33 37 39 34 33 33 30 34 35 35 36 36 35 26 66 63 70 3d 32 33 37 36 2e 35 26 74 62 74 3d 31 34 32 35 26 69 6e 70 3d 31 36 26 61 63 3d 39 39 38 26 63 6f 3d 6d 61 72 66 65 65 6c 2e 63 6f 6d 26 74 3d 31 37 32 38 30 35 32 30 37 39 26 72 3d 26 75 72 6c 3d 68 74 74 70 73
                                                                                                                                                                                                                      Data Ascii: pt=4&pdns=0&pcon=1629&pfet=3238.5&pnet=1574.5&pttf=401.5&pint=3249.2000000000116&pdcl=5926.3000000000175&pdclf=6078.5&wv=1&lcp=2376.5&fid=1.3000000000174623&cls=0.06903794330455665&fcp=2376.5&tbt=1425&inp=16&ac=998&co=marfeel.com&t=1728052079&r=&url=https
                                                                                                                                                                                                                      2024-10-04 14:28:28 UTC937INHTTP/1.1 200
                                                                                                                                                                                                                      access-control-allow-origin: https://community.marfeel.com
                                                                                                                                                                                                                      access-control-allow-methods: GET, POST, OPTIONS
                                                                                                                                                                                                                      access-control-allow-headers: DNT,User-Agent,X-Requested-With,If-Modified-Since,Cache-Control,Content-Type,Range
                                                                                                                                                                                                                      access-control-expose-headers: Content-Length,Content-Range
                                                                                                                                                                                                                      access-control-allow-credentials: true
                                                                                                                                                                                                                      cache-control: private,no-store
                                                                                                                                                                                                                      content-type: application/json
                                                                                                                                                                                                                      set-cookie: 998_u=49e23171-7547-4ea0-9b6d-5b4cb5270d85; expires=Wed, 02-Apr-2025 14:28:28 GMT; path=/; SameSite=None; Secure
                                                                                                                                                                                                                      set-cookie: 998_s=9af35f8c-0320-422a-965c-a5c41adfbdfd; path=/; SameSite=None; Secure
                                                                                                                                                                                                                      set-cookie: 998_lv=null; expires=Sun, 03-Nov-2024 14:28:28 GMT; path=/; SameSite=None; Secure
                                                                                                                                                                                                                      set-cookie: 998_ut=0; expires=Sun, 03-Nov-2024 14:28:28 GMT; path=/; SameSite=None; Secure
                                                                                                                                                                                                                      date: Fri, 04 Oct 2024 14:28:28 GMT
                                                                                                                                                                                                                      content-length: 2
                                                                                                                                                                                                                      x-envoy-upstream-service-time: 1
                                                                                                                                                                                                                      server: istio-envoy
                                                                                                                                                                                                                      connection: close
                                                                                                                                                                                                                      2024-10-04 14:28:28 UTC2INData Raw: 7b 7d
                                                                                                                                                                                                                      Data Ascii: {}


                                                                                                                                                                                                                      Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                                      55192.168.2.94999257.129.37.2104432816C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                      TimestampBytes transferredDirectionData
                                                                                                                                                                                                                      2024-10-04 14:28:28 UTC758OUTPOST /ingest.php HTTP/1.1
                                                                                                                                                                                                                      Host: events.newsroom.bi
                                                                                                                                                                                                                      Connection: keep-alive
                                                                                                                                                                                                                      Content-Length: 812
                                                                                                                                                                                                                      sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                                                                                                                                                                                      sec-ch-ua-platform: "Windows"
                                                                                                                                                                                                                      sec-ch-ua-mobile: ?0
                                                                                                                                                                                                                      User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                                                      Content-Type: application/x-www-form-urlencoded
                                                                                                                                                                                                                      Accept: */*
                                                                                                                                                                                                                      Origin: https://community.marfeel.com
                                                                                                                                                                                                                      Sec-Fetch-Site: cross-site
                                                                                                                                                                                                                      Sec-Fetch-Mode: cors
                                                                                                                                                                                                                      Sec-Fetch-Dest: empty
                                                                                                                                                                                                                      Referer: https://community.marfeel.com/
                                                                                                                                                                                                                      Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                                                      Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                                                      Cookie: 998_u=49e23171-7547-4ea0-9b6d-5b4cb5270d85; 998_s=9af35f8c-0320-422a-965c-a5c41adfbdfd; 998_lv=null; 998_ut=0
                                                                                                                                                                                                                      2024-10-04 14:28:28 UTC812OUTData Raw: 70 74 3d 32 2e 31 30 30 30 30 30 30 30 30 30 30 35 38 32 30 38 26 70 64 6e 73 3d 30 2e 31 30 30 30 30 30 30 30 30 30 30 35 38 32 30 37 37 26 70 63 6f 6e 3d 36 35 37 26 70 66 65 74 3d 31 35 36 31 26 70 6e 65 74 3d 38 35 35 2e 33 30 30 30 30 30 30 30 30 30 31 37 35 26 70 74 74 66 3d 33 34 30 2e 33 30 30 30 30 30 30 30 30 30 31 37 34 36 26 70 69 6e 74 3d 31 38 39 33 2e 31 30 30 30 30 30 30 30 30 30 30 35 38 26 70 64 63 6c 3d 32 37 35 31 2e 36 30 30 30 30 30 30 30 30 30 30 36 26 70 64 63 6c 66 3d 32 39 31 33 2e 31 30 30 30 30 30 30 30 30 30 30 36 26 77 76 3d 31 26 6c 63 70 3d 30 26 66 69 64 3d 30 26 63 6c 73 3d 30 26 66 63 70 3d 31 35 38 39 2e 32 39 39 39 39 39 39 39 39 39 38 38 34 26 74 62 74 3d 31 30 32 32 26 69 6e 70 3d 30 26 61 63 3d 39 39 38 26 63 6f 3d
                                                                                                                                                                                                                      Data Ascii: pt=2.1000000000058208&pdns=0.10000000000582077&pcon=657&pfet=1561&pnet=855.3000000000175&pttf=340.30000000001746&pint=1893.1000000000058&pdcl=2751.600000000006&pdclf=2913.100000000006&wv=1&lcp=0&fid=0&cls=0&fcp=1589.2999999999884&tbt=1022&inp=0&ac=998&co=
                                                                                                                                                                                                                      2024-10-04 14:28:28 UTC937INHTTP/1.1 200
                                                                                                                                                                                                                      access-control-allow-origin: https://community.marfeel.com
                                                                                                                                                                                                                      access-control-allow-methods: GET, POST, OPTIONS
                                                                                                                                                                                                                      access-control-allow-headers: DNT,User-Agent,X-Requested-With,If-Modified-Since,Cache-Control,Content-Type,Range
                                                                                                                                                                                                                      access-control-expose-headers: Content-Length,Content-Range
                                                                                                                                                                                                                      access-control-allow-credentials: true
                                                                                                                                                                                                                      cache-control: private,no-store
                                                                                                                                                                                                                      content-type: application/json
                                                                                                                                                                                                                      set-cookie: 998_u=49e23171-7547-4ea0-9b6d-5b4cb5270d85; expires=Wed, 02-Apr-2025 14:28:28 GMT; path=/; SameSite=None; Secure
                                                                                                                                                                                                                      set-cookie: 998_s=9af35f8c-0320-422a-965c-a5c41adfbdfd; path=/; SameSite=None; Secure
                                                                                                                                                                                                                      set-cookie: 998_lv=null; expires=Sun, 03-Nov-2024 14:28:28 GMT; path=/; SameSite=None; Secure
                                                                                                                                                                                                                      set-cookie: 998_ut=0; expires=Sun, 03-Nov-2024 14:28:28 GMT; path=/; SameSite=None; Secure
                                                                                                                                                                                                                      date: Fri, 04 Oct 2024 14:28:28 GMT
                                                                                                                                                                                                                      content-length: 2
                                                                                                                                                                                                                      x-envoy-upstream-service-time: 0
                                                                                                                                                                                                                      server: istio-envoy
                                                                                                                                                                                                                      connection: close
                                                                                                                                                                                                                      2024-10-04 14:28:28 UTC2INData Raw: 7b 7d
                                                                                                                                                                                                                      Data Ascii: {}


                                                                                                                                                                                                                      Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                                      56192.168.2.94999357.129.37.2104432816C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                      TimestampBytes transferredDirectionData
                                                                                                                                                                                                                      2024-10-04 14:28:28 UTC758OUTPOST /ingest.php HTTP/1.1
                                                                                                                                                                                                                      Host: events.newsroom.bi
                                                                                                                                                                                                                      Connection: keep-alive
                                                                                                                                                                                                                      Content-Length: 787
                                                                                                                                                                                                                      sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                                                                                                                                                                                      sec-ch-ua-platform: "Windows"
                                                                                                                                                                                                                      sec-ch-ua-mobile: ?0
                                                                                                                                                                                                                      User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                                                      Content-Type: application/x-www-form-urlencoded
                                                                                                                                                                                                                      Accept: */*
                                                                                                                                                                                                                      Origin: https://community.marfeel.com
                                                                                                                                                                                                                      Sec-Fetch-Site: cross-site
                                                                                                                                                                                                                      Sec-Fetch-Mode: cors
                                                                                                                                                                                                                      Sec-Fetch-Dest: empty
                                                                                                                                                                                                                      Referer: https://community.marfeel.com/
                                                                                                                                                                                                                      Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                                                      Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                                                      Cookie: 998_u=49e23171-7547-4ea0-9b6d-5b4cb5270d85; 998_s=9af35f8c-0320-422a-965c-a5c41adfbdfd; 998_lv=null; 998_ut=0
                                                                                                                                                                                                                      2024-10-04 14:28:28 UTC787OUTData Raw: 70 74 3d 34 26 70 64 6e 73 3d 30 26 70 63 6f 6e 3d 31 36 32 39 26 70 66 65 74 3d 33 32 33 38 2e 35 26 70 6e 65 74 3d 31 35 37 34 2e 35 26 70 74 74 66 3d 34 30 31 2e 35 26 70 69 6e 74 3d 33 32 34 39 2e 32 30 30 30 30 30 30 30 30 30 31 31 36 26 70 64 63 6c 3d 35 39 32 36 2e 33 30 30 30 30 30 30 30 30 30 31 37 35 26 70 64 63 6c 66 3d 36 30 37 38 2e 35 26 77 76 3d 31 26 6c 63 70 3d 32 33 37 36 2e 35 26 66 69 64 3d 31 2e 33 30 30 30 30 30 30 30 30 30 31 37 34 36 32 33 26 63 6c 73 3d 30 2e 30 36 39 30 33 37 39 34 33 33 30 34 35 35 36 36 35 26 66 63 70 3d 32 33 37 36 2e 35 26 74 62 74 3d 31 34 32 35 26 69 6e 70 3d 31 36 26 61 63 3d 39 39 38 26 63 6f 3d 6d 61 72 66 65 65 6c 2e 63 6f 6d 26 74 3d 31 37 32 38 30 35 32 30 37 39 26 72 3d 26 75 72 6c 3d 68 74 74 70 73
                                                                                                                                                                                                                      Data Ascii: pt=4&pdns=0&pcon=1629&pfet=3238.5&pnet=1574.5&pttf=401.5&pint=3249.2000000000116&pdcl=5926.3000000000175&pdclf=6078.5&wv=1&lcp=2376.5&fid=1.3000000000174623&cls=0.06903794330455665&fcp=2376.5&tbt=1425&inp=16&ac=998&co=marfeel.com&t=1728052079&r=&url=https
                                                                                                                                                                                                                      2024-10-04 14:28:28 UTC937INHTTP/1.1 200
                                                                                                                                                                                                                      access-control-allow-origin: https://community.marfeel.com
                                                                                                                                                                                                                      access-control-allow-methods: GET, POST, OPTIONS
                                                                                                                                                                                                                      access-control-allow-headers: DNT,User-Agent,X-Requested-With,If-Modified-Since,Cache-Control,Content-Type,Range
                                                                                                                                                                                                                      access-control-expose-headers: Content-Length,Content-Range
                                                                                                                                                                                                                      access-control-allow-credentials: true
                                                                                                                                                                                                                      cache-control: private,no-store
                                                                                                                                                                                                                      content-type: application/json
                                                                                                                                                                                                                      set-cookie: 998_u=49e23171-7547-4ea0-9b6d-5b4cb5270d85; expires=Wed, 02-Apr-2025 14:28:28 GMT; path=/; SameSite=None; Secure
                                                                                                                                                                                                                      set-cookie: 998_s=9af35f8c-0320-422a-965c-a5c41adfbdfd; path=/; SameSite=None; Secure
                                                                                                                                                                                                                      set-cookie: 998_lv=null; expires=Sun, 03-Nov-2024 14:28:28 GMT; path=/; SameSite=None; Secure
                                                                                                                                                                                                                      set-cookie: 998_ut=0; expires=Sun, 03-Nov-2024 14:28:28 GMT; path=/; SameSite=None; Secure
                                                                                                                                                                                                                      date: Fri, 04 Oct 2024 14:28:28 GMT
                                                                                                                                                                                                                      content-length: 2
                                                                                                                                                                                                                      x-envoy-upstream-service-time: 2
                                                                                                                                                                                                                      server: istio-envoy
                                                                                                                                                                                                                      connection: close
                                                                                                                                                                                                                      2024-10-04 14:28:28 UTC2INData Raw: 7b 7d
                                                                                                                                                                                                                      Data Ascii: {}


                                                                                                                                                                                                                      Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                                      57192.168.2.94999457.129.37.2104432816C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                      TimestampBytes transferredDirectionData
                                                                                                                                                                                                                      2024-10-04 14:28:28 UTC758OUTPOST /ingest.php HTTP/1.1
                                                                                                                                                                                                                      Host: events.newsroom.bi
                                                                                                                                                                                                                      Connection: keep-alive
                                                                                                                                                                                                                      Content-Length: 846
                                                                                                                                                                                                                      sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                                                                                                                                                                                      sec-ch-ua-platform: "Windows"
                                                                                                                                                                                                                      sec-ch-ua-mobile: ?0
                                                                                                                                                                                                                      User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                                                      Content-Type: application/x-www-form-urlencoded
                                                                                                                                                                                                                      Accept: */*
                                                                                                                                                                                                                      Origin: https://community.marfeel.com
                                                                                                                                                                                                                      Sec-Fetch-Site: cross-site
                                                                                                                                                                                                                      Sec-Fetch-Mode: cors
                                                                                                                                                                                                                      Sec-Fetch-Dest: empty
                                                                                                                                                                                                                      Referer: https://community.marfeel.com/
                                                                                                                                                                                                                      Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                                                      Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                                                      Cookie: 998_u=49e23171-7547-4ea0-9b6d-5b4cb5270d85; 998_s=9af35f8c-0320-422a-965c-a5c41adfbdfd; 998_lv=null; 998_ut=0
                                                                                                                                                                                                                      2024-10-04 14:28:28 UTC846OUTData Raw: 70 74 3d 32 2e 31 30 30 30 30 30 30 30 30 30 30 35 38 32 30 38 26 70 64 6e 73 3d 30 2e 31 30 30 30 30 30 30 30 30 30 30 35 38 32 30 37 37 26 70 63 6f 6e 3d 36 35 37 26 70 66 65 74 3d 31 35 36 31 26 70 6e 65 74 3d 38 35 35 2e 33 30 30 30 30 30 30 30 30 30 31 37 35 26 70 74 74 66 3d 33 34 30 2e 33 30 30 30 30 30 30 30 30 30 31 37 34 36 26 70 69 6e 74 3d 31 38 39 33 2e 31 30 30 30 30 30 30 30 30 30 30 35 38 26 70 64 63 6c 3d 32 37 35 31 2e 36 30 30 30 30 30 30 30 30 30 30 36 26 70 64 63 6c 66 3d 32 39 31 33 2e 31 30 30 30 30 30 30 30 30 30 30 36 26 77 76 3d 31 26 6c 63 70 3d 31 35 38 39 2e 32 39 39 39 39 39 39 39 39 39 38 38 34 26 66 69 64 3d 30 26 63 6c 73 3d 30 2e 30 39 33 36 39 39 36 31 31 35 30 32 31 31 30 31 26 66 63 70 3d 31 35 38 39 2e 32 39 39 39 39
                                                                                                                                                                                                                      Data Ascii: pt=2.1000000000058208&pdns=0.10000000000582077&pcon=657&pfet=1561&pnet=855.3000000000175&pttf=340.30000000001746&pint=1893.1000000000058&pdcl=2751.600000000006&pdclf=2913.100000000006&wv=1&lcp=1589.2999999999884&fid=0&cls=0.0936996115021101&fcp=1589.29999
                                                                                                                                                                                                                      2024-10-04 14:28:28 UTC937INHTTP/1.1 200
                                                                                                                                                                                                                      access-control-allow-origin: https://community.marfeel.com
                                                                                                                                                                                                                      access-control-allow-methods: GET, POST, OPTIONS
                                                                                                                                                                                                                      access-control-allow-headers: DNT,User-Agent,X-Requested-With,If-Modified-Since,Cache-Control,Content-Type,Range
                                                                                                                                                                                                                      access-control-expose-headers: Content-Length,Content-Range
                                                                                                                                                                                                                      access-control-allow-credentials: true
                                                                                                                                                                                                                      cache-control: private,no-store
                                                                                                                                                                                                                      content-type: application/json
                                                                                                                                                                                                                      set-cookie: 998_u=49e23171-7547-4ea0-9b6d-5b4cb5270d85; expires=Wed, 02-Apr-2025 14:28:28 GMT; path=/; SameSite=None; Secure
                                                                                                                                                                                                                      set-cookie: 998_s=9af35f8c-0320-422a-965c-a5c41adfbdfd; path=/; SameSite=None; Secure
                                                                                                                                                                                                                      set-cookie: 998_lv=null; expires=Sun, 03-Nov-2024 14:28:28 GMT; path=/; SameSite=None; Secure
                                                                                                                                                                                                                      set-cookie: 998_ut=0; expires=Sun, 03-Nov-2024 14:28:28 GMT; path=/; SameSite=None; Secure
                                                                                                                                                                                                                      date: Fri, 04 Oct 2024 14:28:28 GMT
                                                                                                                                                                                                                      content-length: 2
                                                                                                                                                                                                                      x-envoy-upstream-service-time: 0
                                                                                                                                                                                                                      server: istio-envoy
                                                                                                                                                                                                                      connection: close
                                                                                                                                                                                                                      2024-10-04 14:28:28 UTC2INData Raw: 7b 7d
                                                                                                                                                                                                                      Data Ascii: {}


                                                                                                                                                                                                                      Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                                      58192.168.2.94999557.129.37.2114432816C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                      TimestampBytes transferredDirectionData
                                                                                                                                                                                                                      2024-10-04 14:28:28 UTC473OUTGET /data/rfv.php HTTP/1.1
                                                                                                                                                                                                                      Host: events.newsroom.bi
                                                                                                                                                                                                                      Connection: keep-alive
                                                                                                                                                                                                                      User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                                                      Accept: */*
                                                                                                                                                                                                                      Sec-Fetch-Site: none
                                                                                                                                                                                                                      Sec-Fetch-Mode: cors
                                                                                                                                                                                                                      Sec-Fetch-Dest: empty
                                                                                                                                                                                                                      Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                                                      Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                                                      Cookie: 998_u=49e23171-7547-4ea0-9b6d-5b4cb5270d85; 998_s=9af35f8c-0320-422a-965c-a5c41adfbdfd; 998_lv=null; 998_ut=0
                                                                                                                                                                                                                      2024-10-04 14:28:28 UTC533INHTTP/1.1 404
                                                                                                                                                                                                                      content-type: application/json
                                                                                                                                                                                                                      access-control-allow-origin: *
                                                                                                                                                                                                                      access-control-allow-methods: GET, POST, OPTIONS
                                                                                                                                                                                                                      access-control-allow-headers: DNT,User-Agent,X-Requested-With,If-Modified-Since,Cache-Control,Content-Type,Range
                                                                                                                                                                                                                      access-control-expose-headers: Content-Length,Content-Range
                                                                                                                                                                                                                      access-control-allow-credentials: true
                                                                                                                                                                                                                      cache-control: private,no-store
                                                                                                                                                                                                                      date: Fri, 04 Oct 2024 14:28:28 GMT
                                                                                                                                                                                                                      content-length: 35
                                                                                                                                                                                                                      x-envoy-upstream-service-time: 1
                                                                                                                                                                                                                      vary: Accept-Encoding
                                                                                                                                                                                                                      server: istio-envoy
                                                                                                                                                                                                                      connection: close
                                                                                                                                                                                                                      2024-10-04 14:28:28 UTC35INData Raw: 7b 22 65 72 72 6f 72 22 3a 22 61 63 20 69 73 20 61 20 6d 61 6e 64 61 74 6f 72 79 20 70 61 72 61 6d 22 7d
                                                                                                                                                                                                                      Data Ascii: {"error":"ac is a mandatory param"}


                                                                                                                                                                                                                      Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                                      59192.168.2.94999657.129.37.2104432816C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                      TimestampBytes transferredDirectionData
                                                                                                                                                                                                                      2024-10-04 14:28:28 UTC758OUTPOST /ingest.php HTTP/1.1
                                                                                                                                                                                                                      Host: events.newsroom.bi
                                                                                                                                                                                                                      Connection: keep-alive
                                                                                                                                                                                                                      Content-Length: 871
                                                                                                                                                                                                                      sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                                                                                                                                                                                      sec-ch-ua-platform: "Windows"
                                                                                                                                                                                                                      sec-ch-ua-mobile: ?0
                                                                                                                                                                                                                      User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                                                      Content-Type: application/x-www-form-urlencoded
                                                                                                                                                                                                                      Accept: */*
                                                                                                                                                                                                                      Origin: https://community.marfeel.com
                                                                                                                                                                                                                      Sec-Fetch-Site: cross-site
                                                                                                                                                                                                                      Sec-Fetch-Mode: cors
                                                                                                                                                                                                                      Sec-Fetch-Dest: empty
                                                                                                                                                                                                                      Referer: https://community.marfeel.com/
                                                                                                                                                                                                                      Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                                                      Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                                                      Cookie: 998_u=49e23171-7547-4ea0-9b6d-5b4cb5270d85; 998_s=9af35f8c-0320-422a-965c-a5c41adfbdfd; 998_lv=null; 998_ut=0
                                                                                                                                                                                                                      2024-10-04 14:28:28 UTC871OUTData Raw: 70 74 3d 32 2e 31 30 30 30 30 30 30 30 30 30 30 35 38 32 30 38 26 70 64 6e 73 3d 30 2e 31 30 30 30 30 30 30 30 30 30 30 35 38 32 30 37 37 26 70 63 6f 6e 3d 36 35 37 26 70 66 65 74 3d 31 35 36 31 26 70 6e 65 74 3d 38 35 35 2e 33 30 30 30 30 30 30 30 30 30 31 37 35 26 70 74 74 66 3d 33 34 30 2e 33 30 30 30 30 30 30 30 30 30 31 37 34 36 26 70 69 6e 74 3d 31 38 39 33 2e 31 30 30 30 30 30 30 30 30 30 30 35 38 26 70 64 63 6c 3d 32 37 35 31 2e 36 30 30 30 30 30 30 30 30 30 30 36 26 70 64 63 6c 66 3d 32 39 31 33 2e 31 30 30 30 30 30 30 30 30 30 30 36 26 77 76 3d 31 26 6c 63 70 3d 31 35 38 39 2e 32 39 39 39 39 39 39 39 39 39 38 38 34 26 66 69 64 3d 30 26 63 6c 73 3d 30 2e 30 39 33 36 39 39 36 31 31 35 30 32 31 31 30 31 26 66 63 70 3d 31 35 38 39 2e 32 39 39 39 39
                                                                                                                                                                                                                      Data Ascii: pt=2.1000000000058208&pdns=0.10000000000582077&pcon=657&pfet=1561&pnet=855.3000000000175&pttf=340.30000000001746&pint=1893.1000000000058&pdcl=2751.600000000006&pdclf=2913.100000000006&wv=1&lcp=1589.2999999999884&fid=0&cls=0.0936996115021101&fcp=1589.29999
                                                                                                                                                                                                                      2024-10-04 14:28:28 UTC937INHTTP/1.1 200
                                                                                                                                                                                                                      access-control-allow-origin: https://community.marfeel.com
                                                                                                                                                                                                                      access-control-allow-methods: GET, POST, OPTIONS
                                                                                                                                                                                                                      access-control-allow-headers: DNT,User-Agent,X-Requested-With,If-Modified-Since,Cache-Control,Content-Type,Range
                                                                                                                                                                                                                      access-control-expose-headers: Content-Length,Content-Range
                                                                                                                                                                                                                      access-control-allow-credentials: true
                                                                                                                                                                                                                      cache-control: private,no-store
                                                                                                                                                                                                                      content-type: application/json
                                                                                                                                                                                                                      set-cookie: 998_u=49e23171-7547-4ea0-9b6d-5b4cb5270d85; expires=Wed, 02-Apr-2025 14:28:28 GMT; path=/; SameSite=None; Secure
                                                                                                                                                                                                                      set-cookie: 998_s=9af35f8c-0320-422a-965c-a5c41adfbdfd; path=/; SameSite=None; Secure
                                                                                                                                                                                                                      set-cookie: 998_lv=null; expires=Sun, 03-Nov-2024 14:28:28 GMT; path=/; SameSite=None; Secure
                                                                                                                                                                                                                      set-cookie: 998_ut=0; expires=Sun, 03-Nov-2024 14:28:28 GMT; path=/; SameSite=None; Secure
                                                                                                                                                                                                                      date: Fri, 04 Oct 2024 14:28:28 GMT
                                                                                                                                                                                                                      content-length: 2
                                                                                                                                                                                                                      x-envoy-upstream-service-time: 0
                                                                                                                                                                                                                      server: istio-envoy
                                                                                                                                                                                                                      connection: close
                                                                                                                                                                                                                      2024-10-04 14:28:28 UTC2INData Raw: 7b 7d
                                                                                                                                                                                                                      Data Ascii: {}


                                                                                                                                                                                                                      Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                                      60192.168.2.94999757.129.37.2114432816C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                      TimestampBytes transferredDirectionData
                                                                                                                                                                                                                      2024-10-04 14:28:28 UTC471OUTGET /ingest.php HTTP/1.1
                                                                                                                                                                                                                      Host: events.newsroom.bi
                                                                                                                                                                                                                      Connection: keep-alive
                                                                                                                                                                                                                      User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                                                      Accept: */*
                                                                                                                                                                                                                      Sec-Fetch-Site: none
                                                                                                                                                                                                                      Sec-Fetch-Mode: cors
                                                                                                                                                                                                                      Sec-Fetch-Dest: empty
                                                                                                                                                                                                                      Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                                                      Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                                                      Cookie: 998_u=49e23171-7547-4ea0-9b6d-5b4cb5270d85; 998_s=9af35f8c-0320-422a-965c-a5c41adfbdfd; 998_lv=null; 998_ut=0
                                                                                                                                                                                                                      2024-10-04 14:28:29 UTC509INHTTP/1.1 200
                                                                                                                                                                                                                      access-control-allow-origin: *
                                                                                                                                                                                                                      access-control-allow-methods: GET, POST, OPTIONS
                                                                                                                                                                                                                      access-control-allow-headers: DNT,User-Agent,X-Requested-With,If-Modified-Since,Cache-Control,Content-Type,Range
                                                                                                                                                                                                                      access-control-expose-headers: Content-Length,Content-Range
                                                                                                                                                                                                                      access-control-allow-credentials: true
                                                                                                                                                                                                                      cache-control: private,no-store
                                                                                                                                                                                                                      content-type: application/json
                                                                                                                                                                                                                      date: Fri, 04 Oct 2024 14:28:29 GMT
                                                                                                                                                                                                                      content-length: 4
                                                                                                                                                                                                                      x-envoy-upstream-service-time: 0
                                                                                                                                                                                                                      server: istio-envoy
                                                                                                                                                                                                                      connection: close
                                                                                                                                                                                                                      2024-10-04 14:28:29 UTC4INData Raw: 22 7b 7d 22
                                                                                                                                                                                                                      Data Ascii: "{}"


                                                                                                                                                                                                                      Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                                      61192.168.2.95000057.129.37.2104432816C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                      TimestampBytes transferredDirectionData
                                                                                                                                                                                                                      2024-10-04 14:28:29 UTC758OUTPOST /ingest.php HTTP/1.1
                                                                                                                                                                                                                      Host: events.newsroom.bi
                                                                                                                                                                                                                      Connection: keep-alive
                                                                                                                                                                                                                      Content-Length: 876
                                                                                                                                                                                                                      sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                                                                                                                                                                                      sec-ch-ua-platform: "Windows"
                                                                                                                                                                                                                      sec-ch-ua-mobile: ?0
                                                                                                                                                                                                                      User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                                                      Content-Type: application/x-www-form-urlencoded
                                                                                                                                                                                                                      Accept: */*
                                                                                                                                                                                                                      Origin: https://community.marfeel.com
                                                                                                                                                                                                                      Sec-Fetch-Site: cross-site
                                                                                                                                                                                                                      Sec-Fetch-Mode: cors
                                                                                                                                                                                                                      Sec-Fetch-Dest: empty
                                                                                                                                                                                                                      Referer: https://community.marfeel.com/
                                                                                                                                                                                                                      Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                                                      Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                                                      Cookie: 998_u=49e23171-7547-4ea0-9b6d-5b4cb5270d85; 998_s=9af35f8c-0320-422a-965c-a5c41adfbdfd; 998_lv=null; 998_ut=0
                                                                                                                                                                                                                      2024-10-04 14:28:29 UTC876OUTData Raw: 70 74 3d 32 2e 31 30 30 30 30 30 30 30 30 30 30 35 38 32 30 38 26 70 64 6e 73 3d 30 2e 31 30 30 30 30 30 30 30 30 30 30 35 38 32 30 37 37 26 70 63 6f 6e 3d 36 35 37 26 70 66 65 74 3d 31 35 36 31 26 70 6e 65 74 3d 38 35 35 2e 33 30 30 30 30 30 30 30 30 30 31 37 35 26 70 74 74 66 3d 33 34 30 2e 33 30 30 30 30 30 30 30 30 30 31 37 34 36 26 70 69 6e 74 3d 31 38 39 33 2e 31 30 30 30 30 30 30 30 30 30 30 35 38 26 70 64 63 6c 3d 32 37 35 31 2e 36 30 30 30 30 30 30 30 30 30 30 36 26 70 64 63 6c 66 3d 32 39 31 33 2e 31 30 30 30 30 30 30 30 30 30 30 36 26 77 76 3d 31 26 6c 63 70 3d 31 35 38 39 2e 32 39 39 39 39 39 39 39 39 39 38 38 34 26 66 69 64 3d 30 26 63 6c 73 3d 30 2e 30 39 33 36 39 39 36 31 31 35 30 32 31 31 30 31 26 66 63 70 3d 31 35 38 39 2e 32 39 39 39 39
                                                                                                                                                                                                                      Data Ascii: pt=2.1000000000058208&pdns=0.10000000000582077&pcon=657&pfet=1561&pnet=855.3000000000175&pttf=340.30000000001746&pint=1893.1000000000058&pdcl=2751.600000000006&pdclf=2913.100000000006&wv=1&lcp=1589.2999999999884&fid=0&cls=0.0936996115021101&fcp=1589.29999
                                                                                                                                                                                                                      2024-10-04 14:28:29 UTC937INHTTP/1.1 200
                                                                                                                                                                                                                      access-control-allow-origin: https://community.marfeel.com
                                                                                                                                                                                                                      access-control-allow-methods: GET, POST, OPTIONS
                                                                                                                                                                                                                      access-control-allow-headers: DNT,User-Agent,X-Requested-With,If-Modified-Since,Cache-Control,Content-Type,Range
                                                                                                                                                                                                                      access-control-expose-headers: Content-Length,Content-Range
                                                                                                                                                                                                                      access-control-allow-credentials: true
                                                                                                                                                                                                                      cache-control: private,no-store
                                                                                                                                                                                                                      content-type: application/json
                                                                                                                                                                                                                      set-cookie: 998_u=49e23171-7547-4ea0-9b6d-5b4cb5270d85; expires=Wed, 02-Apr-2025 14:28:29 GMT; path=/; SameSite=None; Secure
                                                                                                                                                                                                                      set-cookie: 998_s=9af35f8c-0320-422a-965c-a5c41adfbdfd; path=/; SameSite=None; Secure
                                                                                                                                                                                                                      set-cookie: 998_lv=null; expires=Sun, 03-Nov-2024 14:28:29 GMT; path=/; SameSite=None; Secure
                                                                                                                                                                                                                      set-cookie: 998_ut=0; expires=Sun, 03-Nov-2024 14:28:29 GMT; path=/; SameSite=None; Secure
                                                                                                                                                                                                                      date: Fri, 04 Oct 2024 14:28:29 GMT
                                                                                                                                                                                                                      content-length: 2
                                                                                                                                                                                                                      x-envoy-upstream-service-time: 0
                                                                                                                                                                                                                      server: istio-envoy
                                                                                                                                                                                                                      connection: close
                                                                                                                                                                                                                      2024-10-04 14:28:29 UTC2INData Raw: 7b 7d
                                                                                                                                                                                                                      Data Ascii: {}


                                                                                                                                                                                                                      Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                                      62192.168.2.94999978.46.66.2044432816C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                      TimestampBytes transferredDirectionData
                                                                                                                                                                                                                      2024-10-04 14:28:29 UTC1746OUTGET /c/product-guides/editorial/509 HTTP/1.1
                                                                                                                                                                                                                      Host: community.marfeel.com
                                                                                                                                                                                                                      Connection: keep-alive
                                                                                                                                                                                                                      sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                                                                                                                                                                                      sec-ch-ua-mobile: ?0
                                                                                                                                                                                                                      sec-ch-ua-platform: "Windows"
                                                                                                                                                                                                                      Upgrade-Insecure-Requests: 1
                                                                                                                                                                                                                      User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                                                      Accept: text/html,application/xhtml+xml,application/xml;q=0.9,image/avif,image/webp,image/apng,*/*;q=0.8,application/signed-exchange;v=b3;q=0.7
                                                                                                                                                                                                                      Sec-Fetch-Site: none
                                                                                                                                                                                                                      Sec-Fetch-Mode: navigate
                                                                                                                                                                                                                      Sec-Fetch-Dest: document
                                                                                                                                                                                                                      Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                                                      Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                                                      Cookie: compass_uid=49e23171-7547-4ea0-9b6d-5b4cb5270d85; ___nrbi=%7B%22firstVisit%22%3A1728052079%2C%22userId%22%3A%2249e23171-7547-4ea0-9b6d-5b4cb5270d85%22%2C%22userVars%22%3A%5B%5B%22mrfExperiment_myTest%22%2C%221%22%5D%5D%2C%22futurePreviousVisit%22%3A1728052079%2C%22timesVisited%22%3A1%7D; _ga=GA1.2.1751652119.1728052080; _gid=GA1.2.324541505.1728052080; _gat=1; ___nrbic=%7B%22isNewUser%22%3Atrue%2C%22previousVisit%22%3A1728052079%2C%22currentVisitStarted%22%3A1728052079%2C%22sessionId%22%3A%229af35f8c-0320-422a-965c-a5c41adfbdfd%22%2C%22sessionVars%22%3A%5B%5D%2C%22visitedInThisSession%22%3Atrue%2C%22pagesViewed%22%3A3%2C%22landingPage%22%3A%22https%3A//community.marfeel.com/t/social-monitoring-data/67348%22%2C%22referrer%22%3A%22%22%7D; _ga_WDZKRS28J5=GS1.2.1728052102.1.1.1728052106.0.0.0; _forum_session=Eocv%2BT3H1pJv3z4Mt2w81bSYMnGRJQXRXtBqFCz0evuI96DufhQuGK%2BklaH4v97tLkvkH0PLRWNkEuPJoQ0zF%2BmASGNDqm25sUCq4hW7Ab8CG1oDbpPFOn6y2MA2yxNpPy8UXqvCp4GwkmGghBqFof5sZqspg7JO%2BeyW60NQndjKQIORJbM%3D--iZNaww8K [TRUNCATED]
                                                                                                                                                                                                                      2024-10-04 14:28:29 UTC1519INHTTP/1.1 200
                                                                                                                                                                                                                      server: istio-envoy
                                                                                                                                                                                                                      date: Fri, 04 Oct 2024 14:28:29 GMT
                                                                                                                                                                                                                      content-type: text/html; charset=utf-8
                                                                                                                                                                                                                      vary: Accept-Encoding,Accept
                                                                                                                                                                                                                      x-frame-options: SAMEORIGIN
                                                                                                                                                                                                                      x-xss-protection: 0
                                                                                                                                                                                                                      x-content-type-options: nosniff
                                                                                                                                                                                                                      x-permitted-cross-domain-policies: none
                                                                                                                                                                                                                      referrer-policy: strict-origin-when-cross-origin
                                                                                                                                                                                                                      x-discourse-route: list/category_default
                                                                                                                                                                                                                      cross-origin-opener-policy: same-origin-allow-popups
                                                                                                                                                                                                                      cache-control: no-cache, no-store
                                                                                                                                                                                                                      content-security-policy: upgrade-insecure-requests; base-uri 'self'; object-src 'none'; script-src 'nonce-KPBpnqih9cYO4NNuxdM6UxnUJ' 'strict-dynamic'; frame-ancestors 'self'; manifest-src 'self'
                                                                                                                                                                                                                      x-discourse-cached: skip
                                                                                                                                                                                                                      access-control-allow-origin: https://community.marfeel.com
                                                                                                                                                                                                                      access-control-allow-headers: Content-Type, Cache-Control, X-Requested-With, X-CSRF-Token, Discourse-Present, User-Api-Key, User-Api-Client-Id, Authorization
                                                                                                                                                                                                                      access-control-allow-credentials: true
                                                                                                                                                                                                                      access-control-allow-methods: POST, PUT, GET, OPTIONS, DELETE
                                                                                                                                                                                                                      access-control-max-age: 7200
                                                                                                                                                                                                                      set-cookie: _forum_session=vMvoObhYopXwAPJGnb2jXza7bdHk57oWISzn7XVPGAITkl62ZypdlCNKzBzrdm5jXAnJj6t5mlL0PYgKti0Dtkowupp6LGiKHa2XxOWyDpZ3YBLjqIfN8WYXWUmCRFqvSMOTrpVLeFMPJ%2BdHMsFpwGMY%2B7X%2FoNNA7%2BB9%2BFdcdzTAkjXhkwk%3D--lAMbZYB01RQXYuw%2B--d5hE2Gc%2Bu8ZYJSkLnDxQyw%3D%3D; path=/; secure; HttpOnly; SameSite=Lax
                                                                                                                                                                                                                      x-request-id: b44062da-2d2d-464e-94ad-eb1e3a819ab3
                                                                                                                                                                                                                      x-runtime: 0.131250
                                                                                                                                                                                                                      x-discourse-trackview: 1
                                                                                                                                                                                                                      x-envoy-upstream-service-time: 133
                                                                                                                                                                                                                      connection: close
                                                                                                                                                                                                                      transfer-encoding: chunked
                                                                                                                                                                                                                      2024-10-04 14:28:29 UTC11186INData Raw: 32 42 41 41 0d 0a 3c 21 44 4f 43 54 59 50 45 20 68 74 6d 6c 3e 0a 3c 68 74 6d 6c 20 6c 61 6e 67 3d 22 65 6e 22 20 63 6c 61 73 73 3d 22 64 65 73 6b 74 6f 70 2d 76 69 65 77 20 6e 6f 74 2d 6d 6f 62 69 6c 65 2d 64 65 76 69 63 65 20 74 65 78 74 2d 73 69 7a 65 2d 73 6d 61 6c 6c 65 72 20 61 6e 6f 6e 22 3e 0a 20 20 3c 68 65 61 64 3e 0a 20 20 20 20 3c 6d 65 74 61 20 63 68 61 72 73 65 74 3d 22 75 74 66 2d 38 22 3e 0a 20 20 20 20 3c 74 69 74 6c 65 3e 45 64 69 74 6f 72 69 61 6c 20 2d 20 4d 61 72 66 65 65 6c 20 43 6f 6d 6d 75 6e 69 74 79 3c 2f 74 69 74 6c 65 3e 0a 20 20 20 20 3c 6d 65 74 61 20 6e 61 6d 65 3d 22 64 65 73 63 72 69 70 74 69 6f 6e 22 20 63 6f 6e 74 65 6e 74 3d 22 50 72 6f 64 75 63 74 20 47 75 69 64 65 73 20 66 6f 72 20 45 64 69 74 6f 72 69 61 6c 20 74 65
                                                                                                                                                                                                                      Data Ascii: 2BAA<!DOCTYPE html><html lang="en" class="desktop-view not-mobile-device text-size-smaller anon"> <head> <meta charset="utf-8"> <title>Editorial - Marfeel Community</title> <meta name="description" content="Product Guides for Editorial te
                                                                                                                                                                                                                      2024-10-04 14:28:30 UTC16336INData Raw: 33 46 43 38 0d 0a 6e 69 74 79 2e 6d 61 72 66 65 65 6c 2e 63 6f 6d 22 20 64 61 74 61 2d 74 68 65 6d 65 2d 69 64 3d 22 34 31 22 20 6e 6f 6e 63 65 3d 22 4b 50 42 70 6e 71 69 68 39 63 59 4f 34 4e 4e 75 78 64 4d 36 55 78 6e 55 4a 22 3e 3c 2f 73 63 72 69 70 74 3e 0a 0a 3c 73 63 72 69 70 74 20 64 65 66 65 72 20 73 72 63 3d 22 68 74 74 70 73 3a 2f 2f 63 6f 6d 6d 75 6e 69 74 79 2d 63 64 6e 2e 6d 61 72 66 65 65 6c 2e 63 6f 6d 2f 74 68 65 6d 65 2d 6a 61 76 61 73 63 72 69 70 74 73 2f 38 37 66 63 31 38 35 63 62 34 62 37 61 63 61 39 32 30 66 32 35 39 39 31 38 35 33 66 31 34 62 37 30 62 34 33 65 37 65 66 2e 6a 73 3f 5f 5f 77 73 3d 63 6f 6d 6d 75 6e 69 74 79 2e 6d 61 72 66 65 65 6c 2e 63 6f 6d 22 20 64 61 74 61 2d 74 68 65 6d 65 2d 69 64 3d 22 31 30 36 22 20 6e 6f 6e 63
                                                                                                                                                                                                                      Data Ascii: 3FC8nity.marfeel.com" data-theme-id="41" nonce="KPBpnqih9cYO4NNuxdM6UxnUJ"></script><script defer src="https://community-cdn.marfeel.com/theme-javascripts/87fc185cb4b7aca920f25991853f14b70b43e7ef.js?__ws=community.marfeel.com" data-theme-id="106" nonc
                                                                                                                                                                                                                      2024-10-04 14:28:30 UTC455INData Raw: 31 43 30 0d 0a 20 3c 6c 69 6e 6b 20 68 72 65 66 3d 22 68 74 74 70 73 3a 2f 2f 63 6f 6d 6d 75 6e 69 74 79 2d 63 64 6e 2e 6d 61 72 66 65 65 6c 2e 63 6f 6d 2f 73 74 79 6c 65 73 68 65 65 74 73 2f 64 69 73 63 6f 75 72 73 65 2d 72 73 73 2d 70 6f 6c 6c 69 6e 67 5f 35 34 66 36 38 36 35 35 61 37 34 61 35 61 39 37 63 39 35 32 37 38 36 35 34 35 66 64 30 31 61 39 62 62 33 33 36 33 61 66 2e 63 73 73 3f 5f 5f 77 73 3d 63 6f 6d 6d 75 6e 69 74 79 2e 6d 61 72 66 65 65 6c 2e 63 6f 6d 22 20 6d 65 64 69 61 3d 22 61 6c 6c 22 20 72 65 6c 3d 22 73 74 79 6c 65 73 68 65 65 74 22 20 64 61 74 61 2d 74 61 72 67 65 74 3d 22 64 69 73 63 6f 75 72 73 65 2d 72 73 73 2d 70 6f 6c 6c 69 6e 67 22 20 20 2f 3e 0a 20 20 3c 6c 69 6e 6b 20 68 72 65 66 3d 22 68 74 74 70 73 3a 2f 2f 63 6f 6d 6d 75
                                                                                                                                                                                                                      Data Ascii: 1C0 <link href="https://community-cdn.marfeel.com/stylesheets/discourse-rss-polling_54f68655a74a5a97c952786545fd01a9bb3363af.css?__ws=community.marfeel.com" media="all" rel="stylesheet" data-target="discourse-rss-polling" /> <link href="https://commu
                                                                                                                                                                                                                      2024-10-04 14:28:30 UTC11184INData Raw: 32 42 41 38 0d 0a 66 3d 22 68 74 74 70 73 3a 2f 2f 63 6f 6d 6d 75 6e 69 74 79 2d 63 64 6e 2e 6d 61 72 66 65 65 6c 2e 63 6f 6d 2f 73 74 79 6c 65 73 68 65 65 74 73 2f 64 69 73 63 6f 75 72 73 65 2d 74 65 6d 70 6c 61 74 65 73 5f 35 34 66 36 38 36 35 35 61 37 34 61 35 61 39 37 63 39 35 32 37 38 36 35 34 35 66 64 30 31 61 39 62 62 33 33 36 33 61 66 2e 63 73 73 3f 5f 5f 77 73 3d 63 6f 6d 6d 75 6e 69 74 79 2e 6d 61 72 66 65 65 6c 2e 63 6f 6d 22 20 6d 65 64 69 61 3d 22 61 6c 6c 22 20 72 65 6c 3d 22 73 74 79 6c 65 73 68 65 65 74 22 20 64 61 74 61 2d 74 61 72 67 65 74 3d 22 64 69 73 63 6f 75 72 73 65 2d 74 65 6d 70 6c 61 74 65 73 22 20 20 2f 3e 0a 20 20 3c 6c 69 6e 6b 20 68 72 65 66 3d 22 68 74 74 70 73 3a 2f 2f 63 6f 6d 6d 75 6e 69 74 79 2d 63 64 6e 2e 6d 61 72 66
                                                                                                                                                                                                                      Data Ascii: 2BA8f="https://community-cdn.marfeel.com/stylesheets/discourse-templates_54f68655a74a5a97c952786545fd01a9bb3363af.css?__ws=community.marfeel.com" media="all" rel="stylesheet" data-target="discourse-templates" /> <link href="https://community-cdn.marf
                                                                                                                                                                                                                      2024-10-04 14:28:30 UTC11192INData Raw: 32 42 42 30 0d 0a 61 69 72 5f 75 72 6c 5c 26 71 75 6f 74 3b 3a 6e 75 6c 6c 2c 5c 26 71 75 6f 74 3b 66 6c 61 69 72 5f 62 67 5f 63 6f 6c 6f 72 5c 26 71 75 6f 74 3b 3a 5c 26 71 75 6f 74 3b 5c 26 71 75 6f 74 3b 2c 5c 26 71 75 6f 74 3b 66 6c 61 69 72 5f 63 6f 6c 6f 72 5c 26 71 75 6f 74 3b 3a 5c 26 71 75 6f 74 3b 5c 26 71 75 6f 74 3b 7d 2c 7b 5c 26 71 75 6f 74 3b 69 64 5c 26 71 75 6f 74 3b 3a 31 30 34 2c 5c 26 71 75 6f 74 3b 6e 61 6d 65 5c 26 71 75 6f 74 3b 3a 5c 26 71 75 6f 74 3b 50 72 65 6d 69 75 6d 45 6c 44 69 61 72 69 6f 5c 26 71 75 6f 74 3b 2c 5c 26 71 75 6f 74 3b 66 6c 61 69 72 5f 75 72 6c 5c 26 71 75 6f 74 3b 3a 6e 75 6c 6c 2c 5c 26 71 75 6f 74 3b 66 6c 61 69 72 5f 62 67 5f 63 6f 6c 6f 72 5c 26 71 75 6f 74 3b 3a 5c 26 71 75 6f 74 3b 5c 26 71 75 6f 74 3b
                                                                                                                                                                                                                      Data Ascii: 2BB0air_url\&quot;:null,\&quot;flair_bg_color\&quot;:\&quot;\&quot;,\&quot;flair_color\&quot;:\&quot;\&quot;},{\&quot;id\&quot;:104,\&quot;name\&quot;:\&quot;PremiumElDiario\&quot;,\&quot;flair_url\&quot;:null,\&quot;flair_bg_color\&quot;:\&quot;\&quot;
                                                                                                                                                                                                                      2024-10-04 14:28:30 UTC15229INData Raw: 33 42 37 35 0d 0a 74 3b 2c 5c 26 71 75 6f 74 3b 72 65 61 64 5c 26 71 75 6f 74 3b 2c 5c 26 71 75 6f 74 3b 70 6f 73 74 65 64 5c 26 71 75 6f 74 3b 2c 5c 26 71 75 6f 74 3b 62 6f 6f 6b 6d 61 72 6b 73 5c 26 71 75 6f 74 3b 2c 5c 26 71 75 6f 74 3b 68 6f 74 5c 26 71 75 6f 74 3b 2c 5c 26 71 75 6f 74 3b 63 61 74 65 67 6f 72 69 65 73 5c 26 71 75 6f 74 3b 5d 2c 5c 26 71 75 6f 74 3b 61 6e 6f 6e 79 6d 6f 75 73 5f 74 6f 70 5f 6d 65 6e 75 5f 69 74 65 6d 73 5c 26 71 75 6f 74 3b 3a 5b 5c 26 71 75 6f 74 3b 6c 61 74 65 73 74 5c 26 71 75 6f 74 3b 2c 5c 26 71 75 6f 74 3b 74 6f 70 5c 26 71 75 6f 74 3b 2c 5c 26 71 75 6f 74 3b 63 61 74 65 67 6f 72 69 65 73 5c 26 71 75 6f 74 3b 2c 5c 26 71 75 6f 74 3b 68 6f 74 5c 26 71 75 6f 74 3b 2c 5c 26 71 75 6f 74 3b 63 61 74 65 67 6f 72 69 65
                                                                                                                                                                                                                      Data Ascii: 3B75t;,\&quot;read\&quot;,\&quot;posted\&quot;,\&quot;bookmarks\&quot;,\&quot;hot\&quot;,\&quot;categories\&quot;],\&quot;anonymous_top_menu_items\&quot;:[\&quot;latest\&quot;,\&quot;top\&quot;,\&quot;categories\&quot;,\&quot;hot\&quot;,\&quot;categorie
                                                                                                                                                                                                                      2024-10-04 14:28:30 UTC11187INData Raw: 32 42 41 42 0d 0a 61 6c 73 65 2c 5c 26 71 75 6f 74 3b 70 65 72 6d 69 73 73 69 6f 6e 5c 26 71 75 6f 74 3b 3a 6e 75 6c 6c 2c 5c 26 71 75 6f 74 3b 70 61 72 65 6e 74 5f 63 61 74 65 67 6f 72 79 5f 69 64 5c 26 71 75 6f 74 3b 3a 31 37 38 2c 5c 26 71 75 6f 74 3b 6e 6f 74 69 66 69 63 61 74 69 6f 6e 5f 6c 65 76 65 6c 5c 26 71 75 6f 74 3b 3a 31 2c 5c 26 71 75 6f 74 3b 74 6f 70 69 63 5f 74 65 6d 70 6c 61 74 65 5c 26 71 75 6f 74 3b 3a 5c 26 71 75 6f 74 3b 5c 26 71 75 6f 74 3b 2c 5c 26 71 75 6f 74 3b 68 61 73 5f 63 68 69 6c 64 72 65 6e 5c 26 71 75 6f 74 3b 3a 66 61 6c 73 65 2c 5c 26 71 75 6f 74 3b 73 75 62 63 61 74 65 67 6f 72 79 5f 63 6f 75 6e 74 5c 26 71 75 6f 74 3b 3a 6e 75 6c 6c 2c 5c 26 71 75 6f 74 3b 73 6f 72 74 5f 6f 72 64 65 72 5c 26 71 75 6f 74 3b 3a 5c 26 71
                                                                                                                                                                                                                      Data Ascii: 2BABalse,\&quot;permission\&quot;:null,\&quot;parent_category_id\&quot;:178,\&quot;notification_level\&quot;:1,\&quot;topic_template\&quot;:\&quot;\&quot;,\&quot;has_children\&quot;:false,\&quot;subcategory_count\&quot;:null,\&quot;sort_order\&quot;:\&q
                                                                                                                                                                                                                      2024-10-04 14:28:30 UTC5155INData Raw: 31 34 34 35 0d 0a 75 6f 74 3b 3a 6e 75 6c 6c 2c 5c 26 71 75 6f 74 3b 65 6e 61 62 6c 65 5f 61 63 63 65 70 74 65 64 5f 61 6e 73 77 65 72 73 5c 26 71 75 6f 74 3b 3a 6e 75 6c 6c 7d 2c 5c 26 71 75 6f 74 3b 61 6c 6c 6f 77 65 64 5f 74 61 67 73 5c 26 71 75 6f 74 3b 3a 5b 5d 2c 5c 26 71 75 6f 74 3b 61 6c 6c 6f 77 65 64 5f 74 61 67 5f 67 72 6f 75 70 73 5c 26 71 75 6f 74 3b 3a 5b 5d 2c 5c 26 71 75 6f 74 3b 61 6c 6c 6f 77 5f 67 6c 6f 62 61 6c 5f 74 61 67 73 5c 26 71 75 6f 74 3b 3a 66 61 6c 73 65 2c 5c 26 71 75 6f 74 3b 72 65 61 64 5f 6f 6e 6c 79 5f 62 61 6e 6e 65 72 5c 26 71 75 6f 74 3b 3a 6e 75 6c 6c 2c 5c 26 71 75 6f 74 3b 66 6f 72 6d 5f 74 65 6d 70 6c 61 74 65 5f 69 64 73 5c 26 71 75 6f 74 3b 3a 5b 5d 2c 5c 26 71 75 6f 74 3b 73 6f 72 74 5f 74 6f 70 69 63 73 5f 62
                                                                                                                                                                                                                      Data Ascii: 1445uot;:null,\&quot;enable_accepted_answers\&quot;:null},\&quot;allowed_tags\&quot;:[],\&quot;allowed_tag_groups\&quot;:[],\&quot;allow_global_tags\&quot;:false,\&quot;read_only_banner\&quot;:null,\&quot;form_template_ids\&quot;:[],\&quot;sort_topics_b
                                                                                                                                                                                                                      2024-10-04 14:28:30 UTC42INData Raw: 26 71 75 6f 74 3b 3a 31 2c 5c 26 71 75 6f 74 3b 74 6f 70 69 63 5f 74 65 6d 70 6c 61 74 65 5c 26 71 75 6f 74 3b 3a 6e 75 0d 0a
                                                                                                                                                                                                                      Data Ascii: &quot;:1,\&quot;topic_template\&quot;:nu
                                                                                                                                                                                                                      2024-10-04 14:28:30 UTC16335INData Raw: 32 42 38 33 0d 0a 6c 6c 2c 5c 26 71 75 6f 74 3b 68 61 73 5f 63 68 69 6c 64 72 65 6e 5c 26 71 75 6f 74 3b 3a 66 61 6c 73 65 2c 5c 26 71 75 6f 74 3b 73 75 62 63 61 74 65 67 6f 72 79 5f 63 6f 75 6e 74 5c 26 71 75 6f 74 3b 3a 6e 75 6c 6c 2c 5c 26 71 75 6f 74 3b 73 6f 72 74 5f 6f 72 64 65 72 5c 26 71 75 6f 74 3b 3a 6e 75 6c 6c 2c 5c 26 71 75 6f 74 3b 73 6f 72 74 5f 61 73 63 65 6e 64 69 6e 67 5c 26 71 75 6f 74 3b 3a 6e 75 6c 6c 2c 5c 26 71 75 6f 74 3b 73 68 6f 77 5f 73 75 62 63 61 74 65 67 6f 72 79 5f 6c 69 73 74 5c 26 71 75 6f 74 3b 3a 66 61 6c 73 65 2c 5c 26 71 75 6f 74 3b 6e 75 6d 5f 66 65 61 74 75 72 65 64 5f 74 6f 70 69 63 73 5c 26 71 75 6f 74 3b 3a 33 2c 5c 26 71 75 6f 74 3b 64 65 66 61 75 6c 74 5f 76 69 65 77 5c 26 71 75 6f 74 3b 3a 6e 75 6c 6c 2c 5c 26
                                                                                                                                                                                                                      Data Ascii: 2B83ll,\&quot;has_children\&quot;:false,\&quot;subcategory_count\&quot;:null,\&quot;sort_order\&quot;:null,\&quot;sort_ascending\&quot;:null,\&quot;show_subcategory_list\&quot;:false,\&quot;num_featured_topics\&quot;:3,\&quot;default_view\&quot;:null,\&


                                                                                                                                                                                                                      Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                                      63192.168.2.95000157.129.37.2104432816C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                      TimestampBytes transferredDirectionData
                                                                                                                                                                                                                      2024-10-04 14:28:29 UTC758OUTPOST /ingest.php HTTP/1.1
                                                                                                                                                                                                                      Host: events.newsroom.bi
                                                                                                                                                                                                                      Connection: keep-alive
                                                                                                                                                                                                                      Content-Length: 876
                                                                                                                                                                                                                      sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                                                                                                                                                                                      sec-ch-ua-platform: "Windows"
                                                                                                                                                                                                                      sec-ch-ua-mobile: ?0
                                                                                                                                                                                                                      User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                                                      Content-Type: application/x-www-form-urlencoded
                                                                                                                                                                                                                      Accept: */*
                                                                                                                                                                                                                      Origin: https://community.marfeel.com
                                                                                                                                                                                                                      Sec-Fetch-Site: cross-site
                                                                                                                                                                                                                      Sec-Fetch-Mode: cors
                                                                                                                                                                                                                      Sec-Fetch-Dest: empty
                                                                                                                                                                                                                      Referer: https://community.marfeel.com/
                                                                                                                                                                                                                      Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                                                      Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                                                      Cookie: 998_u=49e23171-7547-4ea0-9b6d-5b4cb5270d85; 998_s=9af35f8c-0320-422a-965c-a5c41adfbdfd; 998_lv=null; 998_ut=0
                                                                                                                                                                                                                      2024-10-04 14:28:29 UTC876OUTData Raw: 70 74 3d 32 2e 31 30 30 30 30 30 30 30 30 30 30 35 38 32 30 38 26 70 64 6e 73 3d 30 2e 31 30 30 30 30 30 30 30 30 30 30 35 38 32 30 37 37 26 70 63 6f 6e 3d 36 35 37 26 70 66 65 74 3d 31 35 36 31 26 70 6e 65 74 3d 38 35 35 2e 33 30 30 30 30 30 30 30 30 30 31 37 35 26 70 74 74 66 3d 33 34 30 2e 33 30 30 30 30 30 30 30 30 30 31 37 34 36 26 70 69 6e 74 3d 31 38 39 33 2e 31 30 30 30 30 30 30 30 30 30 30 35 38 26 70 64 63 6c 3d 32 37 35 31 2e 36 30 30 30 30 30 30 30 30 30 30 36 26 70 64 63 6c 66 3d 32 39 31 33 2e 31 30 30 30 30 30 30 30 30 30 30 36 26 77 76 3d 31 26 6c 63 70 3d 31 35 38 39 2e 32 39 39 39 39 39 39 39 39 39 38 38 34 26 66 69 64 3d 30 26 63 6c 73 3d 30 2e 30 39 33 36 39 39 36 31 31 35 30 32 31 31 30 31 26 66 63 70 3d 31 35 38 39 2e 32 39 39 39 39
                                                                                                                                                                                                                      Data Ascii: pt=2.1000000000058208&pdns=0.10000000000582077&pcon=657&pfet=1561&pnet=855.3000000000175&pttf=340.30000000001746&pint=1893.1000000000058&pdcl=2751.600000000006&pdclf=2913.100000000006&wv=1&lcp=1589.2999999999884&fid=0&cls=0.0936996115021101&fcp=1589.29999
                                                                                                                                                                                                                      2024-10-04 14:28:29 UTC937INHTTP/1.1 200
                                                                                                                                                                                                                      access-control-allow-origin: https://community.marfeel.com
                                                                                                                                                                                                                      access-control-allow-methods: GET, POST, OPTIONS
                                                                                                                                                                                                                      access-control-allow-headers: DNT,User-Agent,X-Requested-With,If-Modified-Since,Cache-Control,Content-Type,Range
                                                                                                                                                                                                                      access-control-expose-headers: Content-Length,Content-Range
                                                                                                                                                                                                                      access-control-allow-credentials: true
                                                                                                                                                                                                                      cache-control: private,no-store
                                                                                                                                                                                                                      content-type: application/json
                                                                                                                                                                                                                      set-cookie: 998_u=49e23171-7547-4ea0-9b6d-5b4cb5270d85; expires=Wed, 02-Apr-2025 14:28:29 GMT; path=/; SameSite=None; Secure
                                                                                                                                                                                                                      set-cookie: 998_s=9af35f8c-0320-422a-965c-a5c41adfbdfd; path=/; SameSite=None; Secure
                                                                                                                                                                                                                      set-cookie: 998_lv=null; expires=Sun, 03-Nov-2024 14:28:29 GMT; path=/; SameSite=None; Secure
                                                                                                                                                                                                                      set-cookie: 998_ut=0; expires=Sun, 03-Nov-2024 14:28:29 GMT; path=/; SameSite=None; Secure
                                                                                                                                                                                                                      date: Fri, 04 Oct 2024 14:28:29 GMT
                                                                                                                                                                                                                      content-length: 2
                                                                                                                                                                                                                      x-envoy-upstream-service-time: 0
                                                                                                                                                                                                                      server: istio-envoy
                                                                                                                                                                                                                      connection: close
                                                                                                                                                                                                                      2024-10-04 14:28:29 UTC2INData Raw: 7b 7d
                                                                                                                                                                                                                      Data Ascii: {}


                                                                                                                                                                                                                      Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                                      64192.168.2.95000257.129.37.2114432816C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                      TimestampBytes transferredDirectionData
                                                                                                                                                                                                                      2024-10-04 14:28:29 UTC471OUTGET /ingest.php HTTP/1.1
                                                                                                                                                                                                                      Host: events.newsroom.bi
                                                                                                                                                                                                                      Connection: keep-alive
                                                                                                                                                                                                                      User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                                                      Accept: */*
                                                                                                                                                                                                                      Sec-Fetch-Site: none
                                                                                                                                                                                                                      Sec-Fetch-Mode: cors
                                                                                                                                                                                                                      Sec-Fetch-Dest: empty
                                                                                                                                                                                                                      Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                                                      Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                                                      Cookie: 998_u=49e23171-7547-4ea0-9b6d-5b4cb5270d85; 998_s=9af35f8c-0320-422a-965c-a5c41adfbdfd; 998_lv=null; 998_ut=0
                                                                                                                                                                                                                      2024-10-04 14:28:30 UTC509INHTTP/1.1 200
                                                                                                                                                                                                                      access-control-allow-origin: *
                                                                                                                                                                                                                      access-control-allow-methods: GET, POST, OPTIONS
                                                                                                                                                                                                                      access-control-allow-headers: DNT,User-Agent,X-Requested-With,If-Modified-Since,Cache-Control,Content-Type,Range
                                                                                                                                                                                                                      access-control-expose-headers: Content-Length,Content-Range
                                                                                                                                                                                                                      access-control-allow-credentials: true
                                                                                                                                                                                                                      cache-control: private,no-store
                                                                                                                                                                                                                      content-type: application/json
                                                                                                                                                                                                                      date: Fri, 04 Oct 2024 14:28:29 GMT
                                                                                                                                                                                                                      content-length: 4
                                                                                                                                                                                                                      x-envoy-upstream-service-time: 0
                                                                                                                                                                                                                      server: istio-envoy
                                                                                                                                                                                                                      connection: close
                                                                                                                                                                                                                      2024-10-04 14:28:30 UTC4INData Raw: 22 7b 7d 22
                                                                                                                                                                                                                      Data Ascii: "{}"


                                                                                                                                                                                                                      Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                                      65192.168.2.95000357.129.37.2114432816C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                      TimestampBytes transferredDirectionData
                                                                                                                                                                                                                      2024-10-04 14:28:30 UTC471OUTGET /ingest.php HTTP/1.1
                                                                                                                                                                                                                      Host: events.newsroom.bi
                                                                                                                                                                                                                      Connection: keep-alive
                                                                                                                                                                                                                      User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                                                      Accept: */*
                                                                                                                                                                                                                      Sec-Fetch-Site: none
                                                                                                                                                                                                                      Sec-Fetch-Mode: cors
                                                                                                                                                                                                                      Sec-Fetch-Dest: empty
                                                                                                                                                                                                                      Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                                                      Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                                                      Cookie: 998_u=49e23171-7547-4ea0-9b6d-5b4cb5270d85; 998_s=9af35f8c-0320-422a-965c-a5c41adfbdfd; 998_lv=null; 998_ut=0
                                                                                                                                                                                                                      2024-10-04 14:28:31 UTC509INHTTP/1.1 200
                                                                                                                                                                                                                      access-control-allow-origin: *
                                                                                                                                                                                                                      access-control-allow-methods: GET, POST, OPTIONS
                                                                                                                                                                                                                      access-control-allow-headers: DNT,User-Agent,X-Requested-With,If-Modified-Since,Cache-Control,Content-Type,Range
                                                                                                                                                                                                                      access-control-expose-headers: Content-Length,Content-Range
                                                                                                                                                                                                                      access-control-allow-credentials: true
                                                                                                                                                                                                                      cache-control: private,no-store
                                                                                                                                                                                                                      content-type: application/json
                                                                                                                                                                                                                      date: Fri, 04 Oct 2024 14:28:30 GMT
                                                                                                                                                                                                                      content-length: 4
                                                                                                                                                                                                                      x-envoy-upstream-service-time: 0
                                                                                                                                                                                                                      server: istio-envoy
                                                                                                                                                                                                                      connection: close
                                                                                                                                                                                                                      2024-10-04 14:28:31 UTC4INData Raw: 22 7b 7d 22
                                                                                                                                                                                                                      Data Ascii: "{}"


                                                                                                                                                                                                                      Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                                      66192.168.2.95000457.129.37.2114432816C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                      TimestampBytes transferredDirectionData
                                                                                                                                                                                                                      2024-10-04 14:28:31 UTC471OUTGET /ingest.php HTTP/1.1
                                                                                                                                                                                                                      Host: events.newsroom.bi
                                                                                                                                                                                                                      Connection: keep-alive
                                                                                                                                                                                                                      User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                                                      Accept: */*
                                                                                                                                                                                                                      Sec-Fetch-Site: none
                                                                                                                                                                                                                      Sec-Fetch-Mode: cors
                                                                                                                                                                                                                      Sec-Fetch-Dest: empty
                                                                                                                                                                                                                      Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                                                      Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                                                      Cookie: 998_u=49e23171-7547-4ea0-9b6d-5b4cb5270d85; 998_s=9af35f8c-0320-422a-965c-a5c41adfbdfd; 998_lv=null; 998_ut=0
                                                                                                                                                                                                                      2024-10-04 14:28:31 UTC509INHTTP/1.1 200
                                                                                                                                                                                                                      access-control-allow-origin: *
                                                                                                                                                                                                                      access-control-allow-methods: GET, POST, OPTIONS
                                                                                                                                                                                                                      access-control-allow-headers: DNT,User-Agent,X-Requested-With,If-Modified-Since,Cache-Control,Content-Type,Range
                                                                                                                                                                                                                      access-control-expose-headers: Content-Length,Content-Range
                                                                                                                                                                                                                      access-control-allow-credentials: true
                                                                                                                                                                                                                      cache-control: private,no-store
                                                                                                                                                                                                                      content-type: application/json
                                                                                                                                                                                                                      date: Fri, 04 Oct 2024 14:28:31 GMT
                                                                                                                                                                                                                      content-length: 4
                                                                                                                                                                                                                      x-envoy-upstream-service-time: 1
                                                                                                                                                                                                                      server: istio-envoy
                                                                                                                                                                                                                      connection: close
                                                                                                                                                                                                                      2024-10-04 14:28:31 UTC4INData Raw: 22 7b 7d 22
                                                                                                                                                                                                                      Data Ascii: "{}"


                                                                                                                                                                                                                      Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                                      67192.168.2.95000678.46.66.2044432816C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                      TimestampBytes transferredDirectionData
                                                                                                                                                                                                                      2024-10-04 14:28:31 UTC1761OUTGET /t/7440.json HTTP/1.1
                                                                                                                                                                                                                      Host: community.marfeel.com
                                                                                                                                                                                                                      Connection: keep-alive
                                                                                                                                                                                                                      sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                                                                                                                                                                                      Discourse-Present: true
                                                                                                                                                                                                                      X-CSRF-Token: undefined
                                                                                                                                                                                                                      sec-ch-ua-mobile: ?0
                                                                                                                                                                                                                      User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                                                      Accept: application/json, text/javascript, */*; q=0.01
                                                                                                                                                                                                                      X-Requested-With: XMLHttpRequest
                                                                                                                                                                                                                      sec-ch-ua-platform: "Windows"
                                                                                                                                                                                                                      Sec-Fetch-Site: same-origin
                                                                                                                                                                                                                      Sec-Fetch-Mode: cors
                                                                                                                                                                                                                      Sec-Fetch-Dest: empty
                                                                                                                                                                                                                      Referer: https://community.marfeel.com/c/product-guides/editorial/509
                                                                                                                                                                                                                      Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                                                      Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                                                      Cookie: compass_uid=49e23171-7547-4ea0-9b6d-5b4cb5270d85; ___nrbi=%7B%22firstVisit%22%3A1728052079%2C%22userId%22%3A%2249e23171-7547-4ea0-9b6d-5b4cb5270d85%22%2C%22userVars%22%3A%5B%5B%22mrfExperiment_myTest%22%2C%221%22%5D%5D%2C%22futurePreviousVisit%22%3A1728052079%2C%22timesVisited%22%3A1%7D; _ga=GA1.2.1751652119.1728052080; _gid=GA1.2.324541505.1728052080; _gat=1; ___nrbic=%7B%22isNewUser%22%3Atrue%2C%22previousVisit%22%3A1728052079%2C%22currentVisitStarted%22%3A1728052079%2C%22sessionId%22%3A%229af35f8c-0320-422a-965c-a5c41adfbdfd%22%2C%22sessionVars%22%3A%5B%5D%2C%22visitedInThisSession%22%3Atrue%2C%22pagesViewed%22%3A3%2C%22landingPage%22%3A%22https%3A//community.marfeel.com/t/social-monitoring-data/67348%22%2C%22referrer%22%3A%22%22%7D; _ga_WDZKRS28J5=GS1.2.1728052102.1.1.1728052106.0.0.0; _forum_session=vMvoObhYopXwAPJGnb2jXza7bdHk57oWISzn7XVPGAITkl62ZypdlCNKzBzrdm5jXAnJj6t5mlL0PYgKti0Dtkowupp6LGiKHa2XxOWyDpZ3YBLjqIfN8WYXWUmCRFqvSMOTrpVLeFMPJ%2BdHMsFpwGMY%2B7X%2FoNNA7%2BB9%2BFdcdzTAkjXhkwk%3D--lAMbZY [TRUNCATED]
                                                                                                                                                                                                                      2024-10-04 14:28:31 UTC1234INHTTP/1.1 200
                                                                                                                                                                                                                      server: istio-envoy
                                                                                                                                                                                                                      date: Fri, 04 Oct 2024 14:28:31 GMT
                                                                                                                                                                                                                      content-type: application/json; charset=utf-8
                                                                                                                                                                                                                      vary: Accept-Encoding
                                                                                                                                                                                                                      x-frame-options: SAMEORIGIN
                                                                                                                                                                                                                      x-xss-protection: 0
                                                                                                                                                                                                                      x-content-type-options: nosniff
                                                                                                                                                                                                                      x-permitted-cross-domain-policies: none
                                                                                                                                                                                                                      referrer-policy: strict-origin-when-cross-origin
                                                                                                                                                                                                                      x-discourse-route: topics/show
                                                                                                                                                                                                                      cache-control: no-cache, no-store
                                                                                                                                                                                                                      x-discourse-cached: true
                                                                                                                                                                                                                      access-control-allow-origin: https://community.marfeel.com
                                                                                                                                                                                                                      access-control-allow-headers: Content-Type, Cache-Control, X-Requested-With, X-CSRF-Token, Discourse-Present, User-Api-Key, User-Api-Client-Id, Authorization
                                                                                                                                                                                                                      access-control-allow-credentials: true
                                                                                                                                                                                                                      access-control-allow-methods: POST, PUT, GET, OPTIONS, DELETE
                                                                                                                                                                                                                      access-control-max-age: 7200
                                                                                                                                                                                                                      set-cookie: _forum_session=WHs%2BXSIvgyAHPMaQQoSH4qNhFXXzNpO267cTbc7tZwPr%2BiIiTFQ9D8t9WzPmtCGRZyG6WCgU4iHuX6SJLXJ%2B7KUkt98lOLyk6%2FtWcra%2FszP2UKIgjK2FYoomRazKaMgIqxqR9EZ%2FrkUNqR6Ilqv6GlKNot%2BZmyXyQgoLjkkoV6kbayMC3GM%3D--TQPm4rIqqGpZZf0T--sq5RhoJaUqNU%2BNoLeXG9XQ%3D%3D; path=/; secure; HttpOnly; SameSite=Lax
                                                                                                                                                                                                                      x-request-id: 3a8c882c-3301-4f1b-aa76-dcea6164261e
                                                                                                                                                                                                                      x-runtime: 0.007196
                                                                                                                                                                                                                      x-envoy-upstream-service-time: 11
                                                                                                                                                                                                                      connection: close
                                                                                                                                                                                                                      transfer-encoding: chunked
                                                                                                                                                                                                                      2024-10-04 14:28:31 UTC1858INData Raw: 37 33 42 0d 0a 7b 22 70 6f 73 74 5f 73 74 72 65 61 6d 22 3a 7b 22 70 6f 73 74 73 22 3a 5b 7b 22 69 64 22 3a 31 35 30 32 37 2c 22 6e 61 6d 65 22 3a 22 58 61 76 69 20 42 65 75 6d 61 6c 61 22 2c 22 75 73 65 72 6e 61 6d 65 22 3a 22 78 61 76 69 2e 62 65 75 6d 61 6c 61 22 2c 22 61 76 61 74 61 72 5f 74 65 6d 70 6c 61 74 65 22 3a 22 2f 75 73 65 72 5f 61 76 61 74 61 72 2f 63 6f 6d 6d 75 6e 69 74 79 2e 6d 61 72 66 65 65 6c 2e 63 6f 6d 2f 78 61 76 69 2e 62 65 75 6d 61 6c 61 2f 7b 73 69 7a 65 7d 2f 31 35 30 32 39 5f 32 2e 70 6e 67 22 2c 22 63 72 65 61 74 65 64 5f 61 74 22 3a 22 32 30 32 32 2d 30 39 2d 30 32 54 30 36 3a 32 38 3a 30 37 2e 33 36 30 5a 22 2c 22 63 6f 6f 6b 65 64 22 3a 22 5c 75 30 30 33 63 70 5c 75 30 30 33 65 44 69 67 20 64 65 65 70 20 69 6e 74 6f 20 65
                                                                                                                                                                                                                      Data Ascii: 73B{"post_stream":{"posts":[{"id":15027,"name":"Xavi Beumala","username":"xavi.beumala","avatar_template":"/user_avatar/community.marfeel.com/xavi.beumala/{size}/15029_2.png","created_at":"2022-09-02T06:28:07.360Z","cooked":"\u003cp\u003eDig deep into e
                                                                                                                                                                                                                      2024-10-04 14:28:32 UTC9794INData Raw: 32 36 33 41 0d 0a 20 68 72 65 66 3d 5c 22 68 74 74 70 73 3a 2f 2f 63 6f 6d 6d 75 6e 69 74 79 2e 6d 61 72 66 65 65 6c 2e 63 6f 6d 2f 74 2f 65 6e 67 61 67 65 6d 65 6e 74 2d 6d 65 74 72 69 63 73 2d 61 6e 64 2d 6b 70 69 73 2f 39 35 39 31 5c 22 5c 75 30 30 33 65 4f 74 68 65 72 20 45 6e 67 61 67 65 6d 65 6e 74 20 4d 65 74 72 69 63 73 5c 75 30 30 33 63 2f 61 5c 75 30 30 33 65 5c 75 30 30 33 63 2f 6c 69 5c 75 30 30 33 65 5c 6e 5c 75 30 30 33 63 6c 69 5c 75 30 30 33 65 5c 75 30 30 33 63 61 20 68 72 65 66 3d 5c 22 68 74 74 70 73 3a 2f 2f 63 6f 6d 6d 75 6e 69 74 79 2e 6d 61 72 66 65 65 6c 2e 63 6f 6d 2f 74 2f 73 6f 63 69 61 6c 2d 6d 65 74 72 69 63 73 2d 61 6e 64 2d 6b 70 69 73 2f 39 36 30 31 5c 22 5c 75 30 30 33 65 53 6f 63 69 61 6c 5c 75 30 30 33 63 2f 61 5c 75 30
                                                                                                                                                                                                                      Data Ascii: 263A href=\"https://community.marfeel.com/t/engagement-metrics-and-kpis/9591\"\u003eOther Engagement Metrics\u003c/a\u003e\u003c/li\u003e\n\u003cli\u003e\u003ca href=\"https://community.marfeel.com/t/social-metrics-and-kpis/9601\"\u003eSocial\u003c/a\u0
                                                                                                                                                                                                                      2024-10-04 14:28:32 UTC8396INData Raw: 32 30 43 34 0d 0a 2f 63 6f 6d 6d 75 6e 69 74 79 2e 6d 61 72 66 65 65 6c 2e 63 6f 6d 2f 74 2f 68 65 61 64 73 2d 75 70 2d 64 69 73 70 6c 61 79 2d 6f 76 65 72 76 69 65 77 2d 68 75 64 2f 37 31 38 31 5c 22 5c 75 30 30 33 65 4f 76 65 72 76 69 65 77 5c 75 30 30 33 63 2f 61 5c 75 30 30 33 65 5c 75 30 30 33 63 2f 6c 69 5c 75 30 30 33 65 5c 6e 5c 75 30 30 33 63 6c 69 5c 75 30 30 33 65 5c 75 30 30 33 63 61 20 68 72 65 66 3d 5c 22 68 74 74 70 73 3a 2f 2f 63 6f 6d 6d 75 6e 69 74 79 2e 6d 61 72 66 65 65 6c 2e 63 6f 6d 2f 74 2f 68 75 64 2d 70 61 72 74 2d 33 2d 68 6f 77 2d 74 6f 2d 75 73 65 2d 74 68 65 2d 68 65 61 64 73 2d 75 70 2d 64 69 73 70 6c 61 79 2f 31 30 38 38 38 5c 22 5c 75 30 30 33 65 48 6f 77 20 74 6f 20 75 73 65 5c 75 30 30 33 63 2f 61 5c 75 30 30 33 65 5c 75
                                                                                                                                                                                                                      Data Ascii: 20C4/community.marfeel.com/t/heads-up-display-overview-hud/7181\"\u003eOverview\u003c/a\u003e\u003c/li\u003e\n\u003cli\u003e\u003ca href=\"https://community.marfeel.com/t/hud-part-3-how-to-use-the-heads-up-display/10888\"\u003eHow to use\u003c/a\u003e\u
                                                                                                                                                                                                                      2024-10-04 14:28:32 UTC16336INData Raw: 33 46 43 38 0d 0a 65 65 6c 2e 63 6f 6d 2f 74 2f 6d 61 72 66 65 65 6c 2d 74 72 61 66 66 69 63 2d 61 74 74 72 69 62 75 74 69 6f 6e 2d 6d 6f 64 65 6c 2f 31 31 35 30 33 22 2c 22 69 6e 74 65 72 6e 61 6c 22 3a 74 72 75 65 2c 22 72 65 66 6c 65 63 74 69 6f 6e 22 3a 66 61 6c 73 65 2c 22 74 69 74 6c 65 22 3a 22 4d 61 72 66 65 65 6c 20 54 72 61 66 66 69 63 20 41 74 74 72 69 62 75 74 69 6f 6e 20 4d 6f 64 65 6c 22 2c 22 63 6c 69 63 6b 73 22 3a 31 7d 2c 7b 22 75 72 6c 22 3a 22 68 74 74 70 73 3a 2f 2f 63 6f 6d 6d 75 6e 69 74 79 2e 6d 61 72 66 65 65 6c 2e 63 6f 6d 2f 74 2f 73 6f 63 69 61 6c 2d 6d 65 74 72 69 63 73 2d 61 6e 64 2d 64 69 6d 65 6e 73 69 6f 6e 73 2f 31 32 35 34 37 22 2c 22 69 6e 74 65 72 6e 61 6c 22 3a 74 72 75 65 2c 22 72 65 66 6c 65 63 74 69 6f 6e 22 3a 66
                                                                                                                                                                                                                      Data Ascii: 3FC8eel.com/t/marfeel-traffic-attribution-model/11503","internal":true,"reflection":false,"title":"Marfeel Traffic Attribution Model","clicks":1},{"url":"https://community.marfeel.com/t/social-metrics-and-dimensions/12547","internal":true,"reflection":f
                                                                                                                                                                                                                      2024-10-04 14:28:32 UTC447INData Raw: 31 42 38 0d 0a 74 72 75 65 2c 22 63 6c 6f 73 65 64 22 3a 66 61 6c 73 65 2c 22 61 72 63 68 69 76 65 64 22 3a 66 61 6c 73 65 2c 22 62 6f 6f 6b 6d 61 72 6b 65 64 22 3a 6e 75 6c 6c 2c 22 6c 69 6b 65 64 22 3a 6e 75 6c 6c 2c 22 74 61 67 73 22 3a 5b 22 61 75 64 69 74 73 22 5d 2c 22 74 61 67 73 5f 64 65 73 63 72 69 70 74 69 6f 6e 73 22 3a 7b 7d 2c 22 6c 69 6b 65 5f 63 6f 75 6e 74 22 3a 30 2c 22 76 69 65 77 73 22 3a 31 34 35 2c 22 63 61 74 65 67 6f 72 79 5f 69 64 22 3a 32 34 33 2c 22 66 65 61 74 75 72 65 64 5f 6c 69 6e 6b 22 3a 6e 75 6c 6c 2c 22 68 61 73 5f 61 63 63 65 70 74 65 64 5f 61 6e 73 77 65 72 22 3a 66 61 6c 73 65 2c 22 63 61 6e 5f 68 61 76 65 5f 61 6e 73 77 65 72 22 3a 74 72 75 65 2c 22 70 6f 73 74 65 72 73 22 3a 5b 7b 22 65 78 74 72 61 73 22 3a 22 6c 61
                                                                                                                                                                                                                      Data Ascii: 1B8true,"closed":false,"archived":false,"bookmarked":null,"liked":null,"tags":["audits"],"tags_descriptions":{},"like_count":0,"views":145,"category_id":243,"featured_link":null,"has_accepted_answer":false,"can_have_answer":true,"posters":[{"extras":"la
                                                                                                                                                                                                                      2024-10-04 14:28:32 UTC9295INData Raw: 32 34 34 32 0d 0a 2f 7b 73 69 7a 65 7d 2f 34 32 34 5f 32 2e 70 6e 67 22 2c 22 70 72 69 6d 61 72 79 5f 67 72 6f 75 70 5f 6e 61 6d 65 22 3a 22 4d 61 72 66 65 65 6c 65 72 73 22 2c 22 66 6c 61 69 72 5f 6e 61 6d 65 22 3a 22 4d 61 72 66 65 65 6c 65 72 73 22 2c 22 66 6c 61 69 72 5f 75 72 6c 22 3a 22 68 74 74 70 73 3a 2f 2f 63 6f 6d 6d 75 6e 69 74 79 2d 73 74 61 74 69 63 73 2e 6d 61 72 66 65 65 6c 2e 63 6f 6d 2f 6f 72 69 67 69 6e 61 6c 2f 31 58 2f 30 32 31 38 36 38 61 33 61 34 63 32 34 37 39 34 66 30 35 38 33 66 61 35 32 30 34 38 66 31 37 62 65 39 63 65 62 64 66 37 2e 70 6e 67 22 2c 22 66 6c 61 69 72 5f 67 72 6f 75 70 5f 69 64 22 3a 35 31 2c 22 61 64 6d 69 6e 22 3a 74 72 75 65 2c 22 6d 6f 64 65 72 61 74 6f 72 22 3a 74 72 75 65 2c 22 74 72 75 73 74 5f 6c 65 76 65
                                                                                                                                                                                                                      Data Ascii: 2442/{size}/424_2.png","primary_group_name":"Marfeelers","flair_name":"Marfeelers","flair_url":"https://community-statics.marfeel.com/original/1X/021868a3a4c24794f0583fa52048f17be9cebdf7.png","flair_group_id":51,"admin":true,"moderator":true,"trust_leve


                                                                                                                                                                                                                      Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                                      68192.168.2.95000578.46.66.2044432816C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                      TimestampBytes transferredDirectionData
                                                                                                                                                                                                                      2024-10-04 14:28:31 UTC1761OUTGET /t/7441.json HTTP/1.1
                                                                                                                                                                                                                      Host: community.marfeel.com
                                                                                                                                                                                                                      Connection: keep-alive
                                                                                                                                                                                                                      sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                                                                                                                                                                                      Discourse-Present: true
                                                                                                                                                                                                                      X-CSRF-Token: undefined
                                                                                                                                                                                                                      sec-ch-ua-mobile: ?0
                                                                                                                                                                                                                      User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                                                      Accept: application/json, text/javascript, */*; q=0.01
                                                                                                                                                                                                                      X-Requested-With: XMLHttpRequest
                                                                                                                                                                                                                      sec-ch-ua-platform: "Windows"
                                                                                                                                                                                                                      Sec-Fetch-Site: same-origin
                                                                                                                                                                                                                      Sec-Fetch-Mode: cors
                                                                                                                                                                                                                      Sec-Fetch-Dest: empty
                                                                                                                                                                                                                      Referer: https://community.marfeel.com/c/product-guides/editorial/509
                                                                                                                                                                                                                      Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                                                      Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                                                      Cookie: compass_uid=49e23171-7547-4ea0-9b6d-5b4cb5270d85; ___nrbi=%7B%22firstVisit%22%3A1728052079%2C%22userId%22%3A%2249e23171-7547-4ea0-9b6d-5b4cb5270d85%22%2C%22userVars%22%3A%5B%5B%22mrfExperiment_myTest%22%2C%221%22%5D%5D%2C%22futurePreviousVisit%22%3A1728052079%2C%22timesVisited%22%3A1%7D; _ga=GA1.2.1751652119.1728052080; _gid=GA1.2.324541505.1728052080; _gat=1; ___nrbic=%7B%22isNewUser%22%3Atrue%2C%22previousVisit%22%3A1728052079%2C%22currentVisitStarted%22%3A1728052079%2C%22sessionId%22%3A%229af35f8c-0320-422a-965c-a5c41adfbdfd%22%2C%22sessionVars%22%3A%5B%5D%2C%22visitedInThisSession%22%3Atrue%2C%22pagesViewed%22%3A3%2C%22landingPage%22%3A%22https%3A//community.marfeel.com/t/social-monitoring-data/67348%22%2C%22referrer%22%3A%22%22%7D; _ga_WDZKRS28J5=GS1.2.1728052102.1.1.1728052106.0.0.0; _forum_session=vMvoObhYopXwAPJGnb2jXza7bdHk57oWISzn7XVPGAITkl62ZypdlCNKzBzrdm5jXAnJj6t5mlL0PYgKti0Dtkowupp6LGiKHa2XxOWyDpZ3YBLjqIfN8WYXWUmCRFqvSMOTrpVLeFMPJ%2BdHMsFpwGMY%2B7X%2FoNNA7%2BB9%2BFdcdzTAkjXhkwk%3D--lAMbZY [TRUNCATED]
                                                                                                                                                                                                                      2024-10-04 14:28:32 UTC1233INHTTP/1.1 200
                                                                                                                                                                                                                      server: istio-envoy
                                                                                                                                                                                                                      date: Fri, 04 Oct 2024 14:28:31 GMT
                                                                                                                                                                                                                      content-type: application/json; charset=utf-8
                                                                                                                                                                                                                      vary: Accept-Encoding
                                                                                                                                                                                                                      x-frame-options: SAMEORIGIN
                                                                                                                                                                                                                      x-xss-protection: 0
                                                                                                                                                                                                                      x-content-type-options: nosniff
                                                                                                                                                                                                                      x-permitted-cross-domain-policies: none
                                                                                                                                                                                                                      referrer-policy: strict-origin-when-cross-origin
                                                                                                                                                                                                                      x-discourse-route: topics/show
                                                                                                                                                                                                                      cache-control: no-cache, no-store
                                                                                                                                                                                                                      x-discourse-cached: true
                                                                                                                                                                                                                      access-control-allow-origin: https://community.marfeel.com
                                                                                                                                                                                                                      access-control-allow-headers: Content-Type, Cache-Control, X-Requested-With, X-CSRF-Token, Discourse-Present, User-Api-Key, User-Api-Client-Id, Authorization
                                                                                                                                                                                                                      access-control-allow-credentials: true
                                                                                                                                                                                                                      access-control-allow-methods: POST, PUT, GET, OPTIONS, DELETE
                                                                                                                                                                                                                      access-control-max-age: 7200
                                                                                                                                                                                                                      set-cookie: _forum_session=2CoVQFbRVWlFeVlg2SpK2XYbSNM3%2FVr3xsz035hkFxFafxGz51HxoArqgbVXdWLaNAr9iW71irZgC4qMvfyUosk28y%2FSA12gh1qeTe1sbqiXXktoG3uXZa%2FFleoB0njfPrW4cg%2FM0j9QeaVCjRQ%2F%2Fcf8CgOzDtgeMcikwqvVpagwcu5vbdc%3D--u%2BjA%2BJIA7dmVmX5r--ywOtFPHCfmO9XXjoHf7dIg%3D%3D; path=/; secure; HttpOnly; SameSite=Lax
                                                                                                                                                                                                                      x-request-id: 4a976ed5-505e-48b7-85d7-d2d0513b90dc
                                                                                                                                                                                                                      x-runtime: 0.004629
                                                                                                                                                                                                                      x-envoy-upstream-service-time: 6
                                                                                                                                                                                                                      connection: close
                                                                                                                                                                                                                      transfer-encoding: chunked
                                                                                                                                                                                                                      2024-10-04 14:28:32 UTC11647INData Raw: 32 44 37 37 0d 0a 7b 22 70 6f 73 74 5f 73 74 72 65 61 6d 22 3a 7b 22 70 6f 73 74 73 22 3a 5b 7b 22 69 64 22 3a 31 35 30 32 38 2c 22 6e 61 6d 65 22 3a 22 58 61 76 69 20 42 65 75 6d 61 6c 61 22 2c 22 75 73 65 72 6e 61 6d 65 22 3a 22 78 61 76 69 2e 62 65 75 6d 61 6c 61 22 2c 22 61 76 61 74 61 72 5f 74 65 6d 70 6c 61 74 65 22 3a 22 2f 75 73 65 72 5f 61 76 61 74 61 72 2f 63 6f 6d 6d 75 6e 69 74 79 2e 6d 61 72 66 65 65 6c 2e 63 6f 6d 2f 78 61 76 69 2e 62 65 75 6d 61 6c 61 2f 7b 73 69 7a 65 7d 2f 31 35 30 32 39 5f 32 2e 70 6e 67 22 2c 22 63 72 65 61 74 65 64 5f 61 74 22 3a 22 32 30 32 32 2d 30 39 2d 30 32 54 30 36 3a 33 30 3a 33 36 2e 35 36 32 5a 22 2c 22 63 6f 6f 6b 65 64 22 3a 22 5c 75 30 30 33 63 70 5c 75 30 30 33 65 55 6e 6c 6f 63 6b 20 74 68 65 20 70 6f 77
                                                                                                                                                                                                                      Data Ascii: 2D77{"post_stream":{"posts":[{"id":15028,"name":"Xavi Beumala","username":"xavi.beumala","avatar_template":"/user_avatar/community.marfeel.com/xavi.beumala/{size}/15029_2.png","created_at":"2022-09-02T06:30:36.562Z","cooked":"\u003cp\u003eUnlock the pow
                                                                                                                                                                                                                      2024-10-04 14:28:32 UTC2803INData Raw: 41 45 43 0d 0a 2d 61 63 63 6f 75 6e 74 2d 74 6f 2d 6d 61 72 66 65 65 6c 2f 34 37 36 38 37 5c 22 5c 75 30 30 33 65 53 74 72 69 70 65 20 43 6f 6e 6e 65 63 74 5c 75 30 30 33 63 2f 61 5c 75 30 30 33 65 5c 75 30 30 33 63 2f 6c 69 5c 75 30 30 33 65 5c 6e 5c 75 30 30 33 63 6c 69 5c 75 30 30 33 65 5c 75 30 30 33 63 61 20 68 72 65 66 3d 5c 22 68 74 74 70 73 3a 2f 2f 63 6f 6d 6d 75 6e 69 74 79 2e 6d 61 72 66 65 65 6c 2e 63 6f 6d 2f 74 2f 6d 61 72 66 65 65 6c 70 61 73 73 2d 63 6d 70 2d 6e 6f 74 69 63 65 2d 63 75 73 74 6f 6d 2d 6c 61 79 6f 75 74 73 2f 34 36 33 39 30 5c 22 5c 75 30 30 33 65 43 75 73 74 6f 6d 20 6c 61 79 6f 75 74 73 5c 75 30 30 33 63 2f 61 5c 75 30 30 33 65 5c 75 30 30 33 63 2f 6c 69 5c 75 30 30 33 65 5c 6e 5c 75 30 30 33 63 6c 69 5c 75 30 30 33 65 5c
                                                                                                                                                                                                                      Data Ascii: AEC-account-to-marfeel/47687\"\u003eStripe Connect\u003c/a\u003e\u003c/li\u003e\n\u003cli\u003e\u003ca href=\"https://community.marfeel.com/t/marfeelpass-cmp-notice-custom-layouts/46390\"\u003eCustom layouts\u003c/a\u003e\u003c/li\u003e\n\u003cli\u003e\
                                                                                                                                                                                                                      2024-10-04 14:28:32 UTC16336INData Raw: 33 46 43 38 0d 0a 2f 2f 63 6f 6d 6d 75 6e 69 74 79 2e 6d 61 72 66 65 65 6c 2e 63 6f 6d 2f 74 2f 61 66 66 69 6c 69 61 74 69 6f 6e 2d 74 72 61 63 6b 69 6e 67 2d 6f 76 65 72 76 69 65 77 2f 31 37 32 32 34 5c 22 5c 75 30 30 33 65 41 66 66 69 6c 69 61 74 69 6f 6e 20 54 72 61 63 6b 69 6e 67 5c 75 30 30 33 63 2f 61 5c 75 30 30 33 65 5c 75 30 30 33 63 2f 6c 69 5c 75 30 30 33 65 5c 6e 5c 75 30 30 33 63 6c 69 5c 75 30 30 33 65 5c 75 30 30 33 63 61 20 68 72 65 66 3d 5c 22 68 74 74 70 73 3a 2f 2f 63 6f 6d 6d 75 6e 69 74 79 2e 6d 61 72 66 65 65 6c 2e 63 6f 6d 2f 74 2f 61 6d 61 7a 6f 6e 2d 61 66 66 69 6c 69 61 74 69 6f 6e 2d 69 6e 74 65 67 72 61 74 69 6f 6e 2f 33 35 37 39 34 5c 22 5c 75 30 30 33 65 41 6d 61 7a 6f 6e 20 52 65 76 65 6e 75 65 20 49 6e 74 65 67 72 61 74 69
                                                                                                                                                                                                                      Data Ascii: 3FC8//community.marfeel.com/t/affiliation-tracking-overview/17224\"\u003eAffiliation Tracking\u003c/a\u003e\u003c/li\u003e\n\u003cli\u003e\u003ca href=\"https://community.marfeel.com/t/amazon-affiliation-integration/35794\"\u003eAmazon Revenue Integrati
                                                                                                                                                                                                                      2024-10-04 14:28:32 UTC10234INData Raw: 32 37 46 32 0d 0a 6d 6f 64 75 6c 65 73 20 74 72 61 63 6b 69 6e 67 22 2c 22 63 6c 69 63 6b 73 22 3a 30 7d 2c 7b 22 75 72 6c 22 3a 22 68 74 74 70 73 3a 2f 2f 63 6f 6d 6d 75 6e 69 74 79 2e 6d 61 72 66 65 65 6c 2e 63 6f 6d 2f 74 2f 77 68 61 74 2d 69 73 2d 63 61 6e 6f 6e 69 63 61 6c 69 7a 61 74 69 6f 6e 2f 33 36 33 36 37 22 2c 22 69 6e 74 65 72 6e 61 6c 22 3a 74 72 75 65 2c 22 72 65 66 6c 65 63 74 69 6f 6e 22 3a 66 61 6c 73 65 2c 22 74 69 74 6c 65 22 3a 22 57 68 61 74 20 69 73 20 63 61 6e 6f 6e 69 63 61 6c 69 7a 61 74 69 6f 6e 22 2c 22 63 6c 69 63 6b 73 22 3a 30 7d 2c 7b 22 75 72 6c 22 3a 22 68 74 74 70 73 3a 2f 2f 63 6f 6d 6d 75 6e 69 74 79 2e 6d 61 72 66 65 65 6c 2e 63 6f 6d 2f 74 2f 68 6f 77 2d 64 6f 65 73 2d 6d 61 72 66 65 65 6c 2d 64 65 74 65 63 74 2d 74
                                                                                                                                                                                                                      Data Ascii: 27F2modules tracking","clicks":0},{"url":"https://community.marfeel.com/t/what-is-canonicalization/36367","internal":true,"reflection":false,"title":"What is canonicalization","clicks":0},{"url":"https://community.marfeel.com/t/how-does-marfeel-detect-t
                                                                                                                                                                                                                      2024-10-04 14:28:32 UTC13988INData Raw: 33 36 39 43 0d 0a 70 20 61 63 63 6f 75 6e 74 20 63 61 6e 6e 6f 74 20 62 65 20 61 20 73 6f 75 72 63 65 20 66 6f 72 20 61 6e 6f 74 68 65 72 20 72 6f 6c 6c 2d 75 70 20 61 63 63 6f 75 6e 74 2e 5c 6e 41 20 63 68 69 6c 64 20 61 63 63 6f 75 6e 74 20 63 61 6e 20 62 65 20 61 67 67 72 65 67 61 74 65 64 20 74 6f 20 6d 75 6c 74 69 70 6c 65 20 72 6f 6c 6c 2d 75 70 20 61 63 63 6f 75 6e 74 73 2e 5c 6e 41 20 72 6f 6c 6c 2d 75 70 20 61 63 63 6f 75 6e 74 20 63 61 5c 75 30 30 32 36 68 65 6c 6c 69 70 3b 22 2c 22 76 69 73 69 62 6c 65 22 3a 74 72 75 65 2c 22 63 6c 6f 73 65 64 22 3a 66 61 6c 73 65 2c 22 61 72 63 68 69 76 65 64 22 3a 66 61 6c 73 65 2c 22 62 6f 6f 6b 6d 61 72 6b 65 64 22 3a 6e 75 6c 6c 2c 22 6c 69 6b 65 64 22 3a 6e 75 6c 6c 2c 22 74 61 67 73 22 3a 5b 5d 2c 22 74
                                                                                                                                                                                                                      Data Ascii: 369Cp account cannot be a source for another roll-up account.\nA child account can be aggregated to multiple roll-up accounts.\nA roll-up account ca\u0026hellip;","visible":true,"closed":false,"archived":false,"bookmarked":null,"liked":null,"tags":[],"t
                                                                                                                                                                                                                      2024-10-04 14:28:32 UTC7637INData Raw: 31 44 43 38 0d 0a 65 6c 2e 63 6f 6d 2f 74 2f 72 66 76 2d 6a 61 76 61 73 63 72 69 70 74 2d 73 64 6b 2d 61 6e 64 2d 61 70 69 2d 65 6e 64 70 6f 69 6e 74 2f 37 35 30 34 22 2c 22 74 69 74 6c 65 22 3a 22 52 46 56 20 4a 61 76 61 73 63 72 69 70 74 20 53 44 4b 20 61 6e 64 20 41 50 49 20 65 6e 64 70 6f 69 6e 74 22 2c 22 69 6e 74 65 72 6e 61 6c 22 3a 74 72 75 65 2c 22 61 74 74 61 63 68 6d 65 6e 74 22 3a 66 61 6c 73 65 2c 22 72 65 66 6c 65 63 74 69 6f 6e 22 3a 66 61 6c 73 65 2c 22 63 6c 69 63 6b 73 22 3a 32 2c 22 75 73 65 72 5f 69 64 22 3a 31 34 2c 22 64 6f 6d 61 69 6e 22 3a 22 63 6f 6d 6d 75 6e 69 74 79 2e 6d 61 72 66 65 65 6c 2e 63 6f 6d 22 2c 22 72 6f 6f 74 5f 64 6f 6d 61 69 6e 22 3a 22 6d 61 72 66 65 65 6c 2e 63 6f 6d 22 7d 2c 7b 22 75 72 6c 22 3a 22 68 74 74 70
                                                                                                                                                                                                                      Data Ascii: 1DC8el.com/t/rfv-javascript-sdk-and-api-endpoint/7504","title":"RFV Javascript SDK and API endpoint","internal":true,"attachment":false,"reflection":false,"clicks":2,"user_id":14,"domain":"community.marfeel.com","root_domain":"marfeel.com"},{"url":"http


                                                                                                                                                                                                                      Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                                      69192.168.2.95000857.129.37.2104432816C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                      TimestampBytes transferredDirectionData
                                                                                                                                                                                                                      2024-10-04 14:28:32 UTC758OUTPOST /ingest.php HTTP/1.1
                                                                                                                                                                                                                      Host: events.newsroom.bi
                                                                                                                                                                                                                      Connection: keep-alive
                                                                                                                                                                                                                      Content-Length: 781
                                                                                                                                                                                                                      sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                                                                                                                                                                                      sec-ch-ua-platform: "Windows"
                                                                                                                                                                                                                      sec-ch-ua-mobile: ?0
                                                                                                                                                                                                                      User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                                                      Content-Type: application/x-www-form-urlencoded
                                                                                                                                                                                                                      Accept: */*
                                                                                                                                                                                                                      Origin: https://community.marfeel.com
                                                                                                                                                                                                                      Sec-Fetch-Site: cross-site
                                                                                                                                                                                                                      Sec-Fetch-Mode: cors
                                                                                                                                                                                                                      Sec-Fetch-Dest: empty
                                                                                                                                                                                                                      Referer: https://community.marfeel.com/
                                                                                                                                                                                                                      Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                                                      Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                                                      Cookie: 998_u=49e23171-7547-4ea0-9b6d-5b4cb5270d85; 998_s=9af35f8c-0320-422a-965c-a5c41adfbdfd; 998_lv=null; 998_ut=0
                                                                                                                                                                                                                      2024-10-04 14:28:32 UTC781OUTData Raw: 70 74 3d 31 2e 37 30 30 30 30 30 30 30 30 30 31 31 36 34 31 35 26 70 64 6e 73 3d 30 26 70 63 6f 6e 3d 36 35 35 2e 35 26 70 66 65 74 3d 31 34 31 35 2e 39 30 30 30 30 30 30 30 30 30 32 33 33 26 70 6e 65 74 3d 37 33 30 2e 34 30 30 30 30 30 30 30 30 30 32 33 33 26 70 74 74 66 3d 33 33 31 2e 36 30 30 30 30 30 30 30 30 30 30 35 38 26 70 69 6e 74 3d 31 34 31 39 2e 38 30 30 30 30 30 30 30 30 30 31 37 35 26 70 64 63 6c 3d 32 34 32 36 2e 38 30 30 30 30 30 30 30 30 30 31 37 35 26 70 64 63 6c 66 3d 30 26 77 76 3d 30 26 6c 63 70 3d 30 26 66 69 64 3d 30 26 63 6c 73 3d 30 26 66 63 70 3d 30 26 74 62 74 3d 30 26 69 6e 70 3d 30 26 61 63 3d 39 39 38 26 63 6f 3d 6d 61 72 66 65 65 6c 2e 63 6f 6d 26 74 3d 31 37 32 38 30 35 32 30 37 39 26 72 3d 26 75 72 6c 3d 68 74 74 70 73 25
                                                                                                                                                                                                                      Data Ascii: pt=1.7000000000116415&pdns=0&pcon=655.5&pfet=1415.9000000000233&pnet=730.4000000000233&pttf=331.6000000000058&pint=1419.8000000000175&pdcl=2426.8000000000175&pdclf=0&wv=0&lcp=0&fid=0&cls=0&fcp=0&tbt=0&inp=0&ac=998&co=marfeel.com&t=1728052079&r=&url=https%
                                                                                                                                                                                                                      2024-10-04 14:28:32 UTC962INHTTP/1.1 200
                                                                                                                                                                                                                      access-control-allow-origin: https://community.marfeel.com
                                                                                                                                                                                                                      access-control-allow-methods: GET, POST, OPTIONS
                                                                                                                                                                                                                      access-control-allow-headers: DNT,User-Agent,X-Requested-With,If-Modified-Since,Cache-Control,Content-Type,Range
                                                                                                                                                                                                                      access-control-expose-headers: Content-Length,Content-Range
                                                                                                                                                                                                                      access-control-allow-credentials: true
                                                                                                                                                                                                                      cache-control: private,no-store
                                                                                                                                                                                                                      content-type: application/json
                                                                                                                                                                                                                      set-cookie: 998_u=49e23171-7547-4ea0-9b6d-5b4cb5270d85; expires=Wed, 02-Apr-2025 14:28:32 GMT; path=/; SameSite=None; Secure
                                                                                                                                                                                                                      set-cookie: 998_s=9af35f8c-0320-422a-965c-a5c41adfbdfd; path=/; SameSite=None; Secure
                                                                                                                                                                                                                      set-cookie: 998_lv=null; expires=Sun, 03-Nov-2024 14:28:32 GMT; path=/; SameSite=None; Secure
                                                                                                                                                                                                                      set-cookie: 998_ut=0; expires=Sun, 03-Nov-2024 14:28:32 GMT; path=/; SameSite=None; Secure
                                                                                                                                                                                                                      date: Fri, 04 Oct 2024 14:28:32 GMT
                                                                                                                                                                                                                      content-length: 165
                                                                                                                                                                                                                      x-envoy-upstream-service-time: 1
                                                                                                                                                                                                                      vary: Accept-Encoding
                                                                                                                                                                                                                      server: istio-envoy
                                                                                                                                                                                                                      connection: close
                                                                                                                                                                                                                      2024-10-04 14:28:32 UTC165INData Raw: 7b 22 73 74 72 61 74 65 67 79 22 3a 5b 7b 22 74 69 63 6b 22 3a 32 2c 22 64 65 6c 61 79 22 3a 35 30 30 30 7d 2c 7b 22 74 69 63 6b 22 3a 33 2c 22 64 65 6c 61 79 22 3a 31 30 30 30 30 7d 2c 7b 22 74 69 63 6b 22 3a 32 30 2c 22 64 65 6c 61 79 22 3a 31 35 30 30 30 7d 2c 7b 22 74 69 63 6b 22 3a 31 35 30 2c 22 64 65 6c 61 79 22 3a 32 30 30 30 30 7d 5d 2c 22 61 64 73 22 3a 32 30 30 2c 22 6d 69 72 72 6f 72 22 3a 7b 22 61 63 74 69 76 65 22 3a 66 61 6c 73 65 2c 22 72 65 70 6c 69 63 61 73 22 3a 31 7d 7d
                                                                                                                                                                                                                      Data Ascii: {"strategy":[{"tick":2,"delay":5000},{"tick":3,"delay":10000},{"tick":20,"delay":15000},{"tick":150,"delay":20000}],"ads":200,"mirror":{"active":false,"replicas":1}}


                                                                                                                                                                                                                      Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                                      70192.168.2.950009172.217.18.1004432816C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                      TimestampBytes transferredDirectionData
                                                                                                                                                                                                                      2024-10-04 14:28:32 UTC589OUTGET /complete/search?client=chrome-omni&gs_ri=chrome-ext-ansg&xssi=t&q=&oit=0&gs_rn=42&sugkey=AIzaSyBOti4mM-6x9WDnZIjIeyEU21OpBXqWBgw HTTP/1.1
                                                                                                                                                                                                                      Host: www.google.com
                                                                                                                                                                                                                      Connection: keep-alive
                                                                                                                                                                                                                      X-Client-Data: CIu2yQEIo7bJAQipncoBCNT9ygEIlaHLAQiFoM0BCNy9zQEIucrNAQip0c0BCInTzQEIqdXNAQjJ1s0BCPTWzQEIqNjNAQj5wNQVGOmYzQEY642lFw==
                                                                                                                                                                                                                      Sec-Fetch-Site: none
                                                                                                                                                                                                                      Sec-Fetch-Mode: no-cors
                                                                                                                                                                                                                      Sec-Fetch-Dest: empty
                                                                                                                                                                                                                      User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                                                      Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                                                      Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                                                      2024-10-04 14:28:32 UTC1266INHTTP/1.1 200 OK
                                                                                                                                                                                                                      Date: Fri, 04 Oct 2024 14:28:32 GMT
                                                                                                                                                                                                                      Pragma: no-cache
                                                                                                                                                                                                                      Expires: -1
                                                                                                                                                                                                                      Cache-Control: no-cache, must-revalidate
                                                                                                                                                                                                                      Content-Type: text/javascript; charset=UTF-8
                                                                                                                                                                                                                      Strict-Transport-Security: max-age=31536000
                                                                                                                                                                                                                      Content-Security-Policy: object-src 'none';base-uri 'self';script-src 'nonce-9ZYpN7APvbU9uhLDfkJxAg' 'strict-dynamic' 'report-sample' 'unsafe-eval' 'unsafe-inline' https: http:;report-uri https://csp.withgoogle.com/csp/gws/cdt1
                                                                                                                                                                                                                      Cross-Origin-Opener-Policy: same-origin-allow-popups; report-to="gws"
                                                                                                                                                                                                                      Report-To: {"group":"gws","max_age":2592000,"endpoints":[{"url":"https://csp.withgoogle.com/csp/report-to/gws/cdt1"}]}
                                                                                                                                                                                                                      Accept-CH: Sec-CH-Prefers-Color-Scheme
                                                                                                                                                                                                                      Accept-CH: Sec-CH-UA-Form-Factors
                                                                                                                                                                                                                      Accept-CH: Sec-CH-UA-Platform
                                                                                                                                                                                                                      Accept-CH: Sec-CH-UA-Platform-Version
                                                                                                                                                                                                                      Accept-CH: Sec-CH-UA-Full-Version
                                                                                                                                                                                                                      Accept-CH: Sec-CH-UA-Arch
                                                                                                                                                                                                                      Accept-CH: Sec-CH-UA-Model
                                                                                                                                                                                                                      Accept-CH: Sec-CH-UA-Bitness
                                                                                                                                                                                                                      Accept-CH: Sec-CH-UA-Full-Version-List
                                                                                                                                                                                                                      Accept-CH: Sec-CH-UA-WoW64
                                                                                                                                                                                                                      Permissions-Policy: unload=()
                                                                                                                                                                                                                      Content-Disposition: attachment; filename="f.txt"
                                                                                                                                                                                                                      Server: gws
                                                                                                                                                                                                                      X-XSS-Protection: 0
                                                                                                                                                                                                                      X-Frame-Options: SAMEORIGIN
                                                                                                                                                                                                                      Alt-Svc: h3=":443"; ma=2592000,h3-29=":443"; ma=2592000
                                                                                                                                                                                                                      Accept-Ranges: none
                                                                                                                                                                                                                      Vary: Accept-Encoding
                                                                                                                                                                                                                      Connection: close
                                                                                                                                                                                                                      Transfer-Encoding: chunked
                                                                                                                                                                                                                      2024-10-04 14:28:32 UTC124INData Raw: 63 62 30 0d 0a 29 5d 7d 27 0a 5b 22 22 2c 5b 22 73 70 6f 6e 67 65 62 6f 62 20 73 71 75 61 72 65 70 61 6e 74 73 20 6b 72 61 62 62 79 20 70 61 74 74 79 22 2c 22 74 68 65 20 73 69 6d 70 73 6f 6e 73 20 73 65 72 69 65 73 20 66 69 6e 61 6c 65 20 65 70 69 73 6f 64 65 22 2c 22 62 75 66 66 61 6c 6f 20 62 69 6c 6c 73 20 76 73 20 68 6f 75 73 74 6f 6e 20 74 65 78 61 6e 73 22 2c 22
                                                                                                                                                                                                                      Data Ascii: cb0)]}'["",["spongebob squarepants krabby patty","the simpsons series finale episode","buffalo bills vs houston texans","
                                                                                                                                                                                                                      2024-10-04 14:28:32 UTC1390INData Raw: 62 67 33 20 6d 6f 64 73 20 70 73 35 22 2c 22 65 61 72 74 68 20 73 65 63 6f 6e 64 20 6d 6f 6f 6e 20 61 73 74 65 72 6f 69 64 22 2c 22 6b 65 6e 74 75 63 6b 79 20 73 63 68 6f 6f 6c 73 20 74 65 73 74 20 73 63 6f 72 65 73 22 2c 22 74 6f 69 6c 65 74 20 70 61 70 65 72 20 73 68 6f 72 74 61 67 65 20 70 6f 72 74 20 73 74 72 69 6b 65 22 2c 22 6e 79 74 20 63 6f 6e 6e 65 63 74 69 6f 6e 73 20 68 69 6e 74 73 22 5d 2c 5b 22 22 2c 22 22 2c 22 22 2c 22 22 2c 22 22 2c 22 22 2c 22 22 2c 22 22 5d 2c 5b 5d 2c 7b 22 67 6f 6f 67 6c 65 3a 63 6c 69 65 6e 74 64 61 74 61 22 3a 7b 22 62 70 63 22 3a 66 61 6c 73 65 2c 22 74 6c 77 22 3a 66 61 6c 73 65 7d 2c 22 67 6f 6f 67 6c 65 3a 67 72 6f 75 70 73 69 6e 66 6f 22 3a 22 43 68 67 49 6b 6b 34 53 45 77 6f 52 56 48 4a 6c 62 6d 52 70 62 6d 63
                                                                                                                                                                                                                      Data Ascii: bg3 mods ps5","earth second moon asteroid","kentucky schools test scores","toilet paper shortage port strike","nyt connections hints"],["","","","","","","",""],[],{"google:clientdata":{"bpc":false,"tlw":false},"google:groupsinfo":"ChgIkk4SEwoRVHJlbmRpbmc
                                                                                                                                                                                                                      2024-10-04 14:28:32 UTC1390INData Raw: 55 6c 56 4d 6a 4e 75 63 57 6c 72 52 6a 4e 48 4d 33 64 55 53 30 5a 57 5a 33 49 34 4c 7a 49 33 57 6b 46 68 64 58 70 4b 4e 57 68 4e 51 33 6b 76 63 57 5a 56 62 7a 4e 73 61 31 67 35 62 31 56 46 65 47 31 74 52 58 56 44 4d 45 55 31 64 45 4a 70 61 48 4e 6a 64 32 74 49 5a 6b 77 32 55 45 74 4c 57 6a 46 5a 64 57 55 31 54 44 52 47 52 45 34 33 4d 32 39 36 4d 47 38 7a 4e 55 78 30 53 58 64 75 63 44 64 59 4f 46 55 34 56 55 4a 43 4f 56 4a 68 52 6d 31 35 53 56 41 78 55 6b 6c 30 64 46 4a 34 4f 54 68 53 64 33 5a 74 65 53 38 79 51 54 63 78 57 6a 68 52 4d 7a 4a 50 4e 46 6c 71 56 32 51 76 62 6b 64 59 4d 54 4a 6d 4e 7a 56 54 55 48 4e 6c 4f 45 70 6a 57 48 6b 72 4e 55 46 6a 4e 79 74 5a 5a 6c 42 34 4d 58 5a 51 55 55 74 75 62 47 4e 31 64 7a 4d 78 65 43 74 7a 51 79 39 4a 54 44 68 51
                                                                                                                                                                                                                      Data Ascii: UlVMjNucWlrRjNHM3dUS0ZWZ3I4LzI3WkFhdXpKNWhNQ3kvcWZVbzNsa1g5b1VFeG1tRXVDMEU1dEJpaHNjd2tIZkw2UEtLWjFZdWU1TDRGRE43M296MG8zNUx0SXducDdYOFU4VUJCOVJhRm15SVAxUkl0dFJ4OThSd3ZteS8yQTcxWjhRMzJPNFlqV2QvbkdYMTJmNzVTUHNlOEpjWHkrNUFjNytZZlB4MXZQUUtubGN1dzMxeCtzQy9JTDhQ
                                                                                                                                                                                                                      2024-10-04 14:28:32 UTC351INData Raw: 74 4d 30 64 57 62 31 4a 44 53 6d 6b 77 61 6a 56 5a 4f 47 6c 79 59 58 41 33 52 44 4e 5a 54 7a 4a 59 51 30 46 53 61 6e 6b 77 61 30 38 77 51 6b 68 45 55 45 64 54 62 32 39 4a 55 6c 5a 47 51 55 67 72 51 31 45 34 63 6b 51 30 4b 33 70 59 5a 33 70 6f 4d 6c 49 31 54 30 68 58 4c 30 46 68 63 54 6b 33 4c 30 31 74 53 54 68 59 61 44 56 70 54 6c 70 6b 54 6c 56 47 53 45 38 35 64 44 4a 71 54 47 38 78 57 45 46 53 56 32 6c 61 56 6b 74 50 56 48 56 51 4f 55 34 7a 4f 58 68 79 4b 33 4a 6a 59 32 31 68 63 56 6c 7a 5a 32 30 76 63 30 35 47 65 6d 6c 4f 62 6d 35 6b 63 6e 64 6c 52 33 51 32 4e 31 6f 35 53 43 73 32 63 6d 70 71 56 58 5a 57 62 57 64 73 4b 79 73 77 5a 53 74 58 63 32 52 56 52 47 6b 72 57 44 46 77 4d 31 42 42 51 32 35 6f 65 6a 64 58 59 33 46 47 64 6b 4a 6b 4d 31 59 35 61 6a
                                                                                                                                                                                                                      Data Ascii: tM0dWb1JDSmkwajVZOGlyYXA3RDNZTzJYQ0FSankwa08wQkhEUEdTb29JUlZGQUgrQ1E4ckQ0K3pYZ3poMlI1T0hXL0FhcTk3L01tSThYaDVpTlpkTlVGSE85dDJqTG8xWEFSV2laVktPVHVQOU4zOXhyK3JjY21hcVlzZ20vc05GemlObm5kcndlR3Q2N1o5SCs2cmpqVXZWbWdsKyswZStXc2RVRGkrWDFwM1BBQ25oejdXY3FGdkJkM1Y5aj
                                                                                                                                                                                                                      2024-10-04 14:28:32 UTC92INData Raw: 35 36 0d 0a 4e 6a 51 72 4d 30 4a 56 51 30 31 6c 52 57 38 30 64 58 46 6e 4e 6e 6c 6e 4f 56 68 4d 65 43 39 30 59 6e 46 4c 51 57 68 50 63 54 63 7a 4d 33 6b 35 53 45 4a 57 63 6a 45 7a 63 54 6c 57 4d 56 52 43 59 32 45 33 4c 7a 4d 32 55 30 78 30 5a 32 64 6c 54 32 46 42 5a 55 0d 0a
                                                                                                                                                                                                                      Data Ascii: 56NjQrM0JVQ01lRW80dXFnNnlnOVhMeC90YnFLQWhPcTczM3k5SEJWcjEzcTlWMVRCY2E3LzM2U0x0Z2dlT2FBZU
                                                                                                                                                                                                                      2024-10-04 14:28:32 UTC1039INData Raw: 34 30 38 0d 0a 78 54 4b 30 56 4a 61 30 39 4c 62 45 46 59 53 58 52 35 4c 30 31 43 5a 44 49 35 4e 57 78 31 5a 44 55 72 4e 7a 42 4d 4d 33 52 4e 5a 6e 70 7a 5a 55 68 6e 4b 7a 52 48 55 56 68 57 55 55 64 31 63 47 5a 75 5a 6b 70 33 61 6d 74 50 51 6d 5a 6f 61 44 64 35 65 54 4e 70 5a 30 56 46 4f 45 6c 48 53 7a 42 61 4e 45 68 4f 5a 43 39 69 51 58 52 74 4d 6b 35 44 53 7a 5a 31 56 57 34 77 56 31 52 59 54 45 6f 72 56 30 64 50 65 6e 64 56 59 6e 5a 69 4e 56 64 34 52 48 5a 34 4d 44 4e 47 5a 31 4e 53 52 47 35 57 59 6c 52 34 63 33 5a 46 4f 45 4a 32 54 6c 42 4b 4d 6d 46 54 5a 6b 46 6b 4d 31 6c 52 62 31 42 6c 65 45 6c 47 54 54 6b 35 5a 30 31 4d 52 48 59 33 62 58 67 33 61 30 74 77 62 31 4e 70 62 33 5a 4d 63 7a 46 6d 63 7a 4a 42 52 32 39 43 53 30 5a 55 4e 6c 4e 74 55 55 46 77
                                                                                                                                                                                                                      Data Ascii: 408xTK0VJa09LbEFYSXR5L01CZDI5NWx1ZDUrNzBMM3RNZnpzZUhnKzRHUVhWUUd1cGZuZkp3amtPQmZoaDd5eTNpZ0VFOElHSzBaNEhOZC9iQXRtMk5DSzZ1VW4wV1RYTEorV0dPendVYnZiNVd4RHZ4MDNGZ1NSRG5WYlR4c3ZFOEJ2TlBKMmFTZkFkM1lRb1BleElGTTk5Z01MRHY3bXg3a0twb1Npb3ZMczFmczJBR29CS0ZUNlNtUUFw
                                                                                                                                                                                                                      2024-10-04 14:28:32 UTC5INData Raw: 30 0d 0a 0d 0a
                                                                                                                                                                                                                      Data Ascii: 0


                                                                                                                                                                                                                      Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                                      71192.168.2.95001078.46.66.2044432816C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                      TimestampBytes transferredDirectionData
                                                                                                                                                                                                                      2024-10-04 14:28:32 UTC1962OUTPOST /message-bus/9aa7f0bde7204674a641dfd91e6fd571/poll HTTP/1.1
                                                                                                                                                                                                                      Host: community.marfeel.com
                                                                                                                                                                                                                      Connection: keep-alive
                                                                                                                                                                                                                      Content-Length: 213
                                                                                                                                                                                                                      sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                                                                                                                                                                                      Discourse-Present: true
                                                                                                                                                                                                                      X-CSRF-Token: undefined
                                                                                                                                                                                                                      Discourse-Deferred-Track-View: true
                                                                                                                                                                                                                      sec-ch-ua-mobile: ?0
                                                                                                                                                                                                                      User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                                                      Content-Type: application/x-www-form-urlencoded; charset=UTF-8
                                                                                                                                                                                                                      X-SILENCE-LOGGER: true
                                                                                                                                                                                                                      Accept: text/plain, */*; q=0.01
                                                                                                                                                                                                                      X-Requested-With: XMLHttpRequest
                                                                                                                                                                                                                      sec-ch-ua-platform: "Windows"
                                                                                                                                                                                                                      Origin: https://community.marfeel.com
                                                                                                                                                                                                                      Sec-Fetch-Site: same-origin
                                                                                                                                                                                                                      Sec-Fetch-Mode: cors
                                                                                                                                                                                                                      Sec-Fetch-Dest: empty
                                                                                                                                                                                                                      Referer: https://community.marfeel.com/c/product-guides/editorial/509
                                                                                                                                                                                                                      Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                                                      Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                                                      Cookie: compass_uid=49e23171-7547-4ea0-9b6d-5b4cb5270d85; ___nrbi=%7B%22firstVisit%22%3A1728052079%2C%22userId%22%3A%2249e23171-7547-4ea0-9b6d-5b4cb5270d85%22%2C%22userVars%22%3A%5B%5B%22mrfExperiment_myTest%22%2C%221%22%5D%5D%2C%22futurePreviousVisit%22%3A1728052079%2C%22timesVisited%22%3A1%7D; _ga=GA1.2.1751652119.1728052080; _gid=GA1.2.324541505.1728052080; _gat=1; _ga_WDZKRS28J5=GS1.2.1728052102.1.1.1728052106.0.0.0; _forum_session=vMvoObhYopXwAPJGnb2jXza7bdHk57oWISzn7XVPGAITkl62ZypdlCNKzBzrdm5jXAnJj6t5mlL0PYgKti0Dtkowupp6LGiKHa2XxOWyDpZ3YBLjqIfN8WYXWUmCRFqvSMOTrpVLeFMPJ%2BdHMsFpwGMY%2B7X%2FoNNA7%2BB9%2BFdcdzTAkjXhkwk%3D--lAMbZYB01RQXYuw%2B--d5hE2Gc%2Bu8ZYJSkLnDxQyw%3D%3D; ___nrbic=%7B%22isNewUser%22%3Atrue%2C%22previousVisit%22%3A1728052079%2C%22currentVisitStarted%22%3A1728052079%2C%22sessionId%22%3A%229af35f8c-0320-422a-965c-a5c41adfbdfd%22%2C%22sessionVars%22%3A%5B%5D%2C%22visitedInThisSession%22%3Atrue%2C%22pagesViewed%22%3A4%2C%22landingPage%22%3A%22https%3A//community.marfeel.com/t/social-monitorin [TRUNCATED]
                                                                                                                                                                                                                      2024-10-04 14:28:32 UTC213OUTData Raw: 25 32 46 6c 61 74 65 73 74 3d 2d 31 26 25 32 46 64 65 6c 65 74 65 3d 2d 31 26 25 32 46 72 65 63 6f 76 65 72 3d 2d 31 26 25 32 46 64 65 73 74 72 6f 79 3d 2d 31 26 25 32 46 73 69 74 65 25 32 46 62 61 6e 6e 65 72 3d 2d 31 26 25 32 46 66 69 6c 65 2d 63 68 61 6e 67 65 3d 2d 31 26 25 32 46 73 69 74 65 25 32 46 72 65 61 64 2d 6f 6e 6c 79 3d 2d 31 26 25 32 46 73 69 74 65 25 32 46 68 6f 75 73 65 2d 63 72 65 61 74 69 76 65 73 25 32 46 61 6e 6f 6e 79 6d 6f 75 73 3d 2d 31 26 25 32 46 72 65 66 72 65 73 68 5f 63 6c 69 65 6e 74 3d 2d 31 26 25 32 46 67 6c 6f 62 61 6c 25 32 46 61 73 73 65 74 2d 76 65 72 73 69 6f 6e 3d 2d 31 26 5f 5f 73 65 71 3d 31
                                                                                                                                                                                                                      Data Ascii: %2Flatest=-1&%2Fdelete=-1&%2Frecover=-1&%2Fdestroy=-1&%2Fsite%2Fbanner=-1&%2Ffile-change=-1&%2Fsite%2Fread-only=-1&%2Fsite%2Fhouse-creatives%2Fanonymous=-1&%2Frefresh_client=-1&%2Fglobal%2Fasset-version=-1&__seq=1
                                                                                                                                                                                                                      2024-10-04 14:28:32 UTC598INHTTP/1.1 200
                                                                                                                                                                                                                      server: istio-envoy
                                                                                                                                                                                                                      date: Fri, 04 Oct 2024 14:28:32 GMT
                                                                                                                                                                                                                      content-type: text/plain; charset=utf-8
                                                                                                                                                                                                                      cache-control: must-revalidate, private, max-age=0
                                                                                                                                                                                                                      pragma: no-cache
                                                                                                                                                                                                                      expires: 0
                                                                                                                                                                                                                      access-control-allow-origin: https://community.marfeel.com
                                                                                                                                                                                                                      access-control-allow-methods: GET, POST
                                                                                                                                                                                                                      access-control-allow-headers: X-SILENCE-LOGGER, X-Shared-Session-Key, Dont-Chunk, Discourse-Present, Discourse-Deferred-Track-View
                                                                                                                                                                                                                      access-control-max-age: 7200
                                                                                                                                                                                                                      x-content-type-options: nosniff
                                                                                                                                                                                                                      x-envoy-upstream-service-time: 5
                                                                                                                                                                                                                      vary: Accept-Encoding
                                                                                                                                                                                                                      connection: close
                                                                                                                                                                                                                      transfer-encoding: chunked
                                                                                                                                                                                                                      2024-10-04 14:28:32 UTC270INData Raw: 31 30 37 0d 0a 5b 7b 22 67 6c 6f 62 61 6c 5f 69 64 22 3a 2d 31 2c 22 6d 65 73 73 61 67 65 5f 69 64 22 3a 2d 31 2c 22 63 68 61 6e 6e 65 6c 22 3a 22 2f 5f 5f 73 74 61 74 75 73 22 2c 22 64 61 74 61 22 3a 7b 22 2f 6c 61 74 65 73 74 22 3a 33 35 35 33 37 2c 22 2f 64 65 6c 65 74 65 22 3a 31 37 38 2c 22 2f 72 65 63 6f 76 65 72 22 3a 31 2c 22 2f 64 65 73 74 72 6f 79 22 3a 30 2c 22 2f 73 69 74 65 2f 62 61 6e 6e 65 72 22 3a 30 2c 22 2f 66 69 6c 65 2d 63 68 61 6e 67 65 22 3a 31 30 2c 22 2f 73 69 74 65 2f 72 65 61 64 2d 6f 6e 6c 79 22 3a 30 2c 22 2f 73 69 74 65 2f 68 6f 75 73 65 2d 63 72 65 61 74 69 76 65 73 2f 61 6e 6f 6e 79 6d 6f 75 73 22 3a 30 2c 22 2f 72 65 66 72 65 73 68 5f 63 6c 69 65 6e 74 22 3a 31 2c 22 2f 67 6c 6f 62 61 6c 2f 61 73 73 65 74 2d 76 65 72 73 69
                                                                                                                                                                                                                      Data Ascii: 107[{"global_id":-1,"message_id":-1,"channel":"/__status","data":{"/latest":35537,"/delete":178,"/recover":1,"/destroy":0,"/site/banner":0,"/file-change":10,"/site/read-only":0,"/site/house-creatives/anonymous":0,"/refresh_client":1,"/global/asset-versi
                                                                                                                                                                                                                      2024-10-04 14:28:57 UTC12INData Raw: 37 0d 0a 5b 5d 0d 0a 7c 0d 0a 0d 0a
                                                                                                                                                                                                                      Data Ascii: 7[]|
                                                                                                                                                                                                                      2024-10-04 14:28:57 UTC5INData Raw: 30 0d 0a 0d 0a
                                                                                                                                                                                                                      Data Ascii: 0


                                                                                                                                                                                                                      Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                                      72192.168.2.95001157.129.37.2114432816C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                      TimestampBytes transferredDirectionData
                                                                                                                                                                                                                      2024-10-04 14:28:32 UTC471OUTGET /ingest.php HTTP/1.1
                                                                                                                                                                                                                      Host: events.newsroom.bi
                                                                                                                                                                                                                      Connection: keep-alive
                                                                                                                                                                                                                      User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                                                      Accept: */*
                                                                                                                                                                                                                      Sec-Fetch-Site: none
                                                                                                                                                                                                                      Sec-Fetch-Mode: cors
                                                                                                                                                                                                                      Sec-Fetch-Dest: empty
                                                                                                                                                                                                                      Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                                                      Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                                                      Cookie: 998_u=49e23171-7547-4ea0-9b6d-5b4cb5270d85; 998_s=9af35f8c-0320-422a-965c-a5c41adfbdfd; 998_lv=null; 998_ut=0
                                                                                                                                                                                                                      2024-10-04 14:28:32 UTC509INHTTP/1.1 200
                                                                                                                                                                                                                      access-control-allow-origin: *
                                                                                                                                                                                                                      access-control-allow-methods: GET, POST, OPTIONS
                                                                                                                                                                                                                      access-control-allow-headers: DNT,User-Agent,X-Requested-With,If-Modified-Since,Cache-Control,Content-Type,Range
                                                                                                                                                                                                                      access-control-expose-headers: Content-Length,Content-Range
                                                                                                                                                                                                                      access-control-allow-credentials: true
                                                                                                                                                                                                                      cache-control: private,no-store
                                                                                                                                                                                                                      content-type: application/json
                                                                                                                                                                                                                      date: Fri, 04 Oct 2024 14:28:32 GMT
                                                                                                                                                                                                                      content-length: 4
                                                                                                                                                                                                                      x-envoy-upstream-service-time: 0
                                                                                                                                                                                                                      server: istio-envoy
                                                                                                                                                                                                                      connection: close
                                                                                                                                                                                                                      2024-10-04 14:28:32 UTC4INData Raw: 22 7b 7d 22
                                                                                                                                                                                                                      Data Ascii: "{}"


                                                                                                                                                                                                                      Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                                      73192.168.2.95001257.129.37.2104432816C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                      TimestampBytes transferredDirectionData
                                                                                                                                                                                                                      2024-10-04 14:28:32 UTC758OUTPOST /ingest.php HTTP/1.1
                                                                                                                                                                                                                      Host: events.newsroom.bi
                                                                                                                                                                                                                      Connection: keep-alive
                                                                                                                                                                                                                      Content-Length: 805
                                                                                                                                                                                                                      sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                                                                                                                                                                                      sec-ch-ua-platform: "Windows"
                                                                                                                                                                                                                      sec-ch-ua-mobile: ?0
                                                                                                                                                                                                                      User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                                                      Content-Type: application/x-www-form-urlencoded
                                                                                                                                                                                                                      Accept: */*
                                                                                                                                                                                                                      Origin: https://community.marfeel.com
                                                                                                                                                                                                                      Sec-Fetch-Site: cross-site
                                                                                                                                                                                                                      Sec-Fetch-Mode: cors
                                                                                                                                                                                                                      Sec-Fetch-Dest: empty
                                                                                                                                                                                                                      Referer: https://community.marfeel.com/
                                                                                                                                                                                                                      Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                                                      Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                                                      Cookie: 998_u=49e23171-7547-4ea0-9b6d-5b4cb5270d85; 998_s=9af35f8c-0320-422a-965c-a5c41adfbdfd; 998_lv=null; 998_ut=0
                                                                                                                                                                                                                      2024-10-04 14:28:32 UTC805OUTData Raw: 70 74 3d 31 2e 37 30 30 30 30 30 30 30 30 30 31 31 36 34 31 35 26 70 64 6e 73 3d 30 26 70 63 6f 6e 3d 36 35 35 2e 35 26 70 66 65 74 3d 31 34 31 35 2e 39 30 30 30 30 30 30 30 30 30 32 33 33 26 70 6e 65 74 3d 37 33 30 2e 34 30 30 30 30 30 30 30 30 30 32 33 33 26 70 74 74 66 3d 33 33 31 2e 36 30 30 30 30 30 30 30 30 30 30 35 38 26 70 69 6e 74 3d 31 34 31 39 2e 38 30 30 30 30 30 30 30 30 30 31 37 35 26 70 64 63 6c 3d 32 34 32 36 2e 38 30 30 30 30 30 30 30 30 30 31 37 35 26 70 64 63 6c 66 3d 32 35 34 38 2e 35 26 77 76 3d 31 26 6c 63 70 3d 30 26 66 69 64 3d 30 26 63 6c 73 3d 30 26 66 63 70 3d 31 32 31 30 2e 34 30 30 30 30 30 30 30 30 30 32 33 33 26 74 62 74 3d 37 37 37 26 69 6e 70 3d 30 26 61 63 3d 39 39 38 26 63 6f 3d 6d 61 72 66 65 65 6c 2e 63 6f 6d 26 74 3d
                                                                                                                                                                                                                      Data Ascii: pt=1.7000000000116415&pdns=0&pcon=655.5&pfet=1415.9000000000233&pnet=730.4000000000233&pttf=331.6000000000058&pint=1419.8000000000175&pdcl=2426.8000000000175&pdclf=2548.5&wv=1&lcp=0&fid=0&cls=0&fcp=1210.4000000000233&tbt=777&inp=0&ac=998&co=marfeel.com&t=
                                                                                                                                                                                                                      2024-10-04 14:28:32 UTC962INHTTP/1.1 200
                                                                                                                                                                                                                      access-control-allow-origin: https://community.marfeel.com
                                                                                                                                                                                                                      access-control-allow-methods: GET, POST, OPTIONS
                                                                                                                                                                                                                      access-control-allow-headers: DNT,User-Agent,X-Requested-With,If-Modified-Since,Cache-Control,Content-Type,Range
                                                                                                                                                                                                                      access-control-expose-headers: Content-Length,Content-Range
                                                                                                                                                                                                                      access-control-allow-credentials: true
                                                                                                                                                                                                                      cache-control: private,no-store
                                                                                                                                                                                                                      content-type: application/json
                                                                                                                                                                                                                      set-cookie: 998_u=49e23171-7547-4ea0-9b6d-5b4cb5270d85; expires=Wed, 02-Apr-2025 14:28:32 GMT; path=/; SameSite=None; Secure
                                                                                                                                                                                                                      set-cookie: 998_s=9af35f8c-0320-422a-965c-a5c41adfbdfd; path=/; SameSite=None; Secure
                                                                                                                                                                                                                      set-cookie: 998_lv=null; expires=Sun, 03-Nov-2024 14:28:32 GMT; path=/; SameSite=None; Secure
                                                                                                                                                                                                                      set-cookie: 998_ut=0; expires=Sun, 03-Nov-2024 14:28:32 GMT; path=/; SameSite=None; Secure
                                                                                                                                                                                                                      date: Fri, 04 Oct 2024 14:28:32 GMT
                                                                                                                                                                                                                      content-length: 165
                                                                                                                                                                                                                      x-envoy-upstream-service-time: 1
                                                                                                                                                                                                                      vary: Accept-Encoding
                                                                                                                                                                                                                      server: istio-envoy
                                                                                                                                                                                                                      connection: close
                                                                                                                                                                                                                      2024-10-04 14:28:32 UTC165INData Raw: 7b 22 73 74 72 61 74 65 67 79 22 3a 5b 7b 22 74 69 63 6b 22 3a 32 2c 22 64 65 6c 61 79 22 3a 35 30 30 30 7d 2c 7b 22 74 69 63 6b 22 3a 33 2c 22 64 65 6c 61 79 22 3a 31 30 30 30 30 7d 2c 7b 22 74 69 63 6b 22 3a 32 30 2c 22 64 65 6c 61 79 22 3a 31 35 30 30 30 7d 2c 7b 22 74 69 63 6b 22 3a 31 35 30 2c 22 64 65 6c 61 79 22 3a 32 30 30 30 30 7d 5d 2c 22 61 64 73 22 3a 32 30 30 2c 22 6d 69 72 72 6f 72 22 3a 7b 22 61 63 74 69 76 65 22 3a 66 61 6c 73 65 2c 22 72 65 70 6c 69 63 61 73 22 3a 31 7d 7d
                                                                                                                                                                                                                      Data Ascii: {"strategy":[{"tick":2,"delay":5000},{"tick":3,"delay":10000},{"tick":20,"delay":15000},{"tick":150,"delay":20000}],"ads":200,"mirror":{"active":false,"replicas":1}}


                                                                                                                                                                                                                      Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                                      74192.168.2.95001378.46.66.2044432816C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                      TimestampBytes transferredDirectionData
                                                                                                                                                                                                                      2024-10-04 14:28:32 UTC1466OUTGET /message-bus/11b6b3520f7d442db2b8da4cd907b572/poll HTTP/1.1
                                                                                                                                                                                                                      Host: community.marfeel.com
                                                                                                                                                                                                                      Connection: keep-alive
                                                                                                                                                                                                                      User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                                                      Accept: */*
                                                                                                                                                                                                                      Sec-Fetch-Site: none
                                                                                                                                                                                                                      Sec-Fetch-Mode: cors
                                                                                                                                                                                                                      Sec-Fetch-Dest: empty
                                                                                                                                                                                                                      Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                                                      Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                                                      Cookie: compass_uid=49e23171-7547-4ea0-9b6d-5b4cb5270d85; ___nrbi=%7B%22firstVisit%22%3A1728052079%2C%22userId%22%3A%2249e23171-7547-4ea0-9b6d-5b4cb5270d85%22%2C%22userVars%22%3A%5B%5B%22mrfExperiment_myTest%22%2C%221%22%5D%5D%2C%22futurePreviousVisit%22%3A1728052079%2C%22timesVisited%22%3A1%7D; _ga=GA1.2.1751652119.1728052080; _gid=GA1.2.324541505.1728052080; _gat=1; _ga_WDZKRS28J5=GS1.2.1728052102.1.1.1728052106.0.0.0; ___nrbic=%7B%22isNewUser%22%3Atrue%2C%22previousVisit%22%3A1728052079%2C%22currentVisitStarted%22%3A1728052079%2C%22sessionId%22%3A%229af35f8c-0320-422a-965c-a5c41adfbdfd%22%2C%22sessionVars%22%3A%5B%5D%2C%22visitedInThisSession%22%3Atrue%2C%22pagesViewed%22%3A4%2C%22landingPage%22%3A%22https%3A//community.marfeel.com/t/social-monitoring-data/67348%22%2C%22referrer%22%3A%22%22%7D; _forum_session=2CoVQFbRVWlFeVlg2SpK2XYbSNM3%2FVr3xsz035hkFxFafxGz51HxoArqgbVXdWLaNAr9iW71irZgC4qMvfyUosk28y%2FSA12gh1qeTe1sbqiXXktoG3uXZa%2FFleoB0njfPrW4cg%2FM0j9QeaVCjRQ%2F%2Fcf8CgOzDtgeMcikwqvVpagwcu5vbdc%3D--u%2B [TRUNCATED]
                                                                                                                                                                                                                      2024-10-04 14:28:33 UTC598INHTTP/1.1 200
                                                                                                                                                                                                                      server: istio-envoy
                                                                                                                                                                                                                      date: Fri, 04 Oct 2024 14:28:33 GMT
                                                                                                                                                                                                                      content-type: text/plain; charset=utf-8
                                                                                                                                                                                                                      cache-control: must-revalidate, private, max-age=0
                                                                                                                                                                                                                      pragma: no-cache
                                                                                                                                                                                                                      expires: 0
                                                                                                                                                                                                                      access-control-allow-origin: https://community.marfeel.com
                                                                                                                                                                                                                      access-control-allow-methods: GET, POST
                                                                                                                                                                                                                      access-control-allow-headers: X-SILENCE-LOGGER, X-Shared-Session-Key, Dont-Chunk, Discourse-Present, Discourse-Deferred-Track-View
                                                                                                                                                                                                                      access-control-max-age: 7200
                                                                                                                                                                                                                      x-content-type-options: nosniff
                                                                                                                                                                                                                      x-envoy-upstream-service-time: 3
                                                                                                                                                                                                                      vary: Accept-Encoding
                                                                                                                                                                                                                      connection: close
                                                                                                                                                                                                                      transfer-encoding: chunked
                                                                                                                                                                                                                      2024-10-04 14:28:33 UTC12INData Raw: 37 0d 0a 5b 5d 0d 0a 7c 0d 0a 0d 0a
                                                                                                                                                                                                                      Data Ascii: 7[]|
                                                                                                                                                                                                                      2024-10-04 14:28:58 UTC12INData Raw: 37 0d 0a 5b 5d 0d 0a 7c 0d 0a 0d 0a
                                                                                                                                                                                                                      Data Ascii: 7[]|
                                                                                                                                                                                                                      2024-10-04 14:28:58 UTC5INData Raw: 30 0d 0a 0d 0a
                                                                                                                                                                                                                      Data Ascii: 0


                                                                                                                                                                                                                      Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                                      75192.168.2.95001457.129.37.2104432816C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                      TimestampBytes transferredDirectionData
                                                                                                                                                                                                                      2024-10-04 14:28:33 UTC759OUTPOST /data/rfv.php HTTP/1.1
                                                                                                                                                                                                                      Host: events.newsroom.bi
                                                                                                                                                                                                                      Connection: keep-alive
                                                                                                                                                                                                                      Content-Length: 55
                                                                                                                                                                                                                      sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                                                                                                                                                                                      sec-ch-ua-platform: "Windows"
                                                                                                                                                                                                                      sec-ch-ua-mobile: ?0
                                                                                                                                                                                                                      User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                                                      Content-Type: application/x-www-form-urlencoded
                                                                                                                                                                                                                      Accept: */*
                                                                                                                                                                                                                      Origin: https://community.marfeel.com
                                                                                                                                                                                                                      Sec-Fetch-Site: cross-site
                                                                                                                                                                                                                      Sec-Fetch-Mode: cors
                                                                                                                                                                                                                      Sec-Fetch-Dest: empty
                                                                                                                                                                                                                      Referer: https://community.marfeel.com/
                                                                                                                                                                                                                      Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                                                      Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                                                      Cookie: 998_u=49e23171-7547-4ea0-9b6d-5b4cb5270d85; 998_s=9af35f8c-0320-422a-965c-a5c41adfbdfd; 998_lv=null; 998_ut=0
                                                                                                                                                                                                                      2024-10-04 14:28:33 UTC55OUTData Raw: 75 3d 34 39 65 32 33 31 37 31 2d 37 35 34 37 2d 34 65 61 30 2d 39 62 36 64 2d 35 62 34 63 62 35 32 37 30 64 38 35 26 61 63 3d 39 39 38 26 73 75 69 3d 26 6e 75 3d 31
                                                                                                                                                                                                                      Data Ascii: u=49e23171-7547-4ea0-9b6d-5b4cb5270d85&ac=998&sui=&nu=1
                                                                                                                                                                                                                      2024-10-04 14:28:33 UTC538INHTTP/1.1 200
                                                                                                                                                                                                                      content-type: application/json
                                                                                                                                                                                                                      access-control-allow-origin: https://community.marfeel.com
                                                                                                                                                                                                                      access-control-allow-methods: GET, POST, OPTIONS
                                                                                                                                                                                                                      access-control-allow-headers: DNT,User-Agent,X-Requested-With,If-Modified-Since,Cache-Control,Content-Type,Range
                                                                                                                                                                                                                      access-control-expose-headers: Content-Length,Content-Range
                                                                                                                                                                                                                      access-control-allow-credentials: true
                                                                                                                                                                                                                      cache-control: private,no-store
                                                                                                                                                                                                                      date: Fri, 04 Oct 2024 14:28:33 GMT
                                                                                                                                                                                                                      content-length: 27
                                                                                                                                                                                                                      x-envoy-upstream-service-time: 0
                                                                                                                                                                                                                      server: istio-envoy
                                                                                                                                                                                                                      connection: close
                                                                                                                                                                                                                      2024-10-04 14:28:33 UTC27INData Raw: 7b 22 72 66 76 22 3a 31 2c 22 72 22 3a 30 2c 22 66 22 3a 30 2c 22 76 22 3a 30 7d
                                                                                                                                                                                                                      Data Ascii: {"rfv":1,"r":0,"f":0,"v":0}


                                                                                                                                                                                                                      Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                                      76192.168.2.95001757.129.37.2104432816C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                      TimestampBytes transferredDirectionData
                                                                                                                                                                                                                      2024-10-04 14:28:33 UTC758OUTPOST /ingest.php HTTP/1.1
                                                                                                                                                                                                                      Host: events.newsroom.bi
                                                                                                                                                                                                                      Connection: keep-alive
                                                                                                                                                                                                                      Content-Length: 844
                                                                                                                                                                                                                      sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                                                                                                                                                                                      sec-ch-ua-platform: "Windows"
                                                                                                                                                                                                                      sec-ch-ua-mobile: ?0
                                                                                                                                                                                                                      User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                                                      Content-Type: application/x-www-form-urlencoded
                                                                                                                                                                                                                      Accept: */*
                                                                                                                                                                                                                      Origin: https://community.marfeel.com
                                                                                                                                                                                                                      Sec-Fetch-Site: cross-site
                                                                                                                                                                                                                      Sec-Fetch-Mode: cors
                                                                                                                                                                                                                      Sec-Fetch-Dest: empty
                                                                                                                                                                                                                      Referer: https://community.marfeel.com/
                                                                                                                                                                                                                      Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                                                      Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                                                      Cookie: 998_u=49e23171-7547-4ea0-9b6d-5b4cb5270d85; 998_s=9af35f8c-0320-422a-965c-a5c41adfbdfd; 998_lv=null; 998_ut=0
                                                                                                                                                                                                                      2024-10-04 14:28:33 UTC844OUTData Raw: 70 74 3d 31 2e 37 30 30 30 30 30 30 30 30 30 31 31 36 34 31 35 26 70 64 6e 73 3d 30 26 70 63 6f 6e 3d 36 35 35 2e 35 26 70 66 65 74 3d 31 34 31 35 2e 39 30 30 30 30 30 30 30 30 30 32 33 33 26 70 6e 65 74 3d 37 33 30 2e 34 30 30 30 30 30 30 30 30 30 32 33 33 26 70 74 74 66 3d 33 33 31 2e 36 30 30 30 30 30 30 30 30 30 30 35 38 26 70 69 6e 74 3d 31 34 31 39 2e 38 30 30 30 30 30 30 30 30 30 31 37 35 26 70 64 63 6c 3d 32 34 32 36 2e 38 30 30 30 30 30 30 30 30 30 31 37 35 26 70 64 63 6c 66 3d 32 35 34 38 2e 35 26 77 76 3d 31 26 6c 63 70 3d 31 32 31 30 2e 34 30 30 30 30 30 30 30 30 30 32 33 33 26 66 69 64 3d 30 26 63 6c 73 3d 30 2e 30 37 35 35 38 36 39 33 36 39 30 31 38 39 32 32 26 66 63 70 3d 31 32 31 30 2e 34 30 30 30 30 30 30 30 30 30 32 33 33 26 74 62 74 3d
                                                                                                                                                                                                                      Data Ascii: pt=1.7000000000116415&pdns=0&pcon=655.5&pfet=1415.9000000000233&pnet=730.4000000000233&pttf=331.6000000000058&pint=1419.8000000000175&pdcl=2426.8000000000175&pdclf=2548.5&wv=1&lcp=1210.4000000000233&fid=0&cls=0.0755869369018922&fcp=1210.4000000000233&tbt=
                                                                                                                                                                                                                      2024-10-04 14:28:33 UTC937INHTTP/1.1 200
                                                                                                                                                                                                                      access-control-allow-origin: https://community.marfeel.com
                                                                                                                                                                                                                      access-control-allow-methods: GET, POST, OPTIONS
                                                                                                                                                                                                                      access-control-allow-headers: DNT,User-Agent,X-Requested-With,If-Modified-Since,Cache-Control,Content-Type,Range
                                                                                                                                                                                                                      access-control-expose-headers: Content-Length,Content-Range
                                                                                                                                                                                                                      access-control-allow-credentials: true
                                                                                                                                                                                                                      cache-control: private,no-store
                                                                                                                                                                                                                      content-type: application/json
                                                                                                                                                                                                                      set-cookie: 998_u=49e23171-7547-4ea0-9b6d-5b4cb5270d85; expires=Wed, 02-Apr-2025 14:28:33 GMT; path=/; SameSite=None; Secure
                                                                                                                                                                                                                      set-cookie: 998_s=9af35f8c-0320-422a-965c-a5c41adfbdfd; path=/; SameSite=None; Secure
                                                                                                                                                                                                                      set-cookie: 998_lv=null; expires=Sun, 03-Nov-2024 14:28:33 GMT; path=/; SameSite=None; Secure
                                                                                                                                                                                                                      set-cookie: 998_ut=0; expires=Sun, 03-Nov-2024 14:28:33 GMT; path=/; SameSite=None; Secure
                                                                                                                                                                                                                      date: Fri, 04 Oct 2024 14:28:33 GMT
                                                                                                                                                                                                                      content-length: 2
                                                                                                                                                                                                                      x-envoy-upstream-service-time: 1
                                                                                                                                                                                                                      server: istio-envoy
                                                                                                                                                                                                                      connection: close
                                                                                                                                                                                                                      2024-10-04 14:28:33 UTC2INData Raw: 7b 7d
                                                                                                                                                                                                                      Data Ascii: {}


                                                                                                                                                                                                                      Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                                      77192.168.2.95001957.129.37.2104432816C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                      TimestampBytes transferredDirectionData
                                                                                                                                                                                                                      2024-10-04 14:28:33 UTC758OUTPOST /ingest.php HTTP/1.1
                                                                                                                                                                                                                      Host: events.newsroom.bi
                                                                                                                                                                                                                      Connection: keep-alive
                                                                                                                                                                                                                      Content-Length: 876
                                                                                                                                                                                                                      sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                                                                                                                                                                                      sec-ch-ua-platform: "Windows"
                                                                                                                                                                                                                      sec-ch-ua-mobile: ?0
                                                                                                                                                                                                                      User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                                                      Content-Type: application/x-www-form-urlencoded
                                                                                                                                                                                                                      Accept: */*
                                                                                                                                                                                                                      Origin: https://community.marfeel.com
                                                                                                                                                                                                                      Sec-Fetch-Site: cross-site
                                                                                                                                                                                                                      Sec-Fetch-Mode: cors
                                                                                                                                                                                                                      Sec-Fetch-Dest: empty
                                                                                                                                                                                                                      Referer: https://community.marfeel.com/
                                                                                                                                                                                                                      Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                                                      Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                                                      Cookie: 998_u=49e23171-7547-4ea0-9b6d-5b4cb5270d85; 998_s=9af35f8c-0320-422a-965c-a5c41adfbdfd; 998_lv=null; 998_ut=0
                                                                                                                                                                                                                      2024-10-04 14:28:33 UTC876OUTData Raw: 70 74 3d 32 2e 31 30 30 30 30 30 30 30 30 30 30 35 38 32 30 38 26 70 64 6e 73 3d 30 2e 31 30 30 30 30 30 30 30 30 30 30 35 38 32 30 37 37 26 70 63 6f 6e 3d 36 35 37 26 70 66 65 74 3d 31 35 36 31 26 70 6e 65 74 3d 38 35 35 2e 33 30 30 30 30 30 30 30 30 30 31 37 35 26 70 74 74 66 3d 33 34 30 2e 33 30 30 30 30 30 30 30 30 30 31 37 34 36 26 70 69 6e 74 3d 31 38 39 33 2e 31 30 30 30 30 30 30 30 30 30 30 35 38 26 70 64 63 6c 3d 32 37 35 31 2e 36 30 30 30 30 30 30 30 30 30 30 36 26 70 64 63 6c 66 3d 32 39 31 33 2e 31 30 30 30 30 30 30 30 30 30 30 36 26 77 76 3d 31 26 6c 63 70 3d 31 35 38 39 2e 32 39 39 39 39 39 39 39 39 39 38 38 34 26 66 69 64 3d 30 26 63 6c 73 3d 30 2e 30 39 33 36 39 39 36 31 31 35 30 32 31 31 30 31 26 66 63 70 3d 31 35 38 39 2e 32 39 39 39 39
                                                                                                                                                                                                                      Data Ascii: pt=2.1000000000058208&pdns=0.10000000000582077&pcon=657&pfet=1561&pnet=855.3000000000175&pttf=340.30000000001746&pint=1893.1000000000058&pdcl=2751.600000000006&pdclf=2913.100000000006&wv=1&lcp=1589.2999999999884&fid=0&cls=0.0936996115021101&fcp=1589.29999
                                                                                                                                                                                                                      2024-10-04 14:28:33 UTC937INHTTP/1.1 200
                                                                                                                                                                                                                      access-control-allow-origin: https://community.marfeel.com
                                                                                                                                                                                                                      access-control-allow-methods: GET, POST, OPTIONS
                                                                                                                                                                                                                      access-control-allow-headers: DNT,User-Agent,X-Requested-With,If-Modified-Since,Cache-Control,Content-Type,Range
                                                                                                                                                                                                                      access-control-expose-headers: Content-Length,Content-Range
                                                                                                                                                                                                                      access-control-allow-credentials: true
                                                                                                                                                                                                                      cache-control: private,no-store
                                                                                                                                                                                                                      content-type: application/json
                                                                                                                                                                                                                      set-cookie: 998_u=49e23171-7547-4ea0-9b6d-5b4cb5270d85; expires=Wed, 02-Apr-2025 14:28:33 GMT; path=/; SameSite=None; Secure
                                                                                                                                                                                                                      set-cookie: 998_s=9af35f8c-0320-422a-965c-a5c41adfbdfd; path=/; SameSite=None; Secure
                                                                                                                                                                                                                      set-cookie: 998_lv=null; expires=Sun, 03-Nov-2024 14:28:33 GMT; path=/; SameSite=None; Secure
                                                                                                                                                                                                                      set-cookie: 998_ut=0; expires=Sun, 03-Nov-2024 14:28:33 GMT; path=/; SameSite=None; Secure
                                                                                                                                                                                                                      date: Fri, 04 Oct 2024 14:28:33 GMT
                                                                                                                                                                                                                      content-length: 2
                                                                                                                                                                                                                      x-envoy-upstream-service-time: 0
                                                                                                                                                                                                                      server: istio-envoy
                                                                                                                                                                                                                      connection: close
                                                                                                                                                                                                                      2024-10-04 14:28:33 UTC2INData Raw: 7b 7d
                                                                                                                                                                                                                      Data Ascii: {}


                                                                                                                                                                                                                      Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                                      78192.168.2.95001857.129.37.2104432816C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                      TimestampBytes transferredDirectionData
                                                                                                                                                                                                                      2024-10-04 14:28:33 UTC758OUTPOST /ingest.php HTTP/1.1
                                                                                                                                                                                                                      Host: events.newsroom.bi
                                                                                                                                                                                                                      Connection: keep-alive
                                                                                                                                                                                                                      Content-Length: 876
                                                                                                                                                                                                                      sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                                                                                                                                                                                      sec-ch-ua-platform: "Windows"
                                                                                                                                                                                                                      sec-ch-ua-mobile: ?0
                                                                                                                                                                                                                      User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                                                      Content-Type: application/x-www-form-urlencoded
                                                                                                                                                                                                                      Accept: */*
                                                                                                                                                                                                                      Origin: https://community.marfeel.com
                                                                                                                                                                                                                      Sec-Fetch-Site: cross-site
                                                                                                                                                                                                                      Sec-Fetch-Mode: cors
                                                                                                                                                                                                                      Sec-Fetch-Dest: empty
                                                                                                                                                                                                                      Referer: https://community.marfeel.com/
                                                                                                                                                                                                                      Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                                                      Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                                                      Cookie: 998_u=49e23171-7547-4ea0-9b6d-5b4cb5270d85; 998_s=9af35f8c-0320-422a-965c-a5c41adfbdfd; 998_lv=null; 998_ut=0
                                                                                                                                                                                                                      2024-10-04 14:28:33 UTC876OUTData Raw: 70 74 3d 32 2e 31 30 30 30 30 30 30 30 30 30 30 35 38 32 30 38 26 70 64 6e 73 3d 30 2e 31 30 30 30 30 30 30 30 30 30 30 35 38 32 30 37 37 26 70 63 6f 6e 3d 36 35 37 26 70 66 65 74 3d 31 35 36 31 26 70 6e 65 74 3d 38 35 35 2e 33 30 30 30 30 30 30 30 30 30 31 37 35 26 70 74 74 66 3d 33 34 30 2e 33 30 30 30 30 30 30 30 30 30 31 37 34 36 26 70 69 6e 74 3d 31 38 39 33 2e 31 30 30 30 30 30 30 30 30 30 30 35 38 26 70 64 63 6c 3d 32 37 35 31 2e 36 30 30 30 30 30 30 30 30 30 30 36 26 70 64 63 6c 66 3d 32 39 31 33 2e 31 30 30 30 30 30 30 30 30 30 30 36 26 77 76 3d 31 26 6c 63 70 3d 31 35 38 39 2e 32 39 39 39 39 39 39 39 39 39 38 38 34 26 66 69 64 3d 30 26 63 6c 73 3d 30 2e 30 39 33 36 39 39 36 31 31 35 30 32 31 31 30 31 26 66 63 70 3d 31 35 38 39 2e 32 39 39 39 39
                                                                                                                                                                                                                      Data Ascii: pt=2.1000000000058208&pdns=0.10000000000582077&pcon=657&pfet=1561&pnet=855.3000000000175&pttf=340.30000000001746&pint=1893.1000000000058&pdcl=2751.600000000006&pdclf=2913.100000000006&wv=1&lcp=1589.2999999999884&fid=0&cls=0.0936996115021101&fcp=1589.29999
                                                                                                                                                                                                                      2024-10-04 14:28:33 UTC937INHTTP/1.1 200
                                                                                                                                                                                                                      access-control-allow-origin: https://community.marfeel.com
                                                                                                                                                                                                                      access-control-allow-methods: GET, POST, OPTIONS
                                                                                                                                                                                                                      access-control-allow-headers: DNT,User-Agent,X-Requested-With,If-Modified-Since,Cache-Control,Content-Type,Range
                                                                                                                                                                                                                      access-control-expose-headers: Content-Length,Content-Range
                                                                                                                                                                                                                      access-control-allow-credentials: true
                                                                                                                                                                                                                      cache-control: private,no-store
                                                                                                                                                                                                                      content-type: application/json
                                                                                                                                                                                                                      set-cookie: 998_u=49e23171-7547-4ea0-9b6d-5b4cb5270d85; expires=Wed, 02-Apr-2025 14:28:33 GMT; path=/; SameSite=None; Secure
                                                                                                                                                                                                                      set-cookie: 998_s=9af35f8c-0320-422a-965c-a5c41adfbdfd; path=/; SameSite=None; Secure
                                                                                                                                                                                                                      set-cookie: 998_lv=null; expires=Sun, 03-Nov-2024 14:28:33 GMT; path=/; SameSite=None; Secure
                                                                                                                                                                                                                      set-cookie: 998_ut=0; expires=Sun, 03-Nov-2024 14:28:33 GMT; path=/; SameSite=None; Secure
                                                                                                                                                                                                                      date: Fri, 04 Oct 2024 14:28:33 GMT
                                                                                                                                                                                                                      content-length: 2
                                                                                                                                                                                                                      x-envoy-upstream-service-time: 1
                                                                                                                                                                                                                      server: istio-envoy
                                                                                                                                                                                                                      connection: close
                                                                                                                                                                                                                      2024-10-04 14:28:33 UTC2INData Raw: 7b 7d
                                                                                                                                                                                                                      Data Ascii: {}


                                                                                                                                                                                                                      Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                                      79192.168.2.95002078.46.66.2044432816C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                      TimestampBytes transferredDirectionData
                                                                                                                                                                                                                      2024-10-04 14:28:33 UTC1428OUTGET /t/7440.json HTTP/1.1
                                                                                                                                                                                                                      Host: community.marfeel.com
                                                                                                                                                                                                                      Connection: keep-alive
                                                                                                                                                                                                                      User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                                                      Accept: */*
                                                                                                                                                                                                                      Sec-Fetch-Site: none
                                                                                                                                                                                                                      Sec-Fetch-Mode: cors
                                                                                                                                                                                                                      Sec-Fetch-Dest: empty
                                                                                                                                                                                                                      Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                                                      Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                                                      Cookie: compass_uid=49e23171-7547-4ea0-9b6d-5b4cb5270d85; ___nrbi=%7B%22firstVisit%22%3A1728052079%2C%22userId%22%3A%2249e23171-7547-4ea0-9b6d-5b4cb5270d85%22%2C%22userVars%22%3A%5B%5B%22mrfExperiment_myTest%22%2C%221%22%5D%5D%2C%22futurePreviousVisit%22%3A1728052079%2C%22timesVisited%22%3A1%7D; _ga=GA1.2.1751652119.1728052080; _gid=GA1.2.324541505.1728052080; _gat=1; _ga_WDZKRS28J5=GS1.2.1728052102.1.1.1728052106.0.0.0; ___nrbic=%7B%22isNewUser%22%3Atrue%2C%22previousVisit%22%3A1728052079%2C%22currentVisitStarted%22%3A1728052079%2C%22sessionId%22%3A%229af35f8c-0320-422a-965c-a5c41adfbdfd%22%2C%22sessionVars%22%3A%5B%5D%2C%22visitedInThisSession%22%3Atrue%2C%22pagesViewed%22%3A4%2C%22landingPage%22%3A%22https%3A//community.marfeel.com/t/social-monitoring-data/67348%22%2C%22referrer%22%3A%22%22%7D; _forum_session=2CoVQFbRVWlFeVlg2SpK2XYbSNM3%2FVr3xsz035hkFxFafxGz51HxoArqgbVXdWLaNAr9iW71irZgC4qMvfyUosk28y%2FSA12gh1qeTe1sbqiXXktoG3uXZa%2FFleoB0njfPrW4cg%2FM0j9QeaVCjRQ%2F%2Fcf8CgOzDtgeMcikwqvVpagwcu5vbdc%3D--u%2B [TRUNCATED]
                                                                                                                                                                                                                      2024-10-04 14:28:33 UTC1229INHTTP/1.1 200
                                                                                                                                                                                                                      server: istio-envoy
                                                                                                                                                                                                                      date: Fri, 04 Oct 2024 14:28:33 GMT
                                                                                                                                                                                                                      content-type: application/json; charset=utf-8
                                                                                                                                                                                                                      vary: Accept-Encoding
                                                                                                                                                                                                                      x-frame-options: SAMEORIGIN
                                                                                                                                                                                                                      x-xss-protection: 0
                                                                                                                                                                                                                      x-content-type-options: nosniff
                                                                                                                                                                                                                      x-permitted-cross-domain-policies: none
                                                                                                                                                                                                                      referrer-policy: strict-origin-when-cross-origin
                                                                                                                                                                                                                      x-discourse-route: topics/show
                                                                                                                                                                                                                      cache-control: no-cache, no-store
                                                                                                                                                                                                                      x-discourse-cached: true
                                                                                                                                                                                                                      access-control-allow-origin: https://community.marfeel.com
                                                                                                                                                                                                                      access-control-allow-headers: Content-Type, Cache-Control, X-Requested-With, X-CSRF-Token, Discourse-Present, User-Api-Key, User-Api-Client-Id, Authorization
                                                                                                                                                                                                                      access-control-allow-credentials: true
                                                                                                                                                                                                                      access-control-allow-methods: POST, PUT, GET, OPTIONS, DELETE
                                                                                                                                                                                                                      access-control-max-age: 7200
                                                                                                                                                                                                                      set-cookie: _forum_session=gvMrDcMIaGgCIDmzXgx1S4DtiIrl7%2BmqpcPJOqsLV%2FkeeeMZIkIzN7yTG07d9ys0HqpaOnoMZ9M%2FD6ZWA7wwjQv6%2BnxlTMAFKE3rxnQ2GHTTvEUh3b0T1Pt5s0Oj8OdUe6NjjY0zEEWiK8BstduNlJrbnQv59wmfblPfWy%2F4SHF%2BrM9Upog%3D--1ALFEvzFgusyrG3v--OZLruSkUnEBXR31M56zKpA%3D%3D; path=/; secure; HttpOnly; SameSite=Lax
                                                                                                                                                                                                                      x-request-id: 4cbb8395-b847-4543-a3ce-7b381e9d132f
                                                                                                                                                                                                                      x-runtime: 0.006039
                                                                                                                                                                                                                      x-envoy-upstream-service-time: 8
                                                                                                                                                                                                                      connection: close
                                                                                                                                                                                                                      transfer-encoding: chunked
                                                                                                                                                                                                                      2024-10-04 14:28:33 UTC11651INData Raw: 32 44 37 42 0d 0a 7b 22 70 6f 73 74 5f 73 74 72 65 61 6d 22 3a 7b 22 70 6f 73 74 73 22 3a 5b 7b 22 69 64 22 3a 31 35 30 32 37 2c 22 6e 61 6d 65 22 3a 22 58 61 76 69 20 42 65 75 6d 61 6c 61 22 2c 22 75 73 65 72 6e 61 6d 65 22 3a 22 78 61 76 69 2e 62 65 75 6d 61 6c 61 22 2c 22 61 76 61 74 61 72 5f 74 65 6d 70 6c 61 74 65 22 3a 22 2f 75 73 65 72 5f 61 76 61 74 61 72 2f 63 6f 6d 6d 75 6e 69 74 79 2e 6d 61 72 66 65 65 6c 2e 63 6f 6d 2f 78 61 76 69 2e 62 65 75 6d 61 6c 61 2f 7b 73 69 7a 65 7d 2f 31 35 30 32 39 5f 32 2e 70 6e 67 22 2c 22 63 72 65 61 74 65 64 5f 61 74 22 3a 22 32 30 32 32 2d 30 39 2d 30 32 54 30 36 3a 32 38 3a 30 37 2e 33 36 30 5a 22 2c 22 63 6f 6f 6b 65 64 22 3a 22 5c 75 30 30 33 63 70 5c 75 30 30 33 65 44 69 67 20 64 65 65 70 20 69 6e 74 6f 20
                                                                                                                                                                                                                      Data Ascii: 2D7B{"post_stream":{"posts":[{"id":15027,"name":"Xavi Beumala","username":"xavi.beumala","avatar_template":"/user_avatar/community.marfeel.com/xavi.beumala/{size}/15029_2.png","created_at":"2022-09-02T06:28:07.360Z","cooked":"\u003cp\u003eDig deep into
                                                                                                                                                                                                                      2024-10-04 14:28:33 UTC5600INData Raw: 31 35 44 38 0d 0a 6e 69 74 79 2e 6d 61 72 66 65 65 6c 2e 63 6f 6d 2f 74 2f 68 65 61 64 73 2d 75 70 2d 64 69 73 70 6c 61 79 2d 6f 76 65 72 76 69 65 77 2d 68 75 64 2f 37 31 38 31 5c 22 5c 75 30 30 33 65 4f 76 65 72 76 69 65 77 5c 75 30 30 33 63 2f 61 5c 75 30 30 33 65 5c 75 30 30 33 63 2f 6c 69 5c 75 30 30 33 65 5c 6e 5c 75 30 30 33 63 6c 69 5c 75 30 30 33 65 5c 75 30 30 33 63 61 20 68 72 65 66 3d 5c 22 68 74 74 70 73 3a 2f 2f 63 6f 6d 6d 75 6e 69 74 79 2e 6d 61 72 66 65 65 6c 2e 63 6f 6d 2f 74 2f 68 75 64 2d 70 61 72 74 2d 33 2d 68 6f 77 2d 74 6f 2d 75 73 65 2d 74 68 65 2d 68 65 61 64 73 2d 75 70 2d 64 69 73 70 6c 61 79 2f 31 30 38 38 38 5c 22 5c 75 30 30 33 65 48 6f 77 20 74 6f 20 75 73 65 5c 75 30 30 33 63 2f 61 5c 75 30 30 33 65 5c 75 30 30 33 63 2f 6c
                                                                                                                                                                                                                      Data Ascii: 15D8nity.marfeel.com/t/heads-up-display-overview-hud/7181\"\u003eOverview\u003c/a\u003e\u003c/li\u003e\n\u003cli\u003e\u003ca href=\"https://community.marfeel.com/t/hud-part-3-how-to-use-the-heads-up-display/10888\"\u003eHow to use\u003c/a\u003e\u003c/l
                                                                                                                                                                                                                      2024-10-04 14:28:33 UTC6998INData Raw: 31 42 34 45 0d 0a 47 75 69 64 65 20 66 6f 72 20 45 64 69 74 6f 72 73 22 2c 22 63 6c 69 63 6b 73 22 3a 31 32 7d 2c 7b 22 75 72 6c 22 3a 22 68 74 74 70 73 3a 2f 2f 63 6f 6d 6d 75 6e 69 74 79 2e 6d 61 72 66 65 65 6c 2e 63 6f 6d 2f 74 2f 63 6f 6e 74 65 6e 74 2d 76 69 73 69 62 69 6c 69 74 79 2d 68 61 72 64 2d 61 6e 64 2d 64 79 6e 61 6d 69 63 61 6c 6c 79 2d 63 6c 6f 73 65 64 2d 61 72 74 69 63 6c 65 73 2f 39 36 36 30 22 2c 22 69 6e 74 65 72 6e 61 6c 22 3a 74 72 75 65 2c 22 72 65 66 6c 65 63 74 69 6f 6e 22 3a 66 61 6c 73 65 2c 22 74 69 74 6c 65 22 3a 22 43 6f 6e 74 65 6e 74 20 56 69 73 69 62 69 6c 69 74 79 3a 20 48 61 72 64 20 61 6e 64 20 44 79 6e 61 6d 69 63 61 6c 6c 79 20 43 6c 6f 73 65 64 20 41 72 74 69 63 6c 65 73 22 2c 22 63 6c 69 63 6b 73 22 3a 33 7d 2c 7b
                                                                                                                                                                                                                      Data Ascii: 1B4EGuide for Editors","clicks":12},{"url":"https://community.marfeel.com/t/content-visibility-hard-and-dynamically-closed-articles/9660","internal":true,"reflection":false,"title":"Content Visibility: Hard and Dynamically Closed Articles","clicks":3},{
                                                                                                                                                                                                                      2024-10-04 14:28:33 UTC12582INData Raw: 33 31 31 45 0d 0a 74 72 75 65 2c 22 72 65 66 6c 65 63 74 69 6f 6e 22 3a 66 61 6c 73 65 2c 22 74 69 74 6c 65 22 3a 22 53 75 62 73 63 72 69 70 74 69 6f 6e 73 20 4f 76 65 72 76 69 65 77 22 2c 22 63 6c 69 63 6b 73 22 3a 30 7d 2c 7b 22 75 72 6c 22 3a 22 68 74 74 70 73 3a 2f 2f 63 6f 6d 6d 75 6e 69 74 79 2e 6d 61 72 66 65 65 6c 2e 63 6f 6d 2f 74 2f 63 6f 6d 70 61 73 73 2d 66 6f 72 2d 73 75 62 73 63 72 69 70 74 69 6f 6e 2d 6d 61 6e 61 67 65 72 73 2f 31 33 32 37 31 22 2c 22 69 6e 74 65 72 6e 61 6c 22 3a 74 72 75 65 2c 22 72 65 66 6c 65 63 74 69 6f 6e 22 3a 66 61 6c 73 65 2c 22 74 69 74 6c 65 22 3a 22 43 6f 6d 70 61 73 73 20 66 6f 72 20 53 75 62 73 63 72 69 70 74 69 6f 6e 20 4d 61 6e 61 67 65 72 73 22 2c 22 63 6c 69 63 6b 73 22 3a 30 7d 2c 7b 22 75 72 6c 22 3a 22
                                                                                                                                                                                                                      Data Ascii: 311Etrue,"reflection":false,"title":"Subscriptions Overview","clicks":0},{"url":"https://community.marfeel.com/t/compass-for-subscription-managers/13271","internal":true,"reflection":false,"title":"Compass for Subscription Managers","clicks":0},{"url":"
                                                                                                                                                                                                                      2024-10-04 14:28:33 UTC9624INData Raw: 32 35 38 42 0d 0a 67 73 5f 64 65 73 63 72 69 70 74 69 6f 6e 73 22 3a 7b 7d 2c 22 6c 69 6b 65 5f 63 6f 75 6e 74 22 3a 30 2c 22 76 69 65 77 73 22 3a 31 37 32 2c 22 63 61 74 65 67 6f 72 79 5f 69 64 22 3a 33 36 30 2c 22 66 65 61 74 75 72 65 64 5f 6c 69 6e 6b 22 3a 6e 75 6c 6c 2c 22 68 61 73 5f 61 63 63 65 70 74 65 64 5f 61 6e 73 77 65 72 22 3a 66 61 6c 73 65 2c 22 63 61 6e 5f 68 61 76 65 5f 61 6e 73 77 65 72 22 3a 74 72 75 65 2c 22 70 6f 73 74 65 72 73 22 3a 5b 7b 22 65 78 74 72 61 73 22 3a 22 6c 61 74 65 73 74 20 73 69 6e 67 6c 65 22 2c 22 64 65 73 63 72 69 70 74 69 6f 6e 22 3a 22 4f 72 69 67 69 6e 61 6c 20 50 6f 73 74 65 72 2c 20 4d 6f 73 74 20 52 65 63 65 6e 74 20 50 6f 73 74 65 72 22 2c 22 75 73 65 72 22 3a 7b 22 69 64 22 3a 33 30 33 33 35 2c 22 75 73 65
                                                                                                                                                                                                                      Data Ascii: 258Bgs_descriptions":{},"like_count":0,"views":172,"category_id":360,"featured_link":null,"has_accepted_answer":false,"can_have_answer":true,"posters":[{"extras":"latest single","description":"Original Poster, Most Recent Poster","user":{"id":30335,"use


                                                                                                                                                                                                                      Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                                      80192.168.2.95002178.46.66.2044432816C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                      TimestampBytes transferredDirectionData
                                                                                                                                                                                                                      2024-10-04 14:28:33 UTC1428OUTGET /t/7441.json HTTP/1.1
                                                                                                                                                                                                                      Host: community.marfeel.com
                                                                                                                                                                                                                      Connection: keep-alive
                                                                                                                                                                                                                      User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                                                      Accept: */*
                                                                                                                                                                                                                      Sec-Fetch-Site: none
                                                                                                                                                                                                                      Sec-Fetch-Mode: cors
                                                                                                                                                                                                                      Sec-Fetch-Dest: empty
                                                                                                                                                                                                                      Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                                                      Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                                                      Cookie: compass_uid=49e23171-7547-4ea0-9b6d-5b4cb5270d85; ___nrbi=%7B%22firstVisit%22%3A1728052079%2C%22userId%22%3A%2249e23171-7547-4ea0-9b6d-5b4cb5270d85%22%2C%22userVars%22%3A%5B%5B%22mrfExperiment_myTest%22%2C%221%22%5D%5D%2C%22futurePreviousVisit%22%3A1728052079%2C%22timesVisited%22%3A1%7D; _ga=GA1.2.1751652119.1728052080; _gid=GA1.2.324541505.1728052080; _gat=1; _ga_WDZKRS28J5=GS1.2.1728052102.1.1.1728052106.0.0.0; ___nrbic=%7B%22isNewUser%22%3Atrue%2C%22previousVisit%22%3A1728052079%2C%22currentVisitStarted%22%3A1728052079%2C%22sessionId%22%3A%229af35f8c-0320-422a-965c-a5c41adfbdfd%22%2C%22sessionVars%22%3A%5B%5D%2C%22visitedInThisSession%22%3Atrue%2C%22pagesViewed%22%3A4%2C%22landingPage%22%3A%22https%3A//community.marfeel.com/t/social-monitoring-data/67348%22%2C%22referrer%22%3A%22%22%7D; _forum_session=2CoVQFbRVWlFeVlg2SpK2XYbSNM3%2FVr3xsz035hkFxFafxGz51HxoArqgbVXdWLaNAr9iW71irZgC4qMvfyUosk28y%2FSA12gh1qeTe1sbqiXXktoG3uXZa%2FFleoB0njfPrW4cg%2FM0j9QeaVCjRQ%2F%2Fcf8CgOzDtgeMcikwqvVpagwcu5vbdc%3D--u%2B [TRUNCATED]
                                                                                                                                                                                                                      2024-10-04 14:28:33 UTC1233INHTTP/1.1 200
                                                                                                                                                                                                                      server: istio-envoy
                                                                                                                                                                                                                      date: Fri, 04 Oct 2024 14:28:33 GMT
                                                                                                                                                                                                                      content-type: application/json; charset=utf-8
                                                                                                                                                                                                                      vary: Accept-Encoding
                                                                                                                                                                                                                      x-frame-options: SAMEORIGIN
                                                                                                                                                                                                                      x-xss-protection: 0
                                                                                                                                                                                                                      x-content-type-options: nosniff
                                                                                                                                                                                                                      x-permitted-cross-domain-policies: none
                                                                                                                                                                                                                      referrer-policy: strict-origin-when-cross-origin
                                                                                                                                                                                                                      x-discourse-route: topics/show
                                                                                                                                                                                                                      cache-control: no-cache, no-store
                                                                                                                                                                                                                      x-discourse-cached: true
                                                                                                                                                                                                                      access-control-allow-origin: https://community.marfeel.com
                                                                                                                                                                                                                      access-control-allow-headers: Content-Type, Cache-Control, X-Requested-With, X-CSRF-Token, Discourse-Present, User-Api-Key, User-Api-Client-Id, Authorization
                                                                                                                                                                                                                      access-control-allow-credentials: true
                                                                                                                                                                                                                      access-control-allow-methods: POST, PUT, GET, OPTIONS, DELETE
                                                                                                                                                                                                                      access-control-max-age: 7200
                                                                                                                                                                                                                      set-cookie: _forum_session=%2BwvupbLgjVLYdSwkgwbKsKqmLzl8mzKd2q6s77%2BGdJiD%2FdbC8VhCPvwy3QyBpY1nBwYLkSx1Z4Qt2%2Bjeg3wHQhXyVXR7Ffl49s%2BHy0pN3dx6%2Ftsu9wj8AEZyEcVgbEBBmKfEuhVtK1QD7ARbwL2kIWCRowVtTxiIB%2FGY78eXxZbo7gldZy8%3D--%2BBatRCt1gNNEhzdC--PWaQNVeZw2J4lPf2Afv5tg%3D%3D; path=/; secure; HttpOnly; SameSite=Lax
                                                                                                                                                                                                                      x-request-id: cba5ec39-1f77-42bc-a009-e3f15852c43e
                                                                                                                                                                                                                      x-runtime: 0.006858
                                                                                                                                                                                                                      x-envoy-upstream-service-time: 9
                                                                                                                                                                                                                      connection: close
                                                                                                                                                                                                                      transfer-encoding: chunked
                                                                                                                                                                                                                      2024-10-04 14:28:33 UTC11641INData Raw: 32 44 37 31 0d 0a 7b 22 70 6f 73 74 5f 73 74 72 65 61 6d 22 3a 7b 22 70 6f 73 74 73 22 3a 5b 7b 22 69 64 22 3a 31 35 30 32 38 2c 22 6e 61 6d 65 22 3a 22 58 61 76 69 20 42 65 75 6d 61 6c 61 22 2c 22 75 73 65 72 6e 61 6d 65 22 3a 22 78 61 76 69 2e 62 65 75 6d 61 6c 61 22 2c 22 61 76 61 74 61 72 5f 74 65 6d 70 6c 61 74 65 22 3a 22 2f 75 73 65 72 5f 61 76 61 74 61 72 2f 63 6f 6d 6d 75 6e 69 74 79 2e 6d 61 72 66 65 65 6c 2e 63 6f 6d 2f 78 61 76 69 2e 62 65 75 6d 61 6c 61 2f 7b 73 69 7a 65 7d 2f 31 35 30 32 39 5f 32 2e 70 6e 67 22 2c 22 63 72 65 61 74 65 64 5f 61 74 22 3a 22 32 30 32 32 2d 30 39 2d 30 32 54 30 36 3a 33 30 3a 33 36 2e 35 36 32 5a 22 2c 22 63 6f 6f 6b 65 64 22 3a 22 5c 75 30 30 33 63 70 5c 75 30 30 33 65 55 6e 6c 6f 63 6b 20 74 68 65 20 70 6f 77
                                                                                                                                                                                                                      Data Ascii: 2D71{"post_stream":{"posts":[{"id":15028,"name":"Xavi Beumala","username":"xavi.beumala","avatar_template":"/user_avatar/community.marfeel.com/xavi.beumala/{size}/15029_2.png","created_at":"2022-09-02T06:30:36.562Z","cooked":"\u003cp\u003eUnlock the pow
                                                                                                                                                                                                                      2024-10-04 14:28:33 UTC5600INData Raw: 31 35 44 38 0d 0a 73 74 72 69 70 65 2d 61 63 63 6f 75 6e 74 2d 74 6f 2d 6d 61 72 66 65 65 6c 2f 34 37 36 38 37 5c 22 5c 75 30 30 33 65 53 74 72 69 70 65 20 43 6f 6e 6e 65 63 74 5c 75 30 30 33 63 2f 61 5c 75 30 30 33 65 5c 75 30 30 33 63 2f 6c 69 5c 75 30 30 33 65 5c 6e 5c 75 30 30 33 63 6c 69 5c 75 30 30 33 65 5c 75 30 30 33 63 61 20 68 72 65 66 3d 5c 22 68 74 74 70 73 3a 2f 2f 63 6f 6d 6d 75 6e 69 74 79 2e 6d 61 72 66 65 65 6c 2e 63 6f 6d 2f 74 2f 6d 61 72 66 65 65 6c 70 61 73 73 2d 63 6d 70 2d 6e 6f 74 69 63 65 2d 63 75 73 74 6f 6d 2d 6c 61 79 6f 75 74 73 2f 34 36 33 39 30 5c 22 5c 75 30 30 33 65 43 75 73 74 6f 6d 20 6c 61 79 6f 75 74 73 5c 75 30 30 33 63 2f 61 5c 75 30 30 33 65 5c 75 30 30 33 63 2f 6c 69 5c 75 30 30 33 65 5c 6e 5c 75 30 30 33 63 6c 69
                                                                                                                                                                                                                      Data Ascii: 15D8stripe-account-to-marfeel/47687\"\u003eStripe Connect\u003c/a\u003e\u003c/li\u003e\n\u003cli\u003e\u003ca href=\"https://community.marfeel.com/t/marfeelpass-cmp-notice-custom-layouts/46390\"\u003eCustom layouts\u003c/a\u003e\u003c/li\u003e\n\u003cli
                                                                                                                                                                                                                      2024-10-04 14:28:33 UTC16336INData Raw: 33 46 43 38 0d 0a 75 62 6c 65 73 68 6f 6f 74 69 6e 67 2d 72 61 77 2d 64 61 74 61 2d 65 78 70 6f 72 74 73 2f 31 35 32 30 37 5c 22 5c 75 30 30 33 65 54 72 6f 75 62 6c 65 73 68 6f 6f 74 69 6e 67 5c 75 30 30 33 63 2f 61 5c 75 30 30 33 65 5c 75 30 30 33 63 2f 6c 69 5c 75 30 30 33 65 5c 6e 5c 75 30 30 33 63 2f 75 6c 5c 75 30 30 33 65 5c 6e 5c 75 30 30 33 63 2f 64 65 74 61 69 6c 73 5c 75 30 30 33 65 5c 6e 5c 75 30 30 33 63 2f 64 65 74 61 69 6c 73 5c 75 30 30 33 65 5c 6e 5c 75 30 30 33 63 64 65 74 61 69 6c 73 5c 75 30 30 33 65 5c 6e 5c 75 30 30 33 63 73 75 6d 6d 61 72 79 5c 75 30 30 33 65 5c 6e 4d 61 72 66 65 65 6c 20 41 50 49 5c 75 30 30 33 63 2f 73 75 6d 6d 61 72 79 5c 75 30 30 33 65 5c 6e 5c 75 30 30 33 63 75 6c 5c 75 30 30 33 65 5c 6e 5c 75 30 30 33 63 6c 69
                                                                                                                                                                                                                      Data Ascii: 3FC8ubleshooting-raw-data-exports/15207\"\u003eTroubleshooting\u003c/a\u003e\u003c/li\u003e\n\u003c/ul\u003e\n\u003c/details\u003e\n\u003c/details\u003e\n\u003cdetails\u003e\n\u003csummary\u003e\nMarfeel API\u003c/summary\u003e\n\u003cul\u003e\n\u003cli
                                                                                                                                                                                                                      2024-10-04 14:28:33 UTC3243INData Raw: 43 41 34 0d 0a 73 22 2c 22 63 6c 69 63 6b 73 22 3a 30 7d 2c 7b 22 75 72 6c 22 3a 22 68 74 74 70 73 3a 2f 2f 63 6f 6d 6d 75 6e 69 74 79 2e 6d 61 72 66 65 65 6c 2e 63 6f 6d 2f 74 2f 6d 61 72 66 65 65 6c 2d 72 6f 6c 6c 2d 75 70 2d 61 63 63 6f 75 6e 74 73 2d 63 72 65 61 74 65 2d 6d 61 6e 61 67 65 2d 72 6f 6c 6c 2d 75 70 2d 61 63 63 6f 75 6e 74 73 2f 34 31 39 34 34 22 2c 22 69 6e 74 65 72 6e 61 6c 22 3a 74 72 75 65 2c 22 72 65 66 6c 65 63 74 69 6f 6e 22 3a 66 61 6c 73 65 2c 22 74 69 74 6c 65 22 3a 22 4d 61 72 66 65 65 6c 20 52 6f 6c 6c 2d 75 70 20 41 63 63 6f 75 6e 74 73 3a 20 43 72 65 61 74 65 20 5c 75 30 30 32 36 20 4d 61 6e 61 67 65 20 52 6f 6c 6c 2d 75 70 20 41 63 63 6f 75 6e 74 73 22 2c 22 63 6c 69 63 6b 73 22 3a 30 7d 2c 7b 22 75 72 6c 22 3a 22 68 74 74
                                                                                                                                                                                                                      Data Ascii: CA4s","clicks":0},{"url":"https://community.marfeel.com/t/marfeel-roll-up-accounts-create-manage-roll-up-accounts/41944","internal":true,"reflection":false,"title":"Marfeel Roll-up Accounts: Create \u0026 Manage Roll-up Accounts","clicks":0},{"url":"htt
                                                                                                                                                                                                                      2024-10-04 14:28:33 UTC15386INData Raw: 33 43 31 32 0d 0a 22 3a 22 55 73 65 72 20 4a 6f 75 72 6e 65 79 20 74 72 61 63 6b 69 6e 67 22 2c 22 63 6c 69 63 6b 73 22 3a 30 7d 2c 7b 22 75 72 6c 22 3a 22 68 74 74 70 73 3a 2f 2f 63 6f 6d 6d 75 6e 69 74 79 2e 6d 61 72 66 65 65 6c 2e 63 6f 6d 2f 74 2f 6e 6f 2d 63 6f 64 65 2d 72 65 63 69 72 63 75 6c 61 74 69 6f 6e 2d 65 78 70 65 72 69 65 6e 63 65 2f 31 30 39 35 38 22 2c 22 69 6e 74 65 72 6e 61 6c 22 3a 74 72 75 65 2c 22 72 65 66 6c 65 63 74 69 6f 6e 22 3a 66 61 6c 73 65 2c 22 74 69 74 6c 65 22 3a 22 4e 6f 2d 43 6f 64 65 20 52 65 63 69 72 63 75 6c 61 74 69 6f 6e 20 45 78 70 65 72 69 65 6e 63 65 22 2c 22 63 6c 69 63 6b 73 22 3a 30 7d 2c 7b 22 75 72 6c 22 3a 22 68 74 74 70 73 3a 2f 2f 63 6f 6d 6d 75 6e 69 74 79 2e 6d 61 72 66 65 65 6c 2e 63 6f 6d 2f 74 2f 63
                                                                                                                                                                                                                      Data Ascii: 3C12":"User Journey tracking","clicks":0},{"url":"https://community.marfeel.com/t/no-code-recirculation-experience/10958","internal":true,"reflection":false,"title":"No-Code Recirculation Experience","clicks":0},{"url":"https://community.marfeel.com/t/c
                                                                                                                                                                                                                      2024-10-04 14:28:33 UTC11279INData Raw: 32 43 30 32 0d 0a 34 2c 22 64 6f 6d 61 69 6e 22 3a 22 63 6f 6d 6d 75 6e 69 74 79 2e 6d 61 72 66 65 65 6c 2e 63 6f 6d 22 2c 22 72 6f 6f 74 5f 64 6f 6d 61 69 6e 22 3a 22 6d 61 72 66 65 65 6c 2e 63 6f 6d 22 7d 2c 7b 22 75 72 6c 22 3a 22 68 74 74 70 73 3a 2f 2f 63 6f 6d 6d 75 6e 69 74 79 2e 6d 61 72 66 65 65 6c 2e 63 6f 6d 2f 74 2f 75 73 65 72 2d 63 75 73 74 6f 6d 2d 64 69 6d 65 6e 73 69 6f 6e 73 2d 74 72 61 63 6b 69 6e 67 2f 37 34 38 34 22 2c 22 74 69 74 6c 65 22 3a 22 55 73 65 72 20 43 75 73 74 6f 6d 20 44 69 6d 65 6e 73 69 6f 6e 73 20 54 72 61 63 6b 69 6e 67 22 2c 22 69 6e 74 65 72 6e 61 6c 22 3a 74 72 75 65 2c 22 61 74 74 61 63 68 6d 65 6e 74 22 3a 66 61 6c 73 65 2c 22 72 65 66 6c 65 63 74 69 6f 6e 22 3a 66 61 6c 73 65 2c 22 63 6c 69 63 6b 73 22 3a 35 2c
                                                                                                                                                                                                                      Data Ascii: 2C024,"domain":"community.marfeel.com","root_domain":"marfeel.com"},{"url":"https://community.marfeel.com/t/user-custom-dimensions-tracking/7484","title":"User Custom Dimensions Tracking","internal":true,"attachment":false,"reflection":false,"clicks":5,


                                                                                                                                                                                                                      Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                                      81192.168.2.95002357.129.37.2114432816C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                      TimestampBytes transferredDirectionData
                                                                                                                                                                                                                      2024-10-04 14:28:33 UTC471OUTGET /ingest.php HTTP/1.1
                                                                                                                                                                                                                      Host: events.newsroom.bi
                                                                                                                                                                                                                      Connection: keep-alive
                                                                                                                                                                                                                      User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                                                      Accept: */*
                                                                                                                                                                                                                      Sec-Fetch-Site: none
                                                                                                                                                                                                                      Sec-Fetch-Mode: cors
                                                                                                                                                                                                                      Sec-Fetch-Dest: empty
                                                                                                                                                                                                                      Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                                                      Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                                                      Cookie: 998_u=49e23171-7547-4ea0-9b6d-5b4cb5270d85; 998_s=9af35f8c-0320-422a-965c-a5c41adfbdfd; 998_lv=null; 998_ut=0
                                                                                                                                                                                                                      2024-10-04 14:28:33 UTC509INHTTP/1.1 200
                                                                                                                                                                                                                      access-control-allow-origin: *
                                                                                                                                                                                                                      access-control-allow-methods: GET, POST, OPTIONS
                                                                                                                                                                                                                      access-control-allow-headers: DNT,User-Agent,X-Requested-With,If-Modified-Since,Cache-Control,Content-Type,Range
                                                                                                                                                                                                                      access-control-expose-headers: Content-Length,Content-Range
                                                                                                                                                                                                                      access-control-allow-credentials: true
                                                                                                                                                                                                                      cache-control: private,no-store
                                                                                                                                                                                                                      content-type: application/json
                                                                                                                                                                                                                      date: Fri, 04 Oct 2024 14:28:33 GMT
                                                                                                                                                                                                                      content-length: 4
                                                                                                                                                                                                                      x-envoy-upstream-service-time: 1
                                                                                                                                                                                                                      server: istio-envoy
                                                                                                                                                                                                                      connection: close
                                                                                                                                                                                                                      2024-10-04 14:28:33 UTC4INData Raw: 22 7b 7d 22
                                                                                                                                                                                                                      Data Ascii: "{}"


                                                                                                                                                                                                                      Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                                      82192.168.2.95002557.129.37.2104432816C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                      TimestampBytes transferredDirectionData
                                                                                                                                                                                                                      2024-10-04 14:28:33 UTC758OUTPOST /ingest.php HTTP/1.1
                                                                                                                                                                                                                      Host: events.newsroom.bi
                                                                                                                                                                                                                      Connection: keep-alive
                                                                                                                                                                                                                      Content-Length: 839
                                                                                                                                                                                                                      sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                                                                                                                                                                                      sec-ch-ua-platform: "Windows"
                                                                                                                                                                                                                      sec-ch-ua-mobile: ?0
                                                                                                                                                                                                                      User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                                                      Content-Type: application/x-www-form-urlencoded
                                                                                                                                                                                                                      Accept: */*
                                                                                                                                                                                                                      Origin: https://community.marfeel.com
                                                                                                                                                                                                                      Sec-Fetch-Site: cross-site
                                                                                                                                                                                                                      Sec-Fetch-Mode: cors
                                                                                                                                                                                                                      Sec-Fetch-Dest: empty
                                                                                                                                                                                                                      Referer: https://community.marfeel.com/
                                                                                                                                                                                                                      Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                                                      Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                                                      Cookie: 998_u=49e23171-7547-4ea0-9b6d-5b4cb5270d85; 998_s=9af35f8c-0320-422a-965c-a5c41adfbdfd; 998_lv=null; 998_ut=0
                                                                                                                                                                                                                      2024-10-04 14:28:33 UTC839OUTData Raw: 70 74 3d 31 2e 37 30 30 30 30 30 30 30 30 30 31 31 36 34 31 35 26 70 64 6e 73 3d 30 26 70 63 6f 6e 3d 36 35 35 2e 35 26 70 66 65 74 3d 31 34 31 35 2e 39 30 30 30 30 30 30 30 30 30 32 33 33 26 70 6e 65 74 3d 37 33 30 2e 34 30 30 30 30 30 30 30 30 30 32 33 33 26 70 74 74 66 3d 33 33 31 2e 36 30 30 30 30 30 30 30 30 30 30 35 38 26 70 69 6e 74 3d 31 34 31 39 2e 38 30 30 30 30 30 30 30 30 30 31 37 35 26 70 64 63 6c 3d 32 34 32 36 2e 38 30 30 30 30 30 30 30 30 30 31 37 35 26 70 64 63 6c 66 3d 32 35 34 38 2e 35 26 77 76 3d 31 26 6c 63 70 3d 31 32 31 30 2e 34 30 30 30 30 30 30 30 30 30 32 33 33 26 66 69 64 3d 30 26 63 6c 73 3d 30 2e 30 37 35 35 38 36 39 33 36 39 30 31 38 39 32 32 26 66 63 70 3d 31 32 31 30 2e 34 30 30 30 30 30 30 30 30 30 32 33 33 26 74 62 74 3d
                                                                                                                                                                                                                      Data Ascii: pt=1.7000000000116415&pdns=0&pcon=655.5&pfet=1415.9000000000233&pnet=730.4000000000233&pttf=331.6000000000058&pint=1419.8000000000175&pdcl=2426.8000000000175&pdclf=2548.5&wv=1&lcp=1210.4000000000233&fid=0&cls=0.0755869369018922&fcp=1210.4000000000233&tbt=
                                                                                                                                                                                                                      2024-10-04 14:28:33 UTC937INHTTP/1.1 200
                                                                                                                                                                                                                      access-control-allow-origin: https://community.marfeel.com
                                                                                                                                                                                                                      access-control-allow-methods: GET, POST, OPTIONS
                                                                                                                                                                                                                      access-control-allow-headers: DNT,User-Agent,X-Requested-With,If-Modified-Since,Cache-Control,Content-Type,Range
                                                                                                                                                                                                                      access-control-expose-headers: Content-Length,Content-Range
                                                                                                                                                                                                                      access-control-allow-credentials: true
                                                                                                                                                                                                                      cache-control: private,no-store
                                                                                                                                                                                                                      content-type: application/json
                                                                                                                                                                                                                      set-cookie: 998_u=49e23171-7547-4ea0-9b6d-5b4cb5270d85; expires=Wed, 02-Apr-2025 14:28:33 GMT; path=/; SameSite=None; Secure
                                                                                                                                                                                                                      set-cookie: 998_s=9af35f8c-0320-422a-965c-a5c41adfbdfd; path=/; SameSite=None; Secure
                                                                                                                                                                                                                      set-cookie: 998_lv=null; expires=Sun, 03-Nov-2024 14:28:33 GMT; path=/; SameSite=None; Secure
                                                                                                                                                                                                                      set-cookie: 998_ut=0; expires=Sun, 03-Nov-2024 14:28:33 GMT; path=/; SameSite=None; Secure
                                                                                                                                                                                                                      date: Fri, 04 Oct 2024 14:28:33 GMT
                                                                                                                                                                                                                      content-length: 2
                                                                                                                                                                                                                      x-envoy-upstream-service-time: 0
                                                                                                                                                                                                                      server: istio-envoy
                                                                                                                                                                                                                      connection: close
                                                                                                                                                                                                                      2024-10-04 14:28:33 UTC2INData Raw: 7b 7d
                                                                                                                                                                                                                      Data Ascii: {}


                                                                                                                                                                                                                      Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                                      83192.168.2.95002657.129.37.2114432816C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                      TimestampBytes transferredDirectionData
                                                                                                                                                                                                                      2024-10-04 14:28:34 UTC473OUTGET /data/rfv.php HTTP/1.1
                                                                                                                                                                                                                      Host: events.newsroom.bi
                                                                                                                                                                                                                      Connection: keep-alive
                                                                                                                                                                                                                      User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                                                      Accept: */*
                                                                                                                                                                                                                      Sec-Fetch-Site: none
                                                                                                                                                                                                                      Sec-Fetch-Mode: cors
                                                                                                                                                                                                                      Sec-Fetch-Dest: empty
                                                                                                                                                                                                                      Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                                                      Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                                                      Cookie: 998_u=49e23171-7547-4ea0-9b6d-5b4cb5270d85; 998_s=9af35f8c-0320-422a-965c-a5c41adfbdfd; 998_lv=null; 998_ut=0
                                                                                                                                                                                                                      2024-10-04 14:28:34 UTC533INHTTP/1.1 404
                                                                                                                                                                                                                      content-type: application/json
                                                                                                                                                                                                                      access-control-allow-origin: *
                                                                                                                                                                                                                      access-control-allow-methods: GET, POST, OPTIONS
                                                                                                                                                                                                                      access-control-allow-headers: DNT,User-Agent,X-Requested-With,If-Modified-Since,Cache-Control,Content-Type,Range
                                                                                                                                                                                                                      access-control-expose-headers: Content-Length,Content-Range
                                                                                                                                                                                                                      access-control-allow-credentials: true
                                                                                                                                                                                                                      cache-control: private,no-store
                                                                                                                                                                                                                      date: Fri, 04 Oct 2024 14:28:34 GMT
                                                                                                                                                                                                                      content-length: 35
                                                                                                                                                                                                                      x-envoy-upstream-service-time: 0
                                                                                                                                                                                                                      vary: Accept-Encoding
                                                                                                                                                                                                                      server: istio-envoy
                                                                                                                                                                                                                      connection: close
                                                                                                                                                                                                                      2024-10-04 14:28:34 UTC35INData Raw: 7b 22 65 72 72 6f 72 22 3a 22 61 63 20 69 73 20 61 20 6d 61 6e 64 61 74 6f 72 79 20 70 61 72 61 6d 22 7d
                                                                                                                                                                                                                      Data Ascii: {"error":"ac is a mandatory param"}


                                                                                                                                                                                                                      Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                                      84192.168.2.95002757.129.37.2114432816C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                      TimestampBytes transferredDirectionData
                                                                                                                                                                                                                      2024-10-04 14:28:34 UTC471OUTGET /ingest.php HTTP/1.1
                                                                                                                                                                                                                      Host: events.newsroom.bi
                                                                                                                                                                                                                      Connection: keep-alive
                                                                                                                                                                                                                      User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                                                      Accept: */*
                                                                                                                                                                                                                      Sec-Fetch-Site: none
                                                                                                                                                                                                                      Sec-Fetch-Mode: cors
                                                                                                                                                                                                                      Sec-Fetch-Dest: empty
                                                                                                                                                                                                                      Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                                                      Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                                                      Cookie: 998_u=49e23171-7547-4ea0-9b6d-5b4cb5270d85; 998_s=9af35f8c-0320-422a-965c-a5c41adfbdfd; 998_lv=null; 998_ut=0
                                                                                                                                                                                                                      2024-10-04 14:28:35 UTC509INHTTP/1.1 200
                                                                                                                                                                                                                      access-control-allow-origin: *
                                                                                                                                                                                                                      access-control-allow-methods: GET, POST, OPTIONS
                                                                                                                                                                                                                      access-control-allow-headers: DNT,User-Agent,X-Requested-With,If-Modified-Since,Cache-Control,Content-Type,Range
                                                                                                                                                                                                                      access-control-expose-headers: Content-Length,Content-Range
                                                                                                                                                                                                                      access-control-allow-credentials: true
                                                                                                                                                                                                                      cache-control: private,no-store
                                                                                                                                                                                                                      content-type: application/json
                                                                                                                                                                                                                      date: Fri, 04 Oct 2024 14:28:34 GMT
                                                                                                                                                                                                                      content-length: 4
                                                                                                                                                                                                                      x-envoy-upstream-service-time: 0
                                                                                                                                                                                                                      server: istio-envoy
                                                                                                                                                                                                                      connection: close
                                                                                                                                                                                                                      2024-10-04 14:28:35 UTC4INData Raw: 22 7b 7d 22
                                                                                                                                                                                                                      Data Ascii: "{}"


                                                                                                                                                                                                                      Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                                      85192.168.2.95003057.129.37.2104432816C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                      TimestampBytes transferredDirectionData
                                                                                                                                                                                                                      2024-10-04 14:28:35 UTC758OUTPOST /ingest.php HTTP/1.1
                                                                                                                                                                                                                      Host: events.newsroom.bi
                                                                                                                                                                                                                      Connection: keep-alive
                                                                                                                                                                                                                      Content-Length: 874
                                                                                                                                                                                                                      sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                                                                                                                                                                                      sec-ch-ua-platform: "Windows"
                                                                                                                                                                                                                      sec-ch-ua-mobile: ?0
                                                                                                                                                                                                                      User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                                                      Content-Type: application/x-www-form-urlencoded
                                                                                                                                                                                                                      Accept: */*
                                                                                                                                                                                                                      Origin: https://community.marfeel.com
                                                                                                                                                                                                                      Sec-Fetch-Site: cross-site
                                                                                                                                                                                                                      Sec-Fetch-Mode: cors
                                                                                                                                                                                                                      Sec-Fetch-Dest: empty
                                                                                                                                                                                                                      Referer: https://community.marfeel.com/
                                                                                                                                                                                                                      Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                                                      Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                                                      Cookie: 998_u=49e23171-7547-4ea0-9b6d-5b4cb5270d85; 998_s=9af35f8c-0320-422a-965c-a5c41adfbdfd; 998_lv=null; 998_ut=0
                                                                                                                                                                                                                      2024-10-04 14:28:35 UTC874OUTData Raw: 70 74 3d 31 2e 37 30 30 30 30 30 30 30 30 30 31 31 36 34 31 35 26 70 64 6e 73 3d 30 26 70 63 6f 6e 3d 36 35 35 2e 35 26 70 66 65 74 3d 31 34 31 35 2e 39 30 30 30 30 30 30 30 30 30 32 33 33 26 70 6e 65 74 3d 37 33 30 2e 34 30 30 30 30 30 30 30 30 30 32 33 33 26 70 74 74 66 3d 33 33 31 2e 36 30 30 30 30 30 30 30 30 30 30 35 38 26 70 69 6e 74 3d 31 34 31 39 2e 38 30 30 30 30 30 30 30 30 30 31 37 35 26 70 64 63 6c 3d 32 34 32 36 2e 38 30 30 30 30 30 30 30 30 30 31 37 35 26 70 64 63 6c 66 3d 32 35 34 38 2e 35 26 77 76 3d 31 26 6c 63 70 3d 31 32 31 30 2e 34 30 30 30 30 30 30 30 30 30 32 33 33 26 66 69 64 3d 30 26 63 6c 73 3d 30 2e 30 37 35 35 38 36 39 33 36 39 30 31 38 39 32 32 26 66 63 70 3d 31 32 31 30 2e 34 30 30 30 30 30 30 30 30 30 32 33 33 26 74 62 74 3d
                                                                                                                                                                                                                      Data Ascii: pt=1.7000000000116415&pdns=0&pcon=655.5&pfet=1415.9000000000233&pnet=730.4000000000233&pttf=331.6000000000058&pint=1419.8000000000175&pdcl=2426.8000000000175&pdclf=2548.5&wv=1&lcp=1210.4000000000233&fid=0&cls=0.0755869369018922&fcp=1210.4000000000233&tbt=
                                                                                                                                                                                                                      2024-10-04 14:28:35 UTC937INHTTP/1.1 200
                                                                                                                                                                                                                      access-control-allow-origin: https://community.marfeel.com
                                                                                                                                                                                                                      access-control-allow-methods: GET, POST, OPTIONS
                                                                                                                                                                                                                      access-control-allow-headers: DNT,User-Agent,X-Requested-With,If-Modified-Since,Cache-Control,Content-Type,Range
                                                                                                                                                                                                                      access-control-expose-headers: Content-Length,Content-Range
                                                                                                                                                                                                                      access-control-allow-credentials: true
                                                                                                                                                                                                                      cache-control: private,no-store
                                                                                                                                                                                                                      content-type: application/json
                                                                                                                                                                                                                      set-cookie: 998_u=49e23171-7547-4ea0-9b6d-5b4cb5270d85; expires=Wed, 02-Apr-2025 14:28:35 GMT; path=/; SameSite=None; Secure
                                                                                                                                                                                                                      set-cookie: 998_s=9af35f8c-0320-422a-965c-a5c41adfbdfd; path=/; SameSite=None; Secure
                                                                                                                                                                                                                      set-cookie: 998_lv=null; expires=Sun, 03-Nov-2024 14:28:35 GMT; path=/; SameSite=None; Secure
                                                                                                                                                                                                                      set-cookie: 998_ut=0; expires=Sun, 03-Nov-2024 14:28:35 GMT; path=/; SameSite=None; Secure
                                                                                                                                                                                                                      date: Fri, 04 Oct 2024 14:28:35 GMT
                                                                                                                                                                                                                      content-length: 2
                                                                                                                                                                                                                      x-envoy-upstream-service-time: 0
                                                                                                                                                                                                                      server: istio-envoy
                                                                                                                                                                                                                      connection: close
                                                                                                                                                                                                                      2024-10-04 14:28:35 UTC2INData Raw: 7b 7d
                                                                                                                                                                                                                      Data Ascii: {}


                                                                                                                                                                                                                      Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                                      86192.168.2.95002978.46.66.2044432816C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                      TimestampBytes transferredDirectionData
                                                                                                                                                                                                                      2024-10-04 14:28:35 UTC1730OUTGET /u/xavi.beumala HTTP/1.1
                                                                                                                                                                                                                      Host: community.marfeel.com
                                                                                                                                                                                                                      Connection: keep-alive
                                                                                                                                                                                                                      sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                                                                                                                                                                                      sec-ch-ua-mobile: ?0
                                                                                                                                                                                                                      sec-ch-ua-platform: "Windows"
                                                                                                                                                                                                                      Upgrade-Insecure-Requests: 1
                                                                                                                                                                                                                      User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                                                      Accept: text/html,application/xhtml+xml,application/xml;q=0.9,image/avif,image/webp,image/apng,*/*;q=0.8,application/signed-exchange;v=b3;q=0.7
                                                                                                                                                                                                                      Sec-Fetch-Site: none
                                                                                                                                                                                                                      Sec-Fetch-Mode: navigate
                                                                                                                                                                                                                      Sec-Fetch-Dest: document
                                                                                                                                                                                                                      Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                                                      Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                                                      Cookie: compass_uid=49e23171-7547-4ea0-9b6d-5b4cb5270d85; ___nrbi=%7B%22firstVisit%22%3A1728052079%2C%22userId%22%3A%2249e23171-7547-4ea0-9b6d-5b4cb5270d85%22%2C%22userVars%22%3A%5B%5B%22mrfExperiment_myTest%22%2C%221%22%5D%5D%2C%22futurePreviousVisit%22%3A1728052079%2C%22timesVisited%22%3A1%7D; _ga=GA1.2.1751652119.1728052080; _gid=GA1.2.324541505.1728052080; _gat=1; ___nrbic=%7B%22isNewUser%22%3Atrue%2C%22previousVisit%22%3A1728052079%2C%22currentVisitStarted%22%3A1728052079%2C%22sessionId%22%3A%229af35f8c-0320-422a-965c-a5c41adfbdfd%22%2C%22sessionVars%22%3A%5B%5D%2C%22visitedInThisSession%22%3Atrue%2C%22pagesViewed%22%3A4%2C%22landingPage%22%3A%22https%3A//community.marfeel.com/t/social-monitoring-data/67348%22%2C%22referrer%22%3A%22%22%7D; _forum_session=%2BwvupbLgjVLYdSwkgwbKsKqmLzl8mzKd2q6s77%2BGdJiD%2FdbC8VhCPvwy3QyBpY1nBwYLkSx1Z4Qt2%2Bjeg3wHQhXyVXR7Ffl49s%2BHy0pN3dx6%2Ftsu9wj8AEZyEcVgbEBBmKfEuhVtK1QD7ARbwL2kIWCRowVtTxiIB%2FGY78eXxZbo7gldZy8%3D--%2BBatRCt1gNNEhzdC--PWaQNVeZw2J4lPf2Afv5tg%3D%3D; _ga_WD [TRUNCATED]
                                                                                                                                                                                                                      2024-10-04 14:28:35 UTC1386INHTTP/1.1 403
                                                                                                                                                                                                                      server: istio-envoy
                                                                                                                                                                                                                      date: Fri, 04 Oct 2024 14:28:35 GMT
                                                                                                                                                                                                                      content-type: text/html; charset=utf-8
                                                                                                                                                                                                                      vary: Accept-Encoding
                                                                                                                                                                                                                      x-frame-options: SAMEORIGIN
                                                                                                                                                                                                                      x-xss-protection: 0
                                                                                                                                                                                                                      x-content-type-options: nosniff
                                                                                                                                                                                                                      x-permitted-cross-domain-policies: none
                                                                                                                                                                                                                      referrer-policy: strict-origin-when-cross-origin
                                                                                                                                                                                                                      x-discourse-route: users/show
                                                                                                                                                                                                                      x-robots-tag: noindex
                                                                                                                                                                                                                      content-security-policy: upgrade-insecure-requests; base-uri 'self'; object-src 'none'; script-src 'nonce-bI3908DGE7t3lJKa6qpa9YzYd' 'strict-dynamic'; frame-ancestors 'self'; manifest-src 'self'
                                                                                                                                                                                                                      access-control-allow-origin: https://community.marfeel.com
                                                                                                                                                                                                                      access-control-allow-headers: Content-Type, Cache-Control, X-Requested-With, X-CSRF-Token, Discourse-Present, User-Api-Key, User-Api-Client-Id, Authorization
                                                                                                                                                                                                                      access-control-allow-credentials: true
                                                                                                                                                                                                                      access-control-allow-methods: POST, PUT, GET, OPTIONS, DELETE
                                                                                                                                                                                                                      access-control-max-age: 7200
                                                                                                                                                                                                                      set-cookie: _forum_session=5dkMSLUOL95IkjPGpva6Csv56tK1CqTxNCLEQ2CopDb0i4n4nyoFFA8WppDS%2FeRheXfNicKPuUrGEmAYId2cDp%2Fq8us0NBM%2FhhoSUb8dD1fSl%2BQM4Eem%2FfavAXJQup%2FpUNTTomUh22td1dBUbDqpnmbCzevFfqJN4WdJ56%2FQvlxlhlj2zj4%3D--UQi774%2BsP1AEetRs--p7CBjpYj3Ih%2BTV1CGcPLSw%3D%3D; path=/; secure; HttpOnly; SameSite=Lax
                                                                                                                                                                                                                      x-request-id: 610b7fcc-366b-4f31-be26-6960ac979dfd
                                                                                                                                                                                                                      x-runtime: 0.081898
                                                                                                                                                                                                                      x-envoy-upstream-service-time: 85
                                                                                                                                                                                                                      connection: close
                                                                                                                                                                                                                      transfer-encoding: chunked
                                                                                                                                                                                                                      2024-10-04 14:28:35 UTC11487INData Raw: 32 43 44 37 0d 0a 3c 21 44 4f 43 54 59 50 45 20 68 74 6d 6c 3e 0a 3c 68 74 6d 6c 20 6c 61 6e 67 3d 22 65 6e 22 20 63 6c 61 73 73 3d 22 64 65 73 6b 74 6f 70 2d 76 69 65 77 20 6e 6f 74 2d 6d 6f 62 69 6c 65 2d 64 65 76 69 63 65 20 74 65 78 74 2d 73 69 7a 65 2d 73 6d 61 6c 6c 65 72 20 61 6e 6f 6e 22 3e 0a 20 20 3c 68 65 61 64 3e 0a 20 20 20 20 3c 6d 65 74 61 20 63 68 61 72 73 65 74 3d 22 75 74 66 2d 38 22 3e 0a 20 20 20 20 3c 74 69 74 6c 65 3e 50 61 67 65 20 4e 6f 74 20 46 6f 75 6e 64 20 2d 20 4d 61 72 66 65 65 6c 20 43 6f 6d 6d 75 6e 69 74 79 3c 2f 74 69 74 6c 65 3e 0a 20 20 20 20 3c 6d 65 74 61 20 6e 61 6d 65 3d 22 64 65 73 63 72 69 70 74 69 6f 6e 22 20 63 6f 6e 74 65 6e 74 3d 22 22 3e 0a 20 20 20 20 3c 6d 65 74 61 20 6e 61 6d 65 3d 22 64 69 73 63 6f 75 72
                                                                                                                                                                                                                      Data Ascii: 2CD7<!DOCTYPE html><html lang="en" class="desktop-view not-mobile-device text-size-smaller anon"> <head> <meta charset="utf-8"> <title>Page Not Found - Marfeel Community</title> <meta name="description" content=""> <meta name="discour
                                                                                                                                                                                                                      2024-10-04 14:28:35 UTC8396INData Raw: 32 30 43 34 0d 0a 6d 65 2d 6a 61 76 61 73 63 72 69 70 74 73 2f 39 66 63 37 33 66 62 36 38 35 65 31 35 35 66 32 31 66 65 38 38 65 30 31 65 33 63 38 32 30 61 63 63 31 61 35 35 64 61 64 2e 6a 73 3f 5f 5f 77 73 3d 63 6f 6d 6d 75 6e 69 74 79 2e 6d 61 72 66 65 65 6c 2e 63 6f 6d 22 20 64 61 74 61 2d 74 68 65 6d 65 2d 69 64 3d 22 31 34 34 22 20 6e 6f 6e 63 65 3d 22 62 49 33 39 30 38 44 47 45 37 74 33 6c 4a 4b 61 36 71 70 61 39 59 7a 59 64 22 3e 3c 2f 73 63 72 69 70 74 3e 0a 0a 20 20 20 20 20 20 3c 73 63 72 69 70 74 20 64 65 66 65 72 20 73 72 63 3d 22 68 74 74 70 73 3a 2f 2f 63 6f 6d 6d 75 6e 69 74 79 2d 63 64 6e 2e 6d 61 72 66 65 65 6c 2e 63 6f 6d 2f 74 68 65 6d 65 2d 6a 61 76 61 73 63 72 69 70 74 73 2f 38 36 65 33 66 64 33 30 36 34 65 64 64 65 61 34 30 61 64 34
                                                                                                                                                                                                                      Data Ascii: 20C4me-javascripts/9fc73fb685e155f21fe88e01e3c820acc1a55dad.js?__ws=community.marfeel.com" data-theme-id="144" nonce="bI3908DGE7t3lJKa6qpa9YzYd"></script> <script defer src="https://community-cdn.marfeel.com/theme-javascripts/86e3fd3064eddea40ad4
                                                                                                                                                                                                                      2024-10-04 14:28:35 UTC11192INData Raw: 32 42 42 30 0d 0a 72 69 66 3b 0a 20 20 20 20 20 20 70 6f 73 69 74 69 6f 6e 3a 20 61 62 73 6f 6c 75 74 65 3b 0a 20 20 20 20 20 20 6f 70 61 63 69 74 79 3a 20 30 3b 0a 20 20 20 20 20 20 61 6e 69 6d 61 74 69 6f 6e 3a 20 66 61 64 65 2d 69 6e 20 30 2e 35 73 20 65 61 73 65 2d 69 6e 2d 6f 75 74 3b 0a 20 20 20 20 20 20 61 6e 69 6d 61 74 69 6f 6e 2d 64 65 6c 61 79 3a 20 31 73 3b 0a 20 20 20 20 20 20 61 6e 69 6d 61 74 69 6f 6e 2d 66 69 6c 6c 2d 6d 6f 64 65 3a 20 66 6f 72 77 61 72 64 73 3b 0a 20 20 20 20 20 20 61 6e 69 6d 61 74 69 6f 6e 2d 70 6c 61 79 2d 73 74 61 74 65 3a 20 76 61 72 28 2d 2d 61 6e 69 6d 61 74 69 6f 6e 2d 73 74 61 74 65 29 3b 0a 20 20 20 20 20 20 6d 61 72 67 69 6e 2d 62 6f 74 74 6f 6d 3a 20 2d 34 65 6d 3b 0a 20 20 20 20 7d 0a 0a 20 20 20 20 23 64 2d
                                                                                                                                                                                                                      Data Ascii: 2BB0rif; position: absolute; opacity: 0; animation: fade-in 0.5s ease-in-out; animation-delay: 1s; animation-fill-mode: forwards; animation-play-state: var(--animation-state); margin-bottom: -4em; } #d-
                                                                                                                                                                                                                      2024-10-04 14:28:35 UTC8387INData Raw: 32 30 42 42 0d 0a 3b 70 72 69 76 61 74 65 5f 6d 65 73 73 61 67 65 5c 26 71 75 6f 74 3b 3a 36 2c 5c 26 71 75 6f 74 3b 69 6e 76 69 74 65 64 5f 74 6f 5f 70 72 69 76 61 74 65 5f 6d 65 73 73 61 67 65 5c 26 71 75 6f 74 3b 3a 37 2c 5c 26 71 75 6f 74 3b 69 6e 76 69 74 65 65 5f 61 63 63 65 70 74 65 64 5c 26 71 75 6f 74 3b 3a 38 2c 5c 26 71 75 6f 74 3b 70 6f 73 74 65 64 5c 26 71 75 6f 74 3b 3a 39 2c 5c 26 71 75 6f 74 3b 6d 6f 76 65 64 5f 70 6f 73 74 5c 26 71 75 6f 74 3b 3a 31 30 2c 5c 26 71 75 6f 74 3b 6c 69 6e 6b 65 64 5c 26 71 75 6f 74 3b 3a 31 31 2c 5c 26 71 75 6f 74 3b 67 72 61 6e 74 65 64 5f 62 61 64 67 65 5c 26 71 75 6f 74 3b 3a 31 32 2c 5c 26 71 75 6f 74 3b 69 6e 76 69 74 65 64 5f 74 6f 5f 74 6f 70 69 63 5c 26 71 75 6f 74 3b 3a 31 33 2c 5c 26 71 75 6f 74 3b
                                                                                                                                                                                                                      Data Ascii: 20BB;private_message\&quot;:6,\&quot;invited_to_private_message\&quot;:7,\&quot;invitee_accepted\&quot;:8,\&quot;posted\&quot;:9,\&quot;moved_post\&quot;:10,\&quot;linked\&quot;:11,\&quot;granted_badge\&quot;:12,\&quot;invited_to_topic\&quot;:13,\&quot;
                                                                                                                                                                                                                      2024-10-04 14:28:35 UTC12590INData Raw: 33 31 32 36 0d 0a 5c 26 71 75 6f 74 3b 66 6c 61 69 72 5f 75 72 6c 5c 26 71 75 6f 74 3b 3a 6e 75 6c 6c 2c 5c 26 71 75 6f 74 3b 66 6c 61 69 72 5f 62 67 5f 63 6f 6c 6f 72 5c 26 71 75 6f 74 3b 3a 6e 75 6c 6c 2c 5c 26 71 75 6f 74 3b 66 6c 61 69 72 5f 63 6f 6c 6f 72 5c 26 71 75 6f 74 3b 3a 6e 75 6c 6c 7d 2c 7b 5c 26 71 75 6f 74 3b 69 64 5c 26 71 75 6f 74 3b 3a 31 33 31 2c 5c 26 71 75 6f 74 3b 6e 61 6d 65 5c 26 71 75 6f 74 3b 3a 5c 26 71 75 6f 74 3b 50 72 65 6d 69 75 6d 53 69 74 65 31 35 39 5c 26 71 75 6f 74 3b 2c 5c 26 71 75 6f 74 3b 66 6c 61 69 72 5f 75 72 6c 5c 26 71 75 6f 74 3b 3a 6e 75 6c 6c 2c 5c 26 71 75 6f 74 3b 66 6c 61 69 72 5f 62 67 5f 63 6f 6c 6f 72 5c 26 71 75 6f 74 3b 3a 6e 75 6c 6c 2c 5c 26 71 75 6f 74 3b 66 6c 61 69 72 5f 63 6f 6c 6f 72 5c 26 71
                                                                                                                                                                                                                      Data Ascii: 3126\&quot;flair_url\&quot;:null,\&quot;flair_bg_color\&quot;:null,\&quot;flair_color\&quot;:null},{\&quot;id\&quot;:131,\&quot;name\&quot;:\&quot;PremiumSite159\&quot;,\&quot;flair_url\&quot;:null,\&quot;flair_bg_color\&quot;:null,\&quot;flair_color\&q
                                                                                                                                                                                                                      2024-10-04 14:28:35 UTC13531INData Raw: 33 34 44 33 0d 0a 69 70 74 69 6f 6e 5c 26 71 75 6f 74 3b 3a 5c 26 71 75 6f 74 3b 54 68 69 73 20 69 73 20 69 6c 6c 65 67 61 6c 5c 26 71 75 6f 74 3b 2c 5c 26 71 75 6f 74 3b 61 70 70 6c 69 65 73 5f 74 6f 5c 26 71 75 6f 74 3b 3a 5b 5c 26 71 75 6f 74 3b 50 6f 73 74 5c 26 71 75 6f 74 3b 2c 5c 26 71 75 6f 74 3b 54 6f 70 69 63 5c 26 71 75 6f 74 3b 2c 5c 26 71 75 6f 74 3b 43 68 61 74 3a 3a 4d 65 73 73 61 67 65 5c 26 71 75 6f 74 3b 5d 2c 5c 26 71 75 6f 74 3b 70 6f 73 69 74 69 6f 6e 5c 26 71 75 6f 74 3b 3a 35 2c 5c 26 71 75 6f 74 3b 72 65 71 75 69 72 65 5f 6d 65 73 73 61 67 65 5c 26 71 75 6f 74 3b 3a 74 72 75 65 2c 5c 26 71 75 6f 74 3b 65 6e 61 62 6c 65 64 5c 26 71 75 6f 74 3b 3a 74 72 75 65 2c 5c 26 71 75 6f 74 3b 69 73 5f 66 6c 61 67 5c 26 71 75 6f 74 3b 3a 74 72
                                                                                                                                                                                                                      Data Ascii: 34D3iption\&quot;:\&quot;This is illegal\&quot;,\&quot;applies_to\&quot;:[\&quot;Post\&quot;,\&quot;Topic\&quot;,\&quot;Chat::Message\&quot;],\&quot;position\&quot;:5,\&quot;require_message\&quot;:true,\&quot;enabled\&quot;:true,\&quot;is_flag\&quot;:tr
                                                                                                                                                                                                                      2024-10-04 14:28:35 UTC11488INData Raw: 32 43 44 38 0d 0a 3a 66 61 6c 73 65 7d 2c 7b 5c 26 71 75 6f 74 3b 69 64 5c 26 71 75 6f 74 3b 3a 31 38 31 2c 5c 26 71 75 6f 74 3b 6e 61 6d 65 5c 26 71 75 6f 74 3b 3a 5c 26 71 75 6f 74 3b 44 61 74 61 20 45 78 70 6f 72 74 73 5c 26 71 75 6f 74 3b 2c 5c 26 71 75 6f 74 3b 63 6f 6c 6f 72 5c 26 71 75 6f 74 3b 3a 5c 26 71 75 6f 74 3b 30 30 38 38 43 43 5c 26 71 75 6f 74 3b 2c 5c 26 71 75 6f 74 3b 74 65 78 74 5f 63 6f 6c 6f 72 5c 26 71 75 6f 74 3b 3a 5c 26 71 75 6f 74 3b 46 46 46 46 46 46 5c 26 71 75 6f 74 3b 2c 5c 26 71 75 6f 74 3b 73 6c 75 67 5c 26 71 75 6f 74 3b 3a 5c 26 71 75 6f 74 3b 64 61 74 61 2d 65 78 70 6f 72 74 73 5c 26 71 75 6f 74 3b 2c 5c 26 71 75 6f 74 3b 74 6f 70 69 63 5f 63 6f 75 6e 74 5c 26 71 75 6f 74 3b 3a 39 2c 5c 26 71 75 6f 74 3b 70 6f 73 74 5f
                                                                                                                                                                                                                      Data Ascii: 2CD8:false},{\&quot;id\&quot;:181,\&quot;name\&quot;:\&quot;Data Exports\&quot;,\&quot;color\&quot;:\&quot;0088CC\&quot;,\&quot;text_color\&quot;:\&quot;FFFFFF\&quot;,\&quot;slug\&quot;:\&quot;data-exports\&quot;,\&quot;topic_count\&quot;:9,\&quot;post_
                                                                                                                                                                                                                      2024-10-04 14:28:35 UTC8396INData Raw: 32 30 43 34 0d 0a 6c 5c 26 71 75 6f 74 3b 2c 5c 26 71 75 6f 74 3b 6d 69 6e 69 6d 75 6d 5f 72 65 71 75 69 72 65 64 5f 74 61 67 73 5c 26 71 75 6f 74 3b 3a 30 2c 5c 26 71 75 6f 74 3b 6e 61 76 69 67 61 74 65 5f 74 6f 5f 66 69 72 73 74 5f 70 6f 73 74 5f 61 66 74 65 72 5f 72 65 61 64 5c 26 71 75 6f 74 3b 3a 66 61 6c 73 65 2c 5c 26 71 75 6f 74 3b 63 75 73 74 6f 6d 5f 66 69 65 6c 64 73 5c 26 71 75 6f 74 3b 3a 7b 5c 26 71 75 6f 74 3b 68 61 73 5f 63 68 61 74 5f 65 6e 61 62 6c 65 64 5c 26 71 75 6f 74 3b 3a 6e 75 6c 6c 2c 5c 26 71 75 6f 74 3b 65 6e 61 62 6c 65 5f 75 6e 61 73 73 69 67 6e 65 64 5f 66 69 6c 74 65 72 5c 26 71 75 6f 74 3b 3a 6e 75 6c 6c 2c 5c 26 71 75 6f 74 3b 73 6f 72 74 5f 74 6f 70 69 63 73 5f 62 79 5f 65 76 65 6e 74 5f 73 74 61 72 74 5f 64 61 74 65 5c
                                                                                                                                                                                                                      Data Ascii: 20C4l\&quot;,\&quot;minimum_required_tags\&quot;:0,\&quot;navigate_to_first_post_after_read\&quot;:false,\&quot;custom_fields\&quot;:{\&quot;has_chat_enabled\&quot;:null,\&quot;enable_unassigned_filter\&quot;:null,\&quot;sort_topics_by_event_start_date\
                                                                                                                                                                                                                      2024-10-04 14:28:35 UTC11192INData Raw: 32 42 42 30 0d 0a 65 61 64 5f 6f 6e 6c 79 5f 62 61 6e 6e 65 72 5c 26 71 75 6f 74 3b 3a 6e 75 6c 6c 2c 5c 26 71 75 6f 74 3b 66 6f 72 6d 5f 74 65 6d 70 6c 61 74 65 5f 69 64 73 5c 26 71 75 6f 74 3b 3a 5b 5d 2c 5c 26 71 75 6f 74 3b 73 6f 72 74 5f 74 6f 70 69 63 73 5f 62 79 5f 65 76 65 6e 74 5f 73 74 61 72 74 5f 64 61 74 65 5c 26 71 75 6f 74 3b 3a 6e 75 6c 6c 2c 5c 26 71 75 6f 74 3b 64 69 73 61 62 6c 65 5f 74 6f 70 69 63 5f 72 65 73 6f 72 74 69 6e 67 5c 26 71 75 6f 74 3b 3a 6e 75 6c 6c 2c 5c 26 71 75 6f 74 3b 75 70 6c 6f 61 64 65 64 5f 6c 6f 67 6f 5c 26 71 75 6f 74 3b 3a 6e 75 6c 6c 2c 5c 26 71 75 6f 74 3b 75 70 6c 6f 61 64 65 64 5f 6c 6f 67 6f 5f 64 61 72 6b 5c 26 71 75 6f 74 3b 3a 6e 75 6c 6c 2c 5c 26 71 75 6f 74 3b 75 70 6c 6f 61 64 65 64 5f 62 61 63 6b 67
                                                                                                                                                                                                                      Data Ascii: 2BB0ead_only_banner\&quot;:null,\&quot;form_template_ids\&quot;:[],\&quot;sort_topics_by_event_start_date\&quot;:null,\&quot;disable_topic_resorting\&quot;:null,\&quot;uploaded_logo\&quot;:null,\&quot;uploaded_logo_dark\&quot;:null,\&quot;uploaded_backg
                                                                                                                                                                                                                      2024-10-04 14:28:35 UTC8387INData Raw: 32 30 42 42 0d 0a 74 3b 53 75 62 73 63 72 69 70 74 69 6f 6e 73 5c 26 71 75 6f 74 3b 2c 5c 26 71 75 6f 74 3b 63 6f 6c 6f 72 5c 26 71 75 6f 74 3b 3a 5c 26 71 75 6f 74 3b 30 30 38 38 43 43 5c 26 71 75 6f 74 3b 2c 5c 26 71 75 6f 74 3b 74 65 78 74 5f 63 6f 6c 6f 72 5c 26 71 75 6f 74 3b 3a 5c 26 71 75 6f 74 3b 46 46 46 46 46 46 5c 26 71 75 6f 74 3b 2c 5c 26 71 75 6f 74 3b 73 6c 75 67 5c 26 71 75 6f 74 3b 3a 5c 26 71 75 6f 74 3b 73 75 62 73 63 72 69 70 74 69 6f 6e 73 2d 67 75 69 64 65 73 5c 26 71 75 6f 74 3b 2c 5c 26 71 75 6f 74 3b 74 6f 70 69 63 5f 63 6f 75 6e 74 5c 26 71 75 6f 74 3b 3a 36 2c 5c 26 71 75 6f 74 3b 70 6f 73 74 5f 63 6f 75 6e 74 5c 26 71 75 6f 74 3b 3a 31 30 2c 5c 26 71 75 6f 74 3b 70 6f 73 69 74 69 6f 6e 5c 26 71 75 6f 74 3b 3a 31 36 32 2c 5c 26
                                                                                                                                                                                                                      Data Ascii: 20BBt;Subscriptions\&quot;,\&quot;color\&quot;:\&quot;0088CC\&quot;,\&quot;text_color\&quot;:\&quot;FFFFFF\&quot;,\&quot;slug\&quot;:\&quot;subscriptions-guides\&quot;,\&quot;topic_count\&quot;:6,\&quot;post_count\&quot;:10,\&quot;position\&quot;:162,\&


                                                                                                                                                                                                                      Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                                      87192.168.2.95003157.129.37.2114432816C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                      TimestampBytes transferredDirectionData
                                                                                                                                                                                                                      2024-10-04 14:28:35 UTC471OUTGET /ingest.php HTTP/1.1
                                                                                                                                                                                                                      Host: events.newsroom.bi
                                                                                                                                                                                                                      Connection: keep-alive
                                                                                                                                                                                                                      User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                                                      Accept: */*
                                                                                                                                                                                                                      Sec-Fetch-Site: none
                                                                                                                                                                                                                      Sec-Fetch-Mode: cors
                                                                                                                                                                                                                      Sec-Fetch-Dest: empty
                                                                                                                                                                                                                      Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                                                      Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                                                      Cookie: 998_u=49e23171-7547-4ea0-9b6d-5b4cb5270d85; 998_s=9af35f8c-0320-422a-965c-a5c41adfbdfd; 998_lv=null; 998_ut=0
                                                                                                                                                                                                                      2024-10-04 14:28:35 UTC509INHTTP/1.1 200
                                                                                                                                                                                                                      access-control-allow-origin: *
                                                                                                                                                                                                                      access-control-allow-methods: GET, POST, OPTIONS
                                                                                                                                                                                                                      access-control-allow-headers: DNT,User-Agent,X-Requested-With,If-Modified-Since,Cache-Control,Content-Type,Range
                                                                                                                                                                                                                      access-control-expose-headers: Content-Length,Content-Range
                                                                                                                                                                                                                      access-control-allow-credentials: true
                                                                                                                                                                                                                      cache-control: private,no-store
                                                                                                                                                                                                                      content-type: application/json
                                                                                                                                                                                                                      date: Fri, 04 Oct 2024 14:28:35 GMT
                                                                                                                                                                                                                      content-length: 4
                                                                                                                                                                                                                      x-envoy-upstream-service-time: 0
                                                                                                                                                                                                                      server: istio-envoy
                                                                                                                                                                                                                      connection: close
                                                                                                                                                                                                                      2024-10-04 14:28:35 UTC4INData Raw: 22 7b 7d 22
                                                                                                                                                                                                                      Data Ascii: "{}"


                                                                                                                                                                                                                      Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                                      88192.168.2.95003278.46.66.2044432816C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                      TimestampBytes transferredDirectionData
                                                                                                                                                                                                                      2024-10-04 14:28:36 UTC1614OUTGET /service-worker.js HTTP/1.1
                                                                                                                                                                                                                      Host: community.marfeel.com
                                                                                                                                                                                                                      Connection: keep-alive
                                                                                                                                                                                                                      Cache-Control: max-age=0
                                                                                                                                                                                                                      Accept: */*
                                                                                                                                                                                                                      Service-Worker: script
                                                                                                                                                                                                                      Sec-Fetch-Site: same-origin
                                                                                                                                                                                                                      Sec-Fetch-Mode: same-origin
                                                                                                                                                                                                                      Sec-Fetch-Dest: serviceworker
                                                                                                                                                                                                                      Referer: https://community.marfeel.com/service-worker.js
                                                                                                                                                                                                                      User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                                                      Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                                                      Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                                                      Cookie: compass_uid=49e23171-7547-4ea0-9b6d-5b4cb5270d85; ___nrbi=%7B%22firstVisit%22%3A1728052079%2C%22userId%22%3A%2249e23171-7547-4ea0-9b6d-5b4cb5270d85%22%2C%22userVars%22%3A%5B%5B%22mrfExperiment_myTest%22%2C%221%22%5D%5D%2C%22futurePreviousVisit%22%3A1728052079%2C%22timesVisited%22%3A1%7D; _ga=GA1.2.1751652119.1728052080; _gid=GA1.2.324541505.1728052080; _gat=1; ___nrbic=%7B%22isNewUser%22%3Atrue%2C%22previousVisit%22%3A1728052079%2C%22currentVisitStarted%22%3A1728052079%2C%22sessionId%22%3A%229af35f8c-0320-422a-965c-a5c41adfbdfd%22%2C%22sessionVars%22%3A%5B%5D%2C%22visitedInThisSession%22%3Atrue%2C%22pagesViewed%22%3A4%2C%22landingPage%22%3A%22https%3A//community.marfeel.com/t/social-monitoring-data/67348%22%2C%22referrer%22%3A%22%22%7D; _forum_session=%2BwvupbLgjVLYdSwkgwbKsKqmLzl8mzKd2q6s77%2BGdJiD%2FdbC8VhCPvwy3QyBpY1nBwYLkSx1Z4Qt2%2Bjeg3wHQhXyVXR7Ffl49s%2BHy0pN3dx6%2Ftsu9wj8AEZyEcVgbEBBmKfEuhVtK1QD7ARbwL2kIWCRowVtTxiIB%2FGY78eXxZbo7gldZy8%3D--%2BBatRCt1gNNEhzdC--PWaQNVeZw2J4lPf2Afv5tg%3D%3D; _ga_WD [TRUNCATED]
                                                                                                                                                                                                                      If-Modified-Since: Fri, 04 Oct 2024 09:00:08 GMT
                                                                                                                                                                                                                      2024-10-04 14:28:36 UTC937INHTTP/1.1 304
                                                                                                                                                                                                                      server: istio-envoy
                                                                                                                                                                                                                      date: Fri, 04 Oct 2024 14:28:36 GMT
                                                                                                                                                                                                                      x-frame-options: SAMEORIGIN
                                                                                                                                                                                                                      x-xss-protection: 0
                                                                                                                                                                                                                      x-content-type-options: nosniff
                                                                                                                                                                                                                      x-permitted-cross-domain-policies: none
                                                                                                                                                                                                                      referrer-policy: strict-origin-when-cross-origin
                                                                                                                                                                                                                      x-discourse-route: static/service_worker_asset
                                                                                                                                                                                                                      last-modified: Fri, 04 Oct 2024 09:00:08 GMT
                                                                                                                                                                                                                      vary: Accept, Accept-Encoding
                                                                                                                                                                                                                      cross-origin-opener-policy: same-origin-allow-popups
                                                                                                                                                                                                                      cache-control: max-age=31556952, public, immutable
                                                                                                                                                                                                                      access-control-allow-origin: https://community.marfeel.com
                                                                                                                                                                                                                      access-control-allow-headers: Content-Type, Cache-Control, X-Requested-With, X-CSRF-Token, Discourse-Present, User-Api-Key, User-Api-Client-Id, Authorization
                                                                                                                                                                                                                      access-control-allow-credentials: true
                                                                                                                                                                                                                      access-control-allow-methods: POST, PUT, GET, OPTIONS, DELETE
                                                                                                                                                                                                                      access-control-max-age: 7200
                                                                                                                                                                                                                      x-request-id: b2873b8f-e0cd-42ad-b7b9-9e2bb346bf02
                                                                                                                                                                                                                      x-envoy-upstream-service-time: 1
                                                                                                                                                                                                                      connection: close


                                                                                                                                                                                                                      Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                                      89192.168.2.95003357.129.37.2114432816C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                      TimestampBytes transferredDirectionData
                                                                                                                                                                                                                      2024-10-04 14:28:36 UTC471OUTGET /ingest.php HTTP/1.1
                                                                                                                                                                                                                      Host: events.newsroom.bi
                                                                                                                                                                                                                      Connection: keep-alive
                                                                                                                                                                                                                      User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                                                      Accept: */*
                                                                                                                                                                                                                      Sec-Fetch-Site: none
                                                                                                                                                                                                                      Sec-Fetch-Mode: cors
                                                                                                                                                                                                                      Sec-Fetch-Dest: empty
                                                                                                                                                                                                                      Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                                                      Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                                                      Cookie: 998_u=49e23171-7547-4ea0-9b6d-5b4cb5270d85; 998_s=9af35f8c-0320-422a-965c-a5c41adfbdfd; 998_lv=null; 998_ut=0
                                                                                                                                                                                                                      2024-10-04 14:28:36 UTC509INHTTP/1.1 200
                                                                                                                                                                                                                      access-control-allow-origin: *
                                                                                                                                                                                                                      access-control-allow-methods: GET, POST, OPTIONS
                                                                                                                                                                                                                      access-control-allow-headers: DNT,User-Agent,X-Requested-With,If-Modified-Since,Cache-Control,Content-Type,Range
                                                                                                                                                                                                                      access-control-expose-headers: Content-Length,Content-Range
                                                                                                                                                                                                                      access-control-allow-credentials: true
                                                                                                                                                                                                                      cache-control: private,no-store
                                                                                                                                                                                                                      content-type: application/json
                                                                                                                                                                                                                      date: Fri, 04 Oct 2024 14:28:36 GMT
                                                                                                                                                                                                                      content-length: 4
                                                                                                                                                                                                                      x-envoy-upstream-service-time: 0
                                                                                                                                                                                                                      server: istio-envoy
                                                                                                                                                                                                                      connection: close
                                                                                                                                                                                                                      2024-10-04 14:28:36 UTC4INData Raw: 22 7b 7d 22
                                                                                                                                                                                                                      Data Ascii: "{}"


                                                                                                                                                                                                                      Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                                      90192.168.2.95003578.46.66.2044432816C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                      TimestampBytes transferredDirectionData
                                                                                                                                                                                                                      2024-10-04 14:28:38 UTC1749OUTGET /t/7440.json HTTP/1.1
                                                                                                                                                                                                                      Host: community.marfeel.com
                                                                                                                                                                                                                      Connection: keep-alive
                                                                                                                                                                                                                      sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                                                                                                                                                                                      Discourse-Present: true
                                                                                                                                                                                                                      X-CSRF-Token: undefined
                                                                                                                                                                                                                      sec-ch-ua-mobile: ?0
                                                                                                                                                                                                                      User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                                                      Accept: application/json, text/javascript, */*; q=0.01
                                                                                                                                                                                                                      X-Requested-With: XMLHttpRequest
                                                                                                                                                                                                                      sec-ch-ua-platform: "Windows"
                                                                                                                                                                                                                      Sec-Fetch-Site: same-origin
                                                                                                                                                                                                                      Sec-Fetch-Mode: cors
                                                                                                                                                                                                                      Sec-Fetch-Dest: empty
                                                                                                                                                                                                                      Referer: https://community.marfeel.com/u/xavi.beumala
                                                                                                                                                                                                                      Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                                                      Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                                                      Cookie: compass_uid=49e23171-7547-4ea0-9b6d-5b4cb5270d85; ___nrbi=%7B%22firstVisit%22%3A1728052079%2C%22userId%22%3A%2249e23171-7547-4ea0-9b6d-5b4cb5270d85%22%2C%22userVars%22%3A%5B%5B%22mrfExperiment_myTest%22%2C%221%22%5D%5D%2C%22futurePreviousVisit%22%3A1728052079%2C%22timesVisited%22%3A1%7D; _ga=GA1.2.1751652119.1728052080; _gid=GA1.2.324541505.1728052080; _gat=1; ___nrbic=%7B%22isNewUser%22%3Atrue%2C%22previousVisit%22%3A1728052079%2C%22currentVisitStarted%22%3A1728052079%2C%22sessionId%22%3A%229af35f8c-0320-422a-965c-a5c41adfbdfd%22%2C%22sessionVars%22%3A%5B%5D%2C%22visitedInThisSession%22%3Atrue%2C%22pagesViewed%22%3A4%2C%22landingPage%22%3A%22https%3A//community.marfeel.com/t/social-monitoring-data/67348%22%2C%22referrer%22%3A%22%22%7D; _ga_WDZKRS28J5=GS1.2.1728052102.1.1.1728052112.0.0.0; _forum_session=5dkMSLUOL95IkjPGpva6Csv56tK1CqTxNCLEQ2CopDb0i4n4nyoFFA8WppDS%2FeRheXfNicKPuUrGEmAYId2cDp%2Fq8us0NBM%2FhhoSUb8dD1fSl%2BQM4Eem%2FfavAXJQup%2FpUNTTomUh22td1dBUbDqpnmbCzevFfqJN4WdJ56%2FQvlxlhlj2zj4%3D--UQ [TRUNCATED]
                                                                                                                                                                                                                      2024-10-04 14:28:38 UTC1234INHTTP/1.1 200
                                                                                                                                                                                                                      server: istio-envoy
                                                                                                                                                                                                                      date: Fri, 04 Oct 2024 14:28:38 GMT
                                                                                                                                                                                                                      content-type: application/json; charset=utf-8
                                                                                                                                                                                                                      vary: Accept-Encoding
                                                                                                                                                                                                                      x-frame-options: SAMEORIGIN
                                                                                                                                                                                                                      x-xss-protection: 0
                                                                                                                                                                                                                      x-content-type-options: nosniff
                                                                                                                                                                                                                      x-permitted-cross-domain-policies: none
                                                                                                                                                                                                                      referrer-policy: strict-origin-when-cross-origin
                                                                                                                                                                                                                      x-discourse-route: topics/show
                                                                                                                                                                                                                      cache-control: no-cache, no-store
                                                                                                                                                                                                                      x-discourse-cached: true
                                                                                                                                                                                                                      access-control-allow-origin: https://community.marfeel.com
                                                                                                                                                                                                                      access-control-allow-headers: Content-Type, Cache-Control, X-Requested-With, X-CSRF-Token, Discourse-Present, User-Api-Key, User-Api-Client-Id, Authorization
                                                                                                                                                                                                                      access-control-allow-credentials: true
                                                                                                                                                                                                                      access-control-allow-methods: POST, PUT, GET, OPTIONS, DELETE
                                                                                                                                                                                                                      access-control-max-age: 7200
                                                                                                                                                                                                                      set-cookie: _forum_session=W8mliiIUz35aW9BGMTo51DylGzA6u%2FfDw9xOFu4AzuqiYc9Z07L4PxRPbGInkWel%2BVBedl3EUaxw0obcVCePLk%2FCh%2Bws2VqKdPKnuW7VbUYyCB%2BknCCcnMSoV27wf%2F9R0Yry2fxUtdi56JCFYJv6Jisvn2hwqXUDXdaYMOv0kzNiiNQAhnA%3D--NI5IZRfkQ%2B1O%2FdQC--L7WdUXAgehYE5g8AP3jZCg%3D%3D; path=/; secure; HttpOnly; SameSite=Lax
                                                                                                                                                                                                                      x-request-id: 1d70d9a6-6482-46f8-83e9-afa21e43ec1b
                                                                                                                                                                                                                      x-runtime: 0.006564
                                                                                                                                                                                                                      x-envoy-upstream-service-time: 10
                                                                                                                                                                                                                      connection: close
                                                                                                                                                                                                                      transfer-encoding: chunked
                                                                                                                                                                                                                      2024-10-04 14:28:38 UTC11647INData Raw: 32 44 37 37 0d 0a 7b 22 70 6f 73 74 5f 73 74 72 65 61 6d 22 3a 7b 22 70 6f 73 74 73 22 3a 5b 7b 22 69 64 22 3a 31 35 30 32 37 2c 22 6e 61 6d 65 22 3a 22 58 61 76 69 20 42 65 75 6d 61 6c 61 22 2c 22 75 73 65 72 6e 61 6d 65 22 3a 22 78 61 76 69 2e 62 65 75 6d 61 6c 61 22 2c 22 61 76 61 74 61 72 5f 74 65 6d 70 6c 61 74 65 22 3a 22 2f 75 73 65 72 5f 61 76 61 74 61 72 2f 63 6f 6d 6d 75 6e 69 74 79 2e 6d 61 72 66 65 65 6c 2e 63 6f 6d 2f 78 61 76 69 2e 62 65 75 6d 61 6c 61 2f 7b 73 69 7a 65 7d 2f 31 35 30 32 39 5f 32 2e 70 6e 67 22 2c 22 63 72 65 61 74 65 64 5f 61 74 22 3a 22 32 30 32 32 2d 30 39 2d 30 32 54 30 36 3a 32 38 3a 30 37 2e 33 36 30 5a 22 2c 22 63 6f 6f 6b 65 64 22 3a 22 5c 75 30 30 33 63 70 5c 75 30 30 33 65 44 69 67 20 64 65 65 70 20 69 6e 74 6f 20
                                                                                                                                                                                                                      Data Ascii: 2D77{"post_stream":{"posts":[{"id":15027,"name":"Xavi Beumala","username":"xavi.beumala","avatar_template":"/user_avatar/community.marfeel.com/xavi.beumala/{size}/15029_2.png","created_at":"2022-09-02T06:28:07.360Z","cooked":"\u003cp\u003eDig deep into
                                                                                                                                                                                                                      2024-10-04 14:28:38 UTC9794INData Raw: 32 36 33 41 0d 0a 6f 6d 6d 75 6e 69 74 79 2e 6d 61 72 66 65 65 6c 2e 63 6f 6d 2f 74 2f 68 65 61 64 73 2d 75 70 2d 64 69 73 70 6c 61 79 2d 6f 76 65 72 76 69 65 77 2d 68 75 64 2f 37 31 38 31 5c 22 5c 75 30 30 33 65 4f 76 65 72 76 69 65 77 5c 75 30 30 33 63 2f 61 5c 75 30 30 33 65 5c 75 30 30 33 63 2f 6c 69 5c 75 30 30 33 65 5c 6e 5c 75 30 30 33 63 6c 69 5c 75 30 30 33 65 5c 75 30 30 33 63 61 20 68 72 65 66 3d 5c 22 68 74 74 70 73 3a 2f 2f 63 6f 6d 6d 75 6e 69 74 79 2e 6d 61 72 66 65 65 6c 2e 63 6f 6d 2f 74 2f 68 75 64 2d 70 61 72 74 2d 33 2d 68 6f 77 2d 74 6f 2d 75 73 65 2d 74 68 65 2d 68 65 61 64 73 2d 75 70 2d 64 69 73 70 6c 61 79 2f 31 30 38 38 38 5c 22 5c 75 30 30 33 65 48 6f 77 20 74 6f 20 75 73 65 5c 75 30 30 33 63 2f 61 5c 75 30 30 33 65 5c 75 30 30
                                                                                                                                                                                                                      Data Ascii: 263Aommunity.marfeel.com/t/heads-up-display-overview-hud/7181\"\u003eOverview\u003c/a\u003e\u003c/li\u003e\n\u003cli\u003e\u003ca href=\"https://community.marfeel.com/t/hud-part-3-how-to-use-the-heads-up-display/10888\"\u003eHow to use\u003c/a\u003e\u00
                                                                                                                                                                                                                      2024-10-04 14:28:38 UTC13988INData Raw: 33 36 39 43 0d 0a 72 75 65 2c 22 72 65 66 6c 65 63 74 69 6f 6e 22 3a 66 61 6c 73 65 2c 22 74 69 74 6c 65 22 3a 22 53 68 61 72 65 64 20 57 6f 72 6b 73 70 61 63 65 73 22 2c 22 63 6c 69 63 6b 73 22 3a 30 7d 2c 7b 22 75 72 6c 22 3a 22 68 74 74 70 73 3a 2f 2f 63 6f 6d 6d 75 6e 69 74 79 2e 6d 61 72 66 65 65 6c 2e 63 6f 6d 2f 74 2f 73 63 68 65 64 75 6c 65 64 2d 72 65 70 6f 72 74 73 2f 31 31 34 30 35 22 2c 22 69 6e 74 65 72 6e 61 6c 22 3a 74 72 75 65 2c 22 72 65 66 6c 65 63 74 69 6f 6e 22 3a 66 61 6c 73 65 2c 22 74 69 74 6c 65 22 3a 22 53 63 68 65 64 75 6c 65 64 20 52 65 70 6f 72 74 73 22 2c 22 63 6c 69 63 6b 73 22 3a 30 7d 2c 7b 22 75 72 6c 22 3a 22 68 74 74 70 73 3a 2f 2f 63 6f 6d 6d 75 6e 69 74 79 2e 6d 61 72 66 65 65 6c 2e 63 6f 6d 2f 74 2f 6d 61 72 66 65 65
                                                                                                                                                                                                                      Data Ascii: 369Crue,"reflection":false,"title":"Shared Workspaces","clicks":0},{"url":"https://community.marfeel.com/t/scheduled-reports/11405","internal":true,"reflection":false,"title":"Scheduled Reports","clicks":0},{"url":"https://community.marfeel.com/t/marfee
                                                                                                                                                                                                                      2024-10-04 14:28:38 UTC4202INData Raw: 31 30 36 32 0d 0a 6c 61 2f 7b 73 69 7a 65 7d 2f 31 35 30 32 39 5f 32 2e 70 6e 67 22 2c 22 70 72 69 6d 61 72 79 5f 67 72 6f 75 70 5f 6e 61 6d 65 22 3a 22 4d 61 72 66 65 65 6c 65 72 73 22 2c 22 66 6c 61 69 72 5f 6e 61 6d 65 22 3a 22 4d 61 72 66 65 65 6c 65 72 73 22 2c 22 66 6c 61 69 72 5f 75 72 6c 22 3a 22 68 74 74 70 73 3a 2f 2f 63 6f 6d 6d 75 6e 69 74 79 2d 73 74 61 74 69 63 73 2e 6d 61 72 66 65 65 6c 2e 63 6f 6d 2f 6f 72 69 67 69 6e 61 6c 2f 31 58 2f 30 32 31 38 36 38 61 33 61 34 63 32 34 37 39 34 66 30 35 38 33 66 61 35 32 30 34 38 66 31 37 62 65 39 63 65 62 64 66 37 2e 70 6e 67 22 2c 22 66 6c 61 69 72 5f 67 72 6f 75 70 5f 69 64 22 3a 35 31 2c 22 61 64 6d 69 6e 22 3a 74 72 75 65 2c 22 6d 6f 64 65 72 61 74 6f 72 22 3a 74 72 75 65 2c 22 74 72 75 73 74 5f
                                                                                                                                                                                                                      Data Ascii: 1062la/{size}/15029_2.png","primary_group_name":"Marfeelers","flair_name":"Marfeelers","flair_url":"https://community-statics.marfeel.com/original/1X/021868a3a4c24794f0583fa52048f17be9cebdf7.png","flair_group_id":51,"admin":true,"moderator":true,"trust_
                                                                                                                                                                                                                      2024-10-04 14:28:38 UTC6489INData Raw: 31 39 34 43 0d 0a 62 6f 6f 6b 6d 61 72 6b 65 64 22 3a 66 61 6c 73 65 2c 22 74 6f 70 69 63 5f 74 69 6d 65 72 22 3a 6e 75 6c 6c 2c 22 6d 65 73 73 61 67 65 5f 62 75 73 5f 6c 61 73 74 5f 69 64 22 3a 30 2c 22 70 61 72 74 69 63 69 70 61 6e 74 5f 63 6f 75 6e 74 22 3a 31 2c 22 73 68 6f 77 5f 72 65 61 64 5f 69 6e 64 69 63 61 74 6f 72 22 3a 66 61 6c 73 65 2c 22 74 68 75 6d 62 6e 61 69 6c 73 22 3a 6e 75 6c 6c 2c 22 73 6c 6f 77 5f 6d 6f 64 65 5f 65 6e 61 62 6c 65 64 5f 75 6e 74 69 6c 22 3a 6e 75 6c 6c 2c 22 74 61 67 73 5f 64 69 73 61 62 6c 65 5f 61 64 73 22 3a 66 61 6c 73 65 2c 22 76 61 6c 69 64 5f 72 65 61 63 74 69 6f 6e 73 22 3a 5b 22 68 65 61 72 74 22 2c 22 2b 31 22 2c 22 6c 61 75 67 68 69 6e 67 22 2c 22 6f 70 65 6e 5f 6d 6f 75 74 68 22 2c 22 63 6c 61 70 22 2c 22
                                                                                                                                                                                                                      Data Ascii: 194Cbookmarked":false,"topic_timer":null,"message_bus_last_id":0,"participant_count":1,"show_read_indicator":false,"thumbnails":null,"slow_mode_enabled_until":null,"tags_disable_ads":false,"valid_reactions":["heart","+1","laughing","open_mouth","clap","


                                                                                                                                                                                                                      Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                                      91192.168.2.95003678.46.66.2044432816C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                      TimestampBytes transferredDirectionData
                                                                                                                                                                                                                      2024-10-04 14:28:38 UTC1749OUTGET /t/7441.json HTTP/1.1
                                                                                                                                                                                                                      Host: community.marfeel.com
                                                                                                                                                                                                                      Connection: keep-alive
                                                                                                                                                                                                                      sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                                                                                                                                                                                      Discourse-Present: true
                                                                                                                                                                                                                      X-CSRF-Token: undefined
                                                                                                                                                                                                                      sec-ch-ua-mobile: ?0
                                                                                                                                                                                                                      User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                                                      Accept: application/json, text/javascript, */*; q=0.01
                                                                                                                                                                                                                      X-Requested-With: XMLHttpRequest
                                                                                                                                                                                                                      sec-ch-ua-platform: "Windows"
                                                                                                                                                                                                                      Sec-Fetch-Site: same-origin
                                                                                                                                                                                                                      Sec-Fetch-Mode: cors
                                                                                                                                                                                                                      Sec-Fetch-Dest: empty
                                                                                                                                                                                                                      Referer: https://community.marfeel.com/u/xavi.beumala
                                                                                                                                                                                                                      Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                                                      Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                                                      Cookie: compass_uid=49e23171-7547-4ea0-9b6d-5b4cb5270d85; ___nrbi=%7B%22firstVisit%22%3A1728052079%2C%22userId%22%3A%2249e23171-7547-4ea0-9b6d-5b4cb5270d85%22%2C%22userVars%22%3A%5B%5B%22mrfExperiment_myTest%22%2C%221%22%5D%5D%2C%22futurePreviousVisit%22%3A1728052079%2C%22timesVisited%22%3A1%7D; _ga=GA1.2.1751652119.1728052080; _gid=GA1.2.324541505.1728052080; _gat=1; ___nrbic=%7B%22isNewUser%22%3Atrue%2C%22previousVisit%22%3A1728052079%2C%22currentVisitStarted%22%3A1728052079%2C%22sessionId%22%3A%229af35f8c-0320-422a-965c-a5c41adfbdfd%22%2C%22sessionVars%22%3A%5B%5D%2C%22visitedInThisSession%22%3Atrue%2C%22pagesViewed%22%3A4%2C%22landingPage%22%3A%22https%3A//community.marfeel.com/t/social-monitoring-data/67348%22%2C%22referrer%22%3A%22%22%7D; _ga_WDZKRS28J5=GS1.2.1728052102.1.1.1728052112.0.0.0; _forum_session=5dkMSLUOL95IkjPGpva6Csv56tK1CqTxNCLEQ2CopDb0i4n4nyoFFA8WppDS%2FeRheXfNicKPuUrGEmAYId2cDp%2Fq8us0NBM%2FhhoSUb8dD1fSl%2BQM4Eem%2FfavAXJQup%2FpUNTTomUh22td1dBUbDqpnmbCzevFfqJN4WdJ56%2FQvlxlhlj2zj4%3D--UQ [TRUNCATED]
                                                                                                                                                                                                                      2024-10-04 14:28:38 UTC1238INHTTP/1.1 200
                                                                                                                                                                                                                      server: istio-envoy
                                                                                                                                                                                                                      date: Fri, 04 Oct 2024 14:28:38 GMT
                                                                                                                                                                                                                      content-type: application/json; charset=utf-8
                                                                                                                                                                                                                      vary: Accept-Encoding
                                                                                                                                                                                                                      x-frame-options: SAMEORIGIN
                                                                                                                                                                                                                      x-xss-protection: 0
                                                                                                                                                                                                                      x-content-type-options: nosniff
                                                                                                                                                                                                                      x-permitted-cross-domain-policies: none
                                                                                                                                                                                                                      referrer-policy: strict-origin-when-cross-origin
                                                                                                                                                                                                                      x-discourse-route: topics/show
                                                                                                                                                                                                                      cache-control: no-cache, no-store
                                                                                                                                                                                                                      x-discourse-cached: true
                                                                                                                                                                                                                      access-control-allow-origin: https://community.marfeel.com
                                                                                                                                                                                                                      access-control-allow-headers: Content-Type, Cache-Control, X-Requested-With, X-CSRF-Token, Discourse-Present, User-Api-Key, User-Api-Client-Id, Authorization
                                                                                                                                                                                                                      access-control-allow-credentials: true
                                                                                                                                                                                                                      access-control-allow-methods: POST, PUT, GET, OPTIONS, DELETE
                                                                                                                                                                                                                      access-control-max-age: 7200
                                                                                                                                                                                                                      set-cookie: _forum_session=3TcVccJzfyctBOVjlS3cfFs1VC57Nm%2FuraeExF%2FFfwUwMzfMjCGx2oWmbZmvVb%2FBPKr%2FApMW%2Bj8hr91XWPY8yNzVECeuEdoVVB1YtK%2FN8XPXn%2FcI49i0sXxw4PndKPFVLnYIvQ%2FybwHBgbWBj4wswQXVVYAPNEEtwuiat%2BXVAU4n6G9lEqs%3D--w9GNlHvwYfWTWyo0--TjZ%2FtZBtnunbTDQkgUhTfQ%3D%3D; path=/; secure; HttpOnly; SameSite=Lax
                                                                                                                                                                                                                      x-request-id: b009ff83-b8af-49e5-8c18-cba55319e4fa
                                                                                                                                                                                                                      x-runtime: 0.007154
                                                                                                                                                                                                                      x-envoy-upstream-service-time: 10
                                                                                                                                                                                                                      connection: close
                                                                                                                                                                                                                      transfer-encoding: chunked
                                                                                                                                                                                                                      2024-10-04 14:28:38 UTC11643INData Raw: 32 44 37 33 0d 0a 7b 22 70 6f 73 74 5f 73 74 72 65 61 6d 22 3a 7b 22 70 6f 73 74 73 22 3a 5b 7b 22 69 64 22 3a 31 35 30 32 38 2c 22 6e 61 6d 65 22 3a 22 58 61 76 69 20 42 65 75 6d 61 6c 61 22 2c 22 75 73 65 72 6e 61 6d 65 22 3a 22 78 61 76 69 2e 62 65 75 6d 61 6c 61 22 2c 22 61 76 61 74 61 72 5f 74 65 6d 70 6c 61 74 65 22 3a 22 2f 75 73 65 72 5f 61 76 61 74 61 72 2f 63 6f 6d 6d 75 6e 69 74 79 2e 6d 61 72 66 65 65 6c 2e 63 6f 6d 2f 78 61 76 69 2e 62 65 75 6d 61 6c 61 2f 7b 73 69 7a 65 7d 2f 31 35 30 32 39 5f 32 2e 70 6e 67 22 2c 22 63 72 65 61 74 65 64 5f 61 74 22 3a 22 32 30 32 32 2d 30 39 2d 30 32 54 30 36 3a 33 30 3a 33 36 2e 35 36 32 5a 22 2c 22 63 6f 6f 6b 65 64 22 3a 22 5c 75 30 30 33 63 70 5c 75 30 30 33 65 55 6e 6c 6f 63 6b 20 74 68 65 20 70 6f 77
                                                                                                                                                                                                                      Data Ascii: 2D73{"post_stream":{"posts":[{"id":15028,"name":"Xavi Beumala","username":"xavi.beumala","avatar_template":"/user_avatar/community.marfeel.com/xavi.beumala/{size}/15029_2.png","created_at":"2022-09-02T06:30:36.562Z","cooked":"\u003cp\u003eUnlock the pow
                                                                                                                                                                                                                      2024-10-04 14:28:38 UTC8396INData Raw: 32 30 43 34 0d 0a 72 69 70 65 2d 61 63 63 6f 75 6e 74 2d 74 6f 2d 6d 61 72 66 65 65 6c 2f 34 37 36 38 37 5c 22 5c 75 30 30 33 65 53 74 72 69 70 65 20 43 6f 6e 6e 65 63 74 5c 75 30 30 33 63 2f 61 5c 75 30 30 33 65 5c 75 30 30 33 63 2f 6c 69 5c 75 30 30 33 65 5c 6e 5c 75 30 30 33 63 6c 69 5c 75 30 30 33 65 5c 75 30 30 33 63 61 20 68 72 65 66 3d 5c 22 68 74 74 70 73 3a 2f 2f 63 6f 6d 6d 75 6e 69 74 79 2e 6d 61 72 66 65 65 6c 2e 63 6f 6d 2f 74 2f 6d 61 72 66 65 65 6c 70 61 73 73 2d 63 6d 70 2d 6e 6f 74 69 63 65 2d 63 75 73 74 6f 6d 2d 6c 61 79 6f 75 74 73 2f 34 36 33 39 30 5c 22 5c 75 30 30 33 65 43 75 73 74 6f 6d 20 6c 61 79 6f 75 74 73 5c 75 30 30 33 63 2f 61 5c 75 30 30 33 65 5c 75 30 30 33 63 2f 6c 69 5c 75 30 30 33 65 5c 6e 5c 75 30 30 33 63 6c 69 5c 75
                                                                                                                                                                                                                      Data Ascii: 20C4ripe-account-to-marfeel/47687\"\u003eStripe Connect\u003c/a\u003e\u003c/li\u003e\n\u003cli\u003e\u003ca href=\"https://community.marfeel.com/t/marfeelpass-cmp-notice-custom-layouts/46390\"\u003eCustom layouts\u003c/a\u003e\u003c/li\u003e\n\u003cli\u
                                                                                                                                                                                                                      2024-10-04 14:28:38 UTC13980INData Raw: 33 36 39 34 0d 0a 69 74 79 2e 6d 61 72 66 65 65 6c 2e 63 6f 6d 2f 74 2f 6d 61 72 66 65 65 6c 2d 72 6f 6c 6c 75 70 2d 61 63 63 6f 75 6e 74 73 2d 63 72 65 61 74 65 2d 72 6f 6c 6c 75 70 2d 61 63 63 6f 75 6e 74 73 2f 34 31 39 34 34 5c 22 5c 75 30 30 33 65 43 72 65 61 74 65 20 5c 75 30 30 32 36 61 6d 70 3b 20 6d 61 6e 61 67 65 20 72 6f 6c 6c 2d 75 70 20 61 63 63 6f 75 6e 74 73 5c 75 30 30 33 63 2f 61 5c 75 30 30 33 65 5c 75 30 30 33 63 2f 6c 69 5c 75 30 30 33 65 5c 6e 5c 75 30 30 33 63 2f 75 6c 5c 75 30 30 33 65 5c 6e 5c 75 30 30 33 63 2f 64 65 74 61 69 6c 73 5c 75 30 30 33 65 5c 6e 5c 75 30 30 33 63 2f 64 65 74 61 69 6c 73 5c 75 30 30 33 65 5c 6e 5c 75 30 30 33 63 64 65 74 61 69 6c 73 5c 75 30 30 33 65 5c 6e 5c 75 30 30 33 63 73 75 6d 6d 61 72 79 5c 75 30 30
                                                                                                                                                                                                                      Data Ascii: 3694ity.marfeel.com/t/marfeel-rollup-accounts-create-rollup-accounts/41944\"\u003eCreate \u0026amp; manage roll-up accounts\u003c/a\u003e\u003c/li\u003e\n\u003c/ul\u003e\n\u003c/details\u003e\n\u003c/details\u003e\n\u003cdetails\u003e\n\u003csummary\u00
                                                                                                                                                                                                                      2024-10-04 14:28:38 UTC16336INData Raw: 33 46 43 38 0d 0a 63 74 2d 79 6f 75 72 2d 73 74 72 69 70 65 2d 61 63 63 6f 75 6e 74 2d 74 6f 2d 6d 61 72 66 65 65 6c 2f 34 37 36 38 37 22 2c 22 69 6e 74 65 72 6e 61 6c 22 3a 74 72 75 65 2c 22 72 65 66 6c 65 63 74 69 6f 6e 22 3a 66 61 6c 73 65 2c 22 74 69 74 6c 65 22 3a 22 43 6f 6e 6e 65 63 74 20 79 6f 75 72 20 53 74 72 69 70 65 20 61 63 63 6f 75 6e 74 20 74 6f 20 4d 61 72 66 65 65 6c 22 2c 22 63 6c 69 63 6b 73 22 3a 30 7d 2c 7b 22 75 72 6c 22 3a 22 68 74 74 70 73 3a 2f 2f 63 6f 6d 6d 75 6e 69 74 79 2e 6d 61 72 66 65 65 6c 2e 63 6f 6d 2f 74 2f 74 72 61 63 6b 2d 77 65 62 76 69 65 77 73 2d 69 6e 2d 79 6f 75 72 2d 61 70 6c 69 63 61 74 69 6f 6e 2d 61 73 2d 61 70 70 2d 74 72 61 66 66 69 63 2f 34 38 33 30 22 2c 22 69 6e 74 65 72 6e 61 6c 22 3a 74 72 75 65 2c 22
                                                                                                                                                                                                                      Data Ascii: 3FC8ct-your-stripe-account-to-marfeel/47687","internal":true,"reflection":false,"title":"Connect your Stripe account to Marfeel","clicks":0},{"url":"https://community.marfeel.com/t/track-webviews-in-your-aplication-as-app-traffic/4830","internal":true,"
                                                                                                                                                                                                                      2024-10-04 14:28:38 UTC1853INData Raw: 37 33 36 0d 0a 63 6f 6d 22 7d 2c 7b 22 75 72 6c 22 3a 22 68 74 74 70 73 3a 2f 2f 63 6f 6d 6d 75 6e 69 74 79 2e 6d 61 72 66 65 65 6c 2e 63 6f 6d 2f 74 2f 68 6f 77 2d 64 6f 65 73 2d 6d 61 72 66 65 65 6c 2d 65 78 74 72 61 63 74 2d 74 68 65 2d 6d 65 74 61 64 61 74 61 2d 66 72 6f 6d 2d 61 72 74 69 63 6c 65 73 2f 37 34 39 30 22 2c 22 74 69 74 6c 65 22 3a 22 48 6f 77 20 64 6f 65 73 20 4d 61 72 66 65 65 6c 20 65 78 74 72 61 63 74 20 74 68 65 20 6d 65 74 61 64 61 74 61 20 66 72 6f 6d 20 61 72 74 69 63 6c 65 73 22 2c 22 69 6e 74 65 72 6e 61 6c 22 3a 74 72 75 65 2c 22 61 74 74 61 63 68 6d 65 6e 74 22 3a 66 61 6c 73 65 2c 22 72 65 66 6c 65 63 74 69 6f 6e 22 3a 66 61 6c 73 65 2c 22 63 6c 69 63 6b 73 22 3a 38 2c 22 75 73 65 72 5f 69 64 22 3a 31 34 2c 22 64 6f 6d 61 69
                                                                                                                                                                                                                      Data Ascii: 736com"},{"url":"https://community.marfeel.com/t/how-does-marfeel-extract-the-metadata-from-articles/7490","title":"How does Marfeel extract the metadata from articles","internal":true,"attachment":false,"reflection":false,"clicks":8,"user_id":14,"domai
                                                                                                                                                                                                                      2024-10-04 14:28:38 UTC10437INData Raw: 32 38 42 38 0d 0a 6c 2e 63 6f 6d 2f 74 2f 73 63 72 6f 6c 6c 2d 64 65 70 74 68 2d 61 6e 64 2d 69 6e 66 69 6e 69 74 65 2d 73 63 72 6f 6c 6c 2d 69 6e 73 74 72 75 6d 65 6e 74 61 74 69 6f 6e 2f 36 35 35 32 22 2c 22 74 69 74 6c 65 22 3a 22 53 63 72 6f 6c 6c 20 64 65 70 74 68 20 61 6e 64 20 49 6e 66 69 6e 69 74 65 20 73 63 72 6f 6c 6c 20 69 6e 73 74 72 75 6d 65 6e 74 61 74 69 6f 6e 22 2c 22 69 6e 74 65 72 6e 61 6c 22 3a 74 72 75 65 2c 22 61 74 74 61 63 68 6d 65 6e 74 22 3a 66 61 6c 73 65 2c 22 72 65 66 6c 65 63 74 69 6f 6e 22 3a 66 61 6c 73 65 2c 22 63 6c 69 63 6b 73 22 3a 34 2c 22 75 73 65 72 5f 69 64 22 3a 31 34 2c 22 64 6f 6d 61 69 6e 22 3a 22 63 6f 6d 6d 75 6e 69 74 79 2e 6d 61 72 66 65 65 6c 2e 63 6f 6d 22 2c 22 72 6f 6f 74 5f 64 6f 6d 61 69 6e 22 3a 22 6d
                                                                                                                                                                                                                      Data Ascii: 28B8l.com/t/scroll-depth-and-infinite-scroll-instrumentation/6552","title":"Scroll depth and Infinite scroll instrumentation","internal":true,"attachment":false,"reflection":false,"clicks":4,"user_id":14,"domain":"community.marfeel.com","root_domain":"m


                                                                                                                                                                                                                      Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                                      92192.168.2.95003457.129.37.2114432816C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                      TimestampBytes transferredDirectionData
                                                                                                                                                                                                                      2024-10-04 14:28:38 UTC471OUTGET /ingest.php HTTP/1.1
                                                                                                                                                                                                                      Host: events.newsroom.bi
                                                                                                                                                                                                                      Connection: keep-alive
                                                                                                                                                                                                                      User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                                                      Accept: */*
                                                                                                                                                                                                                      Sec-Fetch-Site: none
                                                                                                                                                                                                                      Sec-Fetch-Mode: cors
                                                                                                                                                                                                                      Sec-Fetch-Dest: empty
                                                                                                                                                                                                                      Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                                                      Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                                                      Cookie: 998_u=49e23171-7547-4ea0-9b6d-5b4cb5270d85; 998_s=9af35f8c-0320-422a-965c-a5c41adfbdfd; 998_lv=null; 998_ut=0
                                                                                                                                                                                                                      2024-10-04 14:28:38 UTC509INHTTP/1.1 200
                                                                                                                                                                                                                      access-control-allow-origin: *
                                                                                                                                                                                                                      access-control-allow-methods: GET, POST, OPTIONS
                                                                                                                                                                                                                      access-control-allow-headers: DNT,User-Agent,X-Requested-With,If-Modified-Since,Cache-Control,Content-Type,Range
                                                                                                                                                                                                                      access-control-expose-headers: Content-Length,Content-Range
                                                                                                                                                                                                                      access-control-allow-credentials: true
                                                                                                                                                                                                                      cache-control: private,no-store
                                                                                                                                                                                                                      content-type: application/json
                                                                                                                                                                                                                      date: Fri, 04 Oct 2024 14:28:38 GMT
                                                                                                                                                                                                                      content-length: 4
                                                                                                                                                                                                                      x-envoy-upstream-service-time: 0
                                                                                                                                                                                                                      server: istio-envoy
                                                                                                                                                                                                                      connection: close
                                                                                                                                                                                                                      2024-10-04 14:28:38 UTC4INData Raw: 22 7b 7d 22
                                                                                                                                                                                                                      Data Ascii: "{}"


                                                                                                                                                                                                                      Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                                      93192.168.2.95003778.46.66.2044432816C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                      TimestampBytes transferredDirectionData
                                                                                                                                                                                                                      2024-10-04 14:28:38 UTC1913OUTPOST /message-bus/086d6eb5593e4865b6b15be707e76fe8/poll HTTP/1.1
                                                                                                                                                                                                                      Host: community.marfeel.com
                                                                                                                                                                                                                      Connection: keep-alive
                                                                                                                                                                                                                      Content-Length: 213
                                                                                                                                                                                                                      sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                                                                                                                                                                                      Discourse-Present: true
                                                                                                                                                                                                                      X-CSRF-Token: undefined
                                                                                                                                                                                                                      sec-ch-ua-mobile: ?0
                                                                                                                                                                                                                      User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                                                      Content-Type: application/x-www-form-urlencoded; charset=UTF-8
                                                                                                                                                                                                                      X-SILENCE-LOGGER: true
                                                                                                                                                                                                                      Accept: text/plain, */*; q=0.01
                                                                                                                                                                                                                      X-Requested-With: XMLHttpRequest
                                                                                                                                                                                                                      sec-ch-ua-platform: "Windows"
                                                                                                                                                                                                                      Origin: https://community.marfeel.com
                                                                                                                                                                                                                      Sec-Fetch-Site: same-origin
                                                                                                                                                                                                                      Sec-Fetch-Mode: cors
                                                                                                                                                                                                                      Sec-Fetch-Dest: empty
                                                                                                                                                                                                                      Referer: https://community.marfeel.com/u/xavi.beumala
                                                                                                                                                                                                                      Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                                                      Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                                                      Cookie: compass_uid=49e23171-7547-4ea0-9b6d-5b4cb5270d85; ___nrbi=%7B%22firstVisit%22%3A1728052079%2C%22userId%22%3A%2249e23171-7547-4ea0-9b6d-5b4cb5270d85%22%2C%22userVars%22%3A%5B%5B%22mrfExperiment_myTest%22%2C%221%22%5D%5D%2C%22futurePreviousVisit%22%3A1728052079%2C%22timesVisited%22%3A1%7D; _ga=GA1.2.1751652119.1728052080; _gid=GA1.2.324541505.1728052080; _gat=1; ___nrbic=%7B%22isNewUser%22%3Atrue%2C%22previousVisit%22%3A1728052079%2C%22currentVisitStarted%22%3A1728052079%2C%22sessionId%22%3A%229af35f8c-0320-422a-965c-a5c41adfbdfd%22%2C%22sessionVars%22%3A%5B%5D%2C%22visitedInThisSession%22%3Atrue%2C%22pagesViewed%22%3A4%2C%22landingPage%22%3A%22https%3A//community.marfeel.com/t/social-monitoring-data/67348%22%2C%22referrer%22%3A%22%22%7D; _ga_WDZKRS28J5=GS1.2.1728052102.1.1.1728052112.0.0.0; _forum_session=5dkMSLUOL95IkjPGpva6Csv56tK1CqTxNCLEQ2CopDb0i4n4nyoFFA8WppDS%2FeRheXfNicKPuUrGEmAYId2cDp%2Fq8us0NBM%2FhhoSUb8dD1fSl%2BQM4Eem%2FfavAXJQup%2FpUNTTomUh22td1dBUbDqpnmbCzevFfqJN4WdJ56%2FQvlxlhlj2zj4%3D--UQ [TRUNCATED]
                                                                                                                                                                                                                      2024-10-04 14:28:38 UTC213OUTData Raw: 25 32 46 6c 61 74 65 73 74 3d 2d 31 26 25 32 46 64 65 6c 65 74 65 3d 2d 31 26 25 32 46 72 65 63 6f 76 65 72 3d 2d 31 26 25 32 46 64 65 73 74 72 6f 79 3d 2d 31 26 25 32 46 73 69 74 65 25 32 46 62 61 6e 6e 65 72 3d 2d 31 26 25 32 46 66 69 6c 65 2d 63 68 61 6e 67 65 3d 2d 31 26 25 32 46 73 69 74 65 25 32 46 72 65 61 64 2d 6f 6e 6c 79 3d 2d 31 26 25 32 46 73 69 74 65 25 32 46 68 6f 75 73 65 2d 63 72 65 61 74 69 76 65 73 25 32 46 61 6e 6f 6e 79 6d 6f 75 73 3d 2d 31 26 25 32 46 72 65 66 72 65 73 68 5f 63 6c 69 65 6e 74 3d 2d 31 26 25 32 46 67 6c 6f 62 61 6c 25 32 46 61 73 73 65 74 2d 76 65 72 73 69 6f 6e 3d 2d 31 26 5f 5f 73 65 71 3d 31
                                                                                                                                                                                                                      Data Ascii: %2Flatest=-1&%2Fdelete=-1&%2Frecover=-1&%2Fdestroy=-1&%2Fsite%2Fbanner=-1&%2Ffile-change=-1&%2Fsite%2Fread-only=-1&%2Fsite%2Fhouse-creatives%2Fanonymous=-1&%2Frefresh_client=-1&%2Fglobal%2Fasset-version=-1&__seq=1
                                                                                                                                                                                                                      2024-10-04 14:28:38 UTC598INHTTP/1.1 200
                                                                                                                                                                                                                      server: istio-envoy
                                                                                                                                                                                                                      date: Fri, 04 Oct 2024 14:28:38 GMT
                                                                                                                                                                                                                      content-type: text/plain; charset=utf-8
                                                                                                                                                                                                                      cache-control: must-revalidate, private, max-age=0
                                                                                                                                                                                                                      pragma: no-cache
                                                                                                                                                                                                                      expires: 0
                                                                                                                                                                                                                      access-control-allow-origin: https://community.marfeel.com
                                                                                                                                                                                                                      access-control-allow-methods: GET, POST
                                                                                                                                                                                                                      access-control-allow-headers: X-SILENCE-LOGGER, X-Shared-Session-Key, Dont-Chunk, Discourse-Present, Discourse-Deferred-Track-View
                                                                                                                                                                                                                      access-control-max-age: 7200
                                                                                                                                                                                                                      x-content-type-options: nosniff
                                                                                                                                                                                                                      x-envoy-upstream-service-time: 4
                                                                                                                                                                                                                      vary: Accept-Encoding
                                                                                                                                                                                                                      connection: close
                                                                                                                                                                                                                      transfer-encoding: chunked
                                                                                                                                                                                                                      2024-10-04 14:28:38 UTC270INData Raw: 31 30 37 0d 0a 5b 7b 22 67 6c 6f 62 61 6c 5f 69 64 22 3a 2d 31 2c 22 6d 65 73 73 61 67 65 5f 69 64 22 3a 2d 31 2c 22 63 68 61 6e 6e 65 6c 22 3a 22 2f 5f 5f 73 74 61 74 75 73 22 2c 22 64 61 74 61 22 3a 7b 22 2f 6c 61 74 65 73 74 22 3a 33 35 35 33 37 2c 22 2f 64 65 6c 65 74 65 22 3a 31 37 38 2c 22 2f 72 65 63 6f 76 65 72 22 3a 31 2c 22 2f 64 65 73 74 72 6f 79 22 3a 30 2c 22 2f 73 69 74 65 2f 62 61 6e 6e 65 72 22 3a 30 2c 22 2f 66 69 6c 65 2d 63 68 61 6e 67 65 22 3a 31 30 2c 22 2f 73 69 74 65 2f 72 65 61 64 2d 6f 6e 6c 79 22 3a 30 2c 22 2f 73 69 74 65 2f 68 6f 75 73 65 2d 63 72 65 61 74 69 76 65 73 2f 61 6e 6f 6e 79 6d 6f 75 73 22 3a 30 2c 22 2f 72 65 66 72 65 73 68 5f 63 6c 69 65 6e 74 22 3a 31 2c 22 2f 67 6c 6f 62 61 6c 2f 61 73 73 65 74 2d 76 65 72 73 69
                                                                                                                                                                                                                      Data Ascii: 107[{"global_id":-1,"message_id":-1,"channel":"/__status","data":{"/latest":35537,"/delete":178,"/recover":1,"/destroy":0,"/site/banner":0,"/file-change":10,"/site/read-only":0,"/site/house-creatives/anonymous":0,"/refresh_client":1,"/global/asset-versi
                                                                                                                                                                                                                      2024-10-04 14:29:03 UTC12INData Raw: 37 0d 0a 5b 5d 0d 0a 7c 0d 0a 0d 0a
                                                                                                                                                                                                                      Data Ascii: 7[]|
                                                                                                                                                                                                                      2024-10-04 14:29:03 UTC5INData Raw: 30 0d 0a 0d 0a
                                                                                                                                                                                                                      Data Ascii: 0


                                                                                                                                                                                                                      Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                                      94192.168.2.95004057.129.37.2104432816C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                      TimestampBytes transferredDirectionData
                                                                                                                                                                                                                      2024-10-04 14:28:38 UTC758OUTPOST /ingest.php HTTP/1.1
                                                                                                                                                                                                                      Host: events.newsroom.bi
                                                                                                                                                                                                                      Connection: keep-alive
                                                                                                                                                                                                                      Content-Length: 874
                                                                                                                                                                                                                      sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                                                                                                                                                                                      sec-ch-ua-platform: "Windows"
                                                                                                                                                                                                                      sec-ch-ua-mobile: ?0
                                                                                                                                                                                                                      User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                                                      Content-Type: application/x-www-form-urlencoded
                                                                                                                                                                                                                      Accept: */*
                                                                                                                                                                                                                      Origin: https://community.marfeel.com
                                                                                                                                                                                                                      Sec-Fetch-Site: cross-site
                                                                                                                                                                                                                      Sec-Fetch-Mode: cors
                                                                                                                                                                                                                      Sec-Fetch-Dest: empty
                                                                                                                                                                                                                      Referer: https://community.marfeel.com/
                                                                                                                                                                                                                      Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                                                      Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                                                      Cookie: 998_u=49e23171-7547-4ea0-9b6d-5b4cb5270d85; 998_s=9af35f8c-0320-422a-965c-a5c41adfbdfd; 998_lv=null; 998_ut=0
                                                                                                                                                                                                                      2024-10-04 14:28:38 UTC874OUTData Raw: 70 74 3d 31 2e 37 30 30 30 30 30 30 30 30 30 31 31 36 34 31 35 26 70 64 6e 73 3d 30 26 70 63 6f 6e 3d 36 35 35 2e 35 26 70 66 65 74 3d 31 34 31 35 2e 39 30 30 30 30 30 30 30 30 30 32 33 33 26 70 6e 65 74 3d 37 33 30 2e 34 30 30 30 30 30 30 30 30 30 32 33 33 26 70 74 74 66 3d 33 33 31 2e 36 30 30 30 30 30 30 30 30 30 30 35 38 26 70 69 6e 74 3d 31 34 31 39 2e 38 30 30 30 30 30 30 30 30 30 31 37 35 26 70 64 63 6c 3d 32 34 32 36 2e 38 30 30 30 30 30 30 30 30 30 31 37 35 26 70 64 63 6c 66 3d 32 35 34 38 2e 35 26 77 76 3d 31 26 6c 63 70 3d 31 32 31 30 2e 34 30 30 30 30 30 30 30 30 30 32 33 33 26 66 69 64 3d 30 26 63 6c 73 3d 30 2e 30 37 35 35 38 36 39 33 36 39 30 31 38 39 32 32 26 66 63 70 3d 31 32 31 30 2e 34 30 30 30 30 30 30 30 30 30 32 33 33 26 74 62 74 3d
                                                                                                                                                                                                                      Data Ascii: pt=1.7000000000116415&pdns=0&pcon=655.5&pfet=1415.9000000000233&pnet=730.4000000000233&pttf=331.6000000000058&pint=1419.8000000000175&pdcl=2426.8000000000175&pdclf=2548.5&wv=1&lcp=1210.4000000000233&fid=0&cls=0.0755869369018922&fcp=1210.4000000000233&tbt=
                                                                                                                                                                                                                      2024-10-04 14:28:39 UTC937INHTTP/1.1 200
                                                                                                                                                                                                                      access-control-allow-origin: https://community.marfeel.com
                                                                                                                                                                                                                      access-control-allow-methods: GET, POST, OPTIONS
                                                                                                                                                                                                                      access-control-allow-headers: DNT,User-Agent,X-Requested-With,If-Modified-Since,Cache-Control,Content-Type,Range
                                                                                                                                                                                                                      access-control-expose-headers: Content-Length,Content-Range
                                                                                                                                                                                                                      access-control-allow-credentials: true
                                                                                                                                                                                                                      cache-control: private,no-store
                                                                                                                                                                                                                      content-type: application/json
                                                                                                                                                                                                                      set-cookie: 998_u=49e23171-7547-4ea0-9b6d-5b4cb5270d85; expires=Wed, 02-Apr-2025 14:28:39 GMT; path=/; SameSite=None; Secure
                                                                                                                                                                                                                      set-cookie: 998_s=9af35f8c-0320-422a-965c-a5c41adfbdfd; path=/; SameSite=None; Secure
                                                                                                                                                                                                                      set-cookie: 998_lv=null; expires=Sun, 03-Nov-2024 14:28:39 GMT; path=/; SameSite=None; Secure
                                                                                                                                                                                                                      set-cookie: 998_ut=0; expires=Sun, 03-Nov-2024 14:28:39 GMT; path=/; SameSite=None; Secure
                                                                                                                                                                                                                      date: Fri, 04 Oct 2024 14:28:39 GMT
                                                                                                                                                                                                                      content-length: 2
                                                                                                                                                                                                                      x-envoy-upstream-service-time: 0
                                                                                                                                                                                                                      server: istio-envoy
                                                                                                                                                                                                                      connection: close
                                                                                                                                                                                                                      2024-10-04 14:28:39 UTC2INData Raw: 7b 7d
                                                                                                                                                                                                                      Data Ascii: {}


                                                                                                                                                                                                                      Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                                      95192.168.2.95004157.129.37.2114432816C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                      TimestampBytes transferredDirectionData
                                                                                                                                                                                                                      2024-10-04 14:28:38 UTC471OUTGET /ingest.php HTTP/1.1
                                                                                                                                                                                                                      Host: events.newsroom.bi
                                                                                                                                                                                                                      Connection: keep-alive
                                                                                                                                                                                                                      User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                                                      Accept: */*
                                                                                                                                                                                                                      Sec-Fetch-Site: none
                                                                                                                                                                                                                      Sec-Fetch-Mode: cors
                                                                                                                                                                                                                      Sec-Fetch-Dest: empty
                                                                                                                                                                                                                      Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                                                      Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                                                      Cookie: 998_u=49e23171-7547-4ea0-9b6d-5b4cb5270d85; 998_s=9af35f8c-0320-422a-965c-a5c41adfbdfd; 998_lv=null; 998_ut=0
                                                                                                                                                                                                                      2024-10-04 14:28:39 UTC509INHTTP/1.1 200
                                                                                                                                                                                                                      access-control-allow-origin: *
                                                                                                                                                                                                                      access-control-allow-methods: GET, POST, OPTIONS
                                                                                                                                                                                                                      access-control-allow-headers: DNT,User-Agent,X-Requested-With,If-Modified-Since,Cache-Control,Content-Type,Range
                                                                                                                                                                                                                      access-control-expose-headers: Content-Length,Content-Range
                                                                                                                                                                                                                      access-control-allow-credentials: true
                                                                                                                                                                                                                      cache-control: private,no-store
                                                                                                                                                                                                                      content-type: application/json
                                                                                                                                                                                                                      date: Fri, 04 Oct 2024 14:28:39 GMT
                                                                                                                                                                                                                      content-length: 4
                                                                                                                                                                                                                      x-envoy-upstream-service-time: 0
                                                                                                                                                                                                                      server: istio-envoy
                                                                                                                                                                                                                      connection: close
                                                                                                                                                                                                                      2024-10-04 14:28:39 UTC4INData Raw: 22 7b 7d 22
                                                                                                                                                                                                                      Data Ascii: "{}"


                                                                                                                                                                                                                      Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                                      96192.168.2.95004278.46.66.2044432816C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                      TimestampBytes transferredDirectionData
                                                                                                                                                                                                                      2024-10-04 14:28:39 UTC1428OUTGET /t/7440.json HTTP/1.1
                                                                                                                                                                                                                      Host: community.marfeel.com
                                                                                                                                                                                                                      Connection: keep-alive
                                                                                                                                                                                                                      User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                                                      Accept: */*
                                                                                                                                                                                                                      Sec-Fetch-Site: none
                                                                                                                                                                                                                      Sec-Fetch-Mode: cors
                                                                                                                                                                                                                      Sec-Fetch-Dest: empty
                                                                                                                                                                                                                      Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                                                      Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                                                      Cookie: compass_uid=49e23171-7547-4ea0-9b6d-5b4cb5270d85; ___nrbi=%7B%22firstVisit%22%3A1728052079%2C%22userId%22%3A%2249e23171-7547-4ea0-9b6d-5b4cb5270d85%22%2C%22userVars%22%3A%5B%5B%22mrfExperiment_myTest%22%2C%221%22%5D%5D%2C%22futurePreviousVisit%22%3A1728052079%2C%22timesVisited%22%3A1%7D; _ga=GA1.2.1751652119.1728052080; _gid=GA1.2.324541505.1728052080; _gat=1; ___nrbic=%7B%22isNewUser%22%3Atrue%2C%22previousVisit%22%3A1728052079%2C%22currentVisitStarted%22%3A1728052079%2C%22sessionId%22%3A%229af35f8c-0320-422a-965c-a5c41adfbdfd%22%2C%22sessionVars%22%3A%5B%5D%2C%22visitedInThisSession%22%3Atrue%2C%22pagesViewed%22%3A4%2C%22landingPage%22%3A%22https%3A//community.marfeel.com/t/social-monitoring-data/67348%22%2C%22referrer%22%3A%22%22%7D; _ga_WDZKRS28J5=GS1.2.1728052102.1.1.1728052112.0.0.0; _forum_session=W8mliiIUz35aW9BGMTo51DylGzA6u%2FfDw9xOFu4AzuqiYc9Z07L4PxRPbGInkWel%2BVBedl3EUaxw0obcVCePLk%2FCh%2Bws2VqKdPKnuW7VbUYyCB%2BknCCcnMSoV27wf%2F9R0Yry2fxUtdi56JCFYJv6Jisvn2hwqXUDXdaYMOv0kzNiiNQAhnA%3D--NI5I [TRUNCATED]
                                                                                                                                                                                                                      2024-10-04 14:28:39 UTC1237INHTTP/1.1 200
                                                                                                                                                                                                                      server: istio-envoy
                                                                                                                                                                                                                      date: Fri, 04 Oct 2024 14:28:39 GMT
                                                                                                                                                                                                                      content-type: application/json; charset=utf-8
                                                                                                                                                                                                                      vary: Accept-Encoding
                                                                                                                                                                                                                      x-frame-options: SAMEORIGIN
                                                                                                                                                                                                                      x-xss-protection: 0
                                                                                                                                                                                                                      x-content-type-options: nosniff
                                                                                                                                                                                                                      x-permitted-cross-domain-policies: none
                                                                                                                                                                                                                      referrer-policy: strict-origin-when-cross-origin
                                                                                                                                                                                                                      x-discourse-route: topics/show
                                                                                                                                                                                                                      cache-control: no-cache, no-store
                                                                                                                                                                                                                      x-discourse-cached: true
                                                                                                                                                                                                                      access-control-allow-origin: https://community.marfeel.com
                                                                                                                                                                                                                      access-control-allow-headers: Content-Type, Cache-Control, X-Requested-With, X-CSRF-Token, Discourse-Present, User-Api-Key, User-Api-Client-Id, Authorization
                                                                                                                                                                                                                      access-control-allow-credentials: true
                                                                                                                                                                                                                      access-control-allow-methods: POST, PUT, GET, OPTIONS, DELETE
                                                                                                                                                                                                                      access-control-max-age: 7200
                                                                                                                                                                                                                      set-cookie: _forum_session=L7H1f%2ByM9r2kHOEVfWTK6%2FMiEYfX%2BvgEaFEeOdzMASbDOn06LONRyI7XmlL7Kumy28oVgjPGKO%2BZvhJi%2FjttzWbLPQHJ8yWGx6enMGxO78ISCuLMbjpf9fVTCExLuP0ahl8kxzhdleCcm9QP5voog9S8N093RQCO1O%2BpF59H4O77UDXydyE%3D--9tb9%2BfEn81yKHwYZ--Qsk%2FQL7U4PIOB8%2Fpo%2BVIkw%3D%3D; path=/; secure; HttpOnly; SameSite=Lax
                                                                                                                                                                                                                      x-request-id: 1c45c1e9-6e87-4246-b1b1-b61c2a1a9d0a
                                                                                                                                                                                                                      x-runtime: 0.006206
                                                                                                                                                                                                                      x-envoy-upstream-service-time: 9
                                                                                                                                                                                                                      connection: close
                                                                                                                                                                                                                      transfer-encoding: chunked
                                                                                                                                                                                                                      2024-10-04 14:28:39 UTC11643INData Raw: 32 44 37 33 0d 0a 7b 22 70 6f 73 74 5f 73 74 72 65 61 6d 22 3a 7b 22 70 6f 73 74 73 22 3a 5b 7b 22 69 64 22 3a 31 35 30 32 37 2c 22 6e 61 6d 65 22 3a 22 58 61 76 69 20 42 65 75 6d 61 6c 61 22 2c 22 75 73 65 72 6e 61 6d 65 22 3a 22 78 61 76 69 2e 62 65 75 6d 61 6c 61 22 2c 22 61 76 61 74 61 72 5f 74 65 6d 70 6c 61 74 65 22 3a 22 2f 75 73 65 72 5f 61 76 61 74 61 72 2f 63 6f 6d 6d 75 6e 69 74 79 2e 6d 61 72 66 65 65 6c 2e 63 6f 6d 2f 78 61 76 69 2e 62 65 75 6d 61 6c 61 2f 7b 73 69 7a 65 7d 2f 31 35 30 32 39 5f 32 2e 70 6e 67 22 2c 22 63 72 65 61 74 65 64 5f 61 74 22 3a 22 32 30 32 32 2d 30 39 2d 30 32 54 30 36 3a 32 38 3a 30 37 2e 33 36 30 5a 22 2c 22 63 6f 6f 6b 65 64 22 3a 22 5c 75 30 30 33 63 70 5c 75 30 30 33 65 44 69 67 20 64 65 65 70 20 69 6e 74 6f 20
                                                                                                                                                                                                                      Data Ascii: 2D73{"post_stream":{"posts":[{"id":15027,"name":"Xavi Beumala","username":"xavi.beumala","avatar_template":"/user_avatar/community.marfeel.com/xavi.beumala/{size}/15029_2.png","created_at":"2022-09-02T06:28:07.360Z","cooked":"\u003cp\u003eDig deep into
                                                                                                                                                                                                                      2024-10-04 14:28:39 UTC9794INData Raw: 32 36 33 41 0d 0a 3a 2f 2f 63 6f 6d 6d 75 6e 69 74 79 2e 6d 61 72 66 65 65 6c 2e 63 6f 6d 2f 74 2f 68 65 61 64 73 2d 75 70 2d 64 69 73 70 6c 61 79 2d 6f 76 65 72 76 69 65 77 2d 68 75 64 2f 37 31 38 31 5c 22 5c 75 30 30 33 65 4f 76 65 72 76 69 65 77 5c 75 30 30 33 63 2f 61 5c 75 30 30 33 65 5c 75 30 30 33 63 2f 6c 69 5c 75 30 30 33 65 5c 6e 5c 75 30 30 33 63 6c 69 5c 75 30 30 33 65 5c 75 30 30 33 63 61 20 68 72 65 66 3d 5c 22 68 74 74 70 73 3a 2f 2f 63 6f 6d 6d 75 6e 69 74 79 2e 6d 61 72 66 65 65 6c 2e 63 6f 6d 2f 74 2f 68 75 64 2d 70 61 72 74 2d 33 2d 68 6f 77 2d 74 6f 2d 75 73 65 2d 74 68 65 2d 68 65 61 64 73 2d 75 70 2d 64 69 73 70 6c 61 79 2f 31 30 38 38 38 5c 22 5c 75 30 30 33 65 48 6f 77 20 74 6f 20 75 73 65 5c 75 30 30 33 63 2f 61 5c 75 30 30 33 65
                                                                                                                                                                                                                      Data Ascii: 263A://community.marfeel.com/t/heads-up-display-overview-hud/7181\"\u003eOverview\u003c/a\u003e\u003c/li\u003e\n\u003cli\u003e\u003ca href=\"https://community.marfeel.com/t/hud-part-3-how-to-use-the-heads-up-display/10888\"\u003eHow to use\u003c/a\u003e
                                                                                                                                                                                                                      2024-10-04 14:28:39 UTC16336INData Raw: 33 46 43 38 0d 0a 6c 22 3a 74 72 75 65 2c 22 72 65 66 6c 65 63 74 69 6f 6e 22 3a 66 61 6c 73 65 2c 22 74 69 74 6c 65 22 3a 22 53 68 61 72 65 64 20 57 6f 72 6b 73 70 61 63 65 73 22 2c 22 63 6c 69 63 6b 73 22 3a 30 7d 2c 7b 22 75 72 6c 22 3a 22 68 74 74 70 73 3a 2f 2f 63 6f 6d 6d 75 6e 69 74 79 2e 6d 61 72 66 65 65 6c 2e 63 6f 6d 2f 74 2f 73 63 68 65 64 75 6c 65 64 2d 72 65 70 6f 72 74 73 2f 31 31 34 30 35 22 2c 22 69 6e 74 65 72 6e 61 6c 22 3a 74 72 75 65 2c 22 72 65 66 6c 65 63 74 69 6f 6e 22 3a 66 61 6c 73 65 2c 22 74 69 74 6c 65 22 3a 22 53 63 68 65 64 75 6c 65 64 20 52 65 70 6f 72 74 73 22 2c 22 63 6c 69 63 6b 73 22 3a 30 7d 2c 7b 22 75 72 6c 22 3a 22 68 74 74 70 73 3a 2f 2f 63 6f 6d 6d 75 6e 69 74 79 2e 6d 61 72 66 65 65 6c 2e 63 6f 6d 2f 74 2f 6d 61
                                                                                                                                                                                                                      Data Ascii: 3FC8l":true,"reflection":false,"title":"Shared Workspaces","clicks":0},{"url":"https://community.marfeel.com/t/scheduled-reports/11405","internal":true,"reflection":false,"title":"Scheduled Reports","clicks":0},{"url":"https://community.marfeel.com/t/ma
                                                                                                                                                                                                                      2024-10-04 14:28:39 UTC8674INData Raw: 32 31 44 35 0d 0a 32 30 32 34 2d 30 34 2d 31 38 54 31 34 3a 31 31 3a 30 34 2e 32 39 37 5a 22 2c 22 6c 61 73 74 5f 70 6f 73 74 65 64 5f 61 74 22 3a 22 32 30 32 34 2d 30 34 2d 31 38 54 31 34 3a 31 31 3a 30 34 2e 35 35 36 5a 22 2c 22 62 75 6d 70 65 64 22 3a 74 72 75 65 2c 22 62 75 6d 70 65 64 5f 61 74 22 3a 22 32 30 32 34 2d 30 36 2d 31 38 54 31 34 3a 31 34 3a 35 39 2e 38 34 31 5a 22 2c 22 61 72 63 68 65 74 79 70 65 22 3a 22 72 65 67 75 6c 61 72 22 2c 22 75 6e 73 65 65 6e 22 3a 66 61 6c 73 65 2c 22 70 69 6e 6e 65 64 22 3a 66 61 6c 73 65 2c 22 75 6e 70 69 6e 6e 65 64 22 3a 6e 75 6c 6c 2c 22 65 78 63 65 72 70 74 22 3a 22 55 6e 64 65 72 73 74 61 6e 64 69 6e 67 20 77 68 69 63 68 20 73 74 6f 72 69 65 73 20 6f 6e 20 79 6f 75 72 20 73 69 74 65 20 68 61 76 65 20 61
                                                                                                                                                                                                                      Data Ascii: 21D52024-04-18T14:11:04.297Z","last_posted_at":"2024-04-18T14:11:04.556Z","bumped":true,"bumped_at":"2024-06-18T14:14:59.841Z","archetype":"regular","unseen":false,"pinned":false,"unpinned":null,"excerpt":"Understanding which stories on your site have a


                                                                                                                                                                                                                      Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                                      97192.168.2.95004378.46.66.2044432816C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                      TimestampBytes transferredDirectionData
                                                                                                                                                                                                                      2024-10-04 14:28:39 UTC1428OUTGET /t/7441.json HTTP/1.1
                                                                                                                                                                                                                      Host: community.marfeel.com
                                                                                                                                                                                                                      Connection: keep-alive
                                                                                                                                                                                                                      User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                                                      Accept: */*
                                                                                                                                                                                                                      Sec-Fetch-Site: none
                                                                                                                                                                                                                      Sec-Fetch-Mode: cors
                                                                                                                                                                                                                      Sec-Fetch-Dest: empty
                                                                                                                                                                                                                      Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                                                      Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                                                      Cookie: compass_uid=49e23171-7547-4ea0-9b6d-5b4cb5270d85; ___nrbi=%7B%22firstVisit%22%3A1728052079%2C%22userId%22%3A%2249e23171-7547-4ea0-9b6d-5b4cb5270d85%22%2C%22userVars%22%3A%5B%5B%22mrfExperiment_myTest%22%2C%221%22%5D%5D%2C%22futurePreviousVisit%22%3A1728052079%2C%22timesVisited%22%3A1%7D; _ga=GA1.2.1751652119.1728052080; _gid=GA1.2.324541505.1728052080; _gat=1; ___nrbic=%7B%22isNewUser%22%3Atrue%2C%22previousVisit%22%3A1728052079%2C%22currentVisitStarted%22%3A1728052079%2C%22sessionId%22%3A%229af35f8c-0320-422a-965c-a5c41adfbdfd%22%2C%22sessionVars%22%3A%5B%5D%2C%22visitedInThisSession%22%3Atrue%2C%22pagesViewed%22%3A4%2C%22landingPage%22%3A%22https%3A//community.marfeel.com/t/social-monitoring-data/67348%22%2C%22referrer%22%3A%22%22%7D; _ga_WDZKRS28J5=GS1.2.1728052102.1.1.1728052112.0.0.0; _forum_session=W8mliiIUz35aW9BGMTo51DylGzA6u%2FfDw9xOFu4AzuqiYc9Z07L4PxRPbGInkWel%2BVBedl3EUaxw0obcVCePLk%2FCh%2Bws2VqKdPKnuW7VbUYyCB%2BknCCcnMSoV27wf%2F9R0Yry2fxUtdi56JCFYJv6Jisvn2hwqXUDXdaYMOv0kzNiiNQAhnA%3D--NI5I [TRUNCATED]
                                                                                                                                                                                                                      2024-10-04 14:28:39 UTC1235INHTTP/1.1 200
                                                                                                                                                                                                                      server: istio-envoy
                                                                                                                                                                                                                      date: Fri, 04 Oct 2024 14:28:39 GMT
                                                                                                                                                                                                                      content-type: application/json; charset=utf-8
                                                                                                                                                                                                                      vary: Accept-Encoding
                                                                                                                                                                                                                      x-frame-options: SAMEORIGIN
                                                                                                                                                                                                                      x-xss-protection: 0
                                                                                                                                                                                                                      x-content-type-options: nosniff
                                                                                                                                                                                                                      x-permitted-cross-domain-policies: none
                                                                                                                                                                                                                      referrer-policy: strict-origin-when-cross-origin
                                                                                                                                                                                                                      x-discourse-route: topics/show
                                                                                                                                                                                                                      cache-control: no-cache, no-store
                                                                                                                                                                                                                      x-discourse-cached: true
                                                                                                                                                                                                                      access-control-allow-origin: https://community.marfeel.com
                                                                                                                                                                                                                      access-control-allow-headers: Content-Type, Cache-Control, X-Requested-With, X-CSRF-Token, Discourse-Present, User-Api-Key, User-Api-Client-Id, Authorization
                                                                                                                                                                                                                      access-control-allow-credentials: true
                                                                                                                                                                                                                      access-control-allow-methods: POST, PUT, GET, OPTIONS, DELETE
                                                                                                                                                                                                                      access-control-max-age: 7200
                                                                                                                                                                                                                      set-cookie: _forum_session=W0BLPqci%2FysYXW4XQ20he%2B8A10SFYOxWOLYbiNnmkjEK5etse4QoZbDwlplKp8BBso83ZoGQj%2F18aFnrqmfbT23del7f%2FGI%2BA%2B69DxIm5KtGuWFY0OEG%2Fn0NpRawfsUDxTl0FmgWg1WHeoSwuIZnLFi70b7ccJ6LhxTUybZ7cpuwchk6X%2B4%3D--vZP4xDIv88L1dHVU--ZHYVTB%2BdRZqIG6MGPBnbVw%3D%3D; path=/; secure; HttpOnly; SameSite=Lax
                                                                                                                                                                                                                      x-request-id: 80d6bb56-209f-4349-b787-030507ebbdb4
                                                                                                                                                                                                                      x-runtime: 0.005128
                                                                                                                                                                                                                      x-envoy-upstream-service-time: 8
                                                                                                                                                                                                                      connection: close
                                                                                                                                                                                                                      transfer-encoding: chunked
                                                                                                                                                                                                                      2024-10-04 14:28:39 UTC11645INData Raw: 32 44 37 35 0d 0a 7b 22 70 6f 73 74 5f 73 74 72 65 61 6d 22 3a 7b 22 70 6f 73 74 73 22 3a 5b 7b 22 69 64 22 3a 31 35 30 32 38 2c 22 6e 61 6d 65 22 3a 22 58 61 76 69 20 42 65 75 6d 61 6c 61 22 2c 22 75 73 65 72 6e 61 6d 65 22 3a 22 78 61 76 69 2e 62 65 75 6d 61 6c 61 22 2c 22 61 76 61 74 61 72 5f 74 65 6d 70 6c 61 74 65 22 3a 22 2f 75 73 65 72 5f 61 76 61 74 61 72 2f 63 6f 6d 6d 75 6e 69 74 79 2e 6d 61 72 66 65 65 6c 2e 63 6f 6d 2f 78 61 76 69 2e 62 65 75 6d 61 6c 61 2f 7b 73 69 7a 65 7d 2f 31 35 30 32 39 5f 32 2e 70 6e 67 22 2c 22 63 72 65 61 74 65 64 5f 61 74 22 3a 22 32 30 32 32 2d 30 39 2d 30 32 54 30 36 3a 33 30 3a 33 36 2e 35 36 32 5a 22 2c 22 63 6f 6f 6b 65 64 22 3a 22 5c 75 30 30 33 63 70 5c 75 30 30 33 65 55 6e 6c 6f 63 6b 20 74 68 65 20 70 6f 77
                                                                                                                                                                                                                      Data Ascii: 2D75{"post_stream":{"posts":[{"id":15028,"name":"Xavi Beumala","username":"xavi.beumala","avatar_template":"/user_avatar/community.marfeel.com/xavi.beumala/{size}/15029_2.png","created_at":"2022-09-02T06:30:36.562Z","cooked":"\u003cp\u003eUnlock the pow
                                                                                                                                                                                                                      2024-10-04 14:28:39 UTC1405INData Raw: 35 37 36 0d 0a 70 65 2d 61 63 63 6f 75 6e 74 2d 74 6f 2d 6d 61 72 66 65 65 6c 2f 34 37 36 38 37 5c 22 5c 75 30 30 33 65 53 74 72 69 70 65 20 43 6f 6e 6e 65 63 74 5c 75 30 30 33 63 2f 61 5c 75 30 30 33 65 5c 75 30 30 33 63 2f 6c 69 5c 75 30 30 33 65 5c 6e 5c 75 30 30 33 63 6c 69 5c 75 30 30 33 65 5c 75 30 30 33 63 61 20 68 72 65 66 3d 5c 22 68 74 74 70 73 3a 2f 2f 63 6f 6d 6d 75 6e 69 74 79 2e 6d 61 72 66 65 65 6c 2e 63 6f 6d 2f 74 2f 6d 61 72 66 65 65 6c 70 61 73 73 2d 63 6d 70 2d 6e 6f 74 69 63 65 2d 63 75 73 74 6f 6d 2d 6c 61 79 6f 75 74 73 2f 34 36 33 39 30 5c 22 5c 75 30 30 33 65 43 75 73 74 6f 6d 20 6c 61 79 6f 75 74 73 5c 75 30 30 33 63 2f 61 5c 75 30 30 33 65 5c 75 30 30 33 63 2f 6c 69 5c 75 30 30 33 65 5c 6e 5c 75 30 30 33 63 6c 69 5c 75 30 30 33
                                                                                                                                                                                                                      Data Ascii: 576pe-account-to-marfeel/47687\"\u003eStripe Connect\u003c/a\u003e\u003c/li\u003e\n\u003cli\u003e\u003ca href=\"https://community.marfeel.com/t/marfeelpass-cmp-notice-custom-layouts/46390\"\u003eCustom layouts\u003c/a\u003e\u003c/li\u003e\n\u003cli\u003
                                                                                                                                                                                                                      2024-10-04 14:28:39 UTC16336INData Raw: 33 46 43 38 0d 0a 75 30 30 33 63 75 6c 5c 75 30 30 33 65 5c 6e 5c 75 30 30 33 63 6c 69 5c 75 30 30 33 65 5c 75 30 30 33 63 61 20 68 72 65 66 3d 5c 22 68 74 74 70 73 3a 2f 2f 63 6f 6d 6d 75 6e 69 74 79 2e 6d 61 72 66 65 65 6c 2e 63 6f 6d 2f 74 2f 73 6f 63 69 61 6c 2d 6d 6f 64 75 6c 65 2d 6f 76 65 72 76 69 65 77 2f 39 36 30 36 5c 22 5c 75 30 30 33 65 4f 76 65 72 76 69 65 77 5c 75 30 30 33 63 2f 61 5c 75 30 30 33 65 5c 75 30 30 33 63 2f 6c 69 5c 75 30 30 33 65 5c 6e 5c 75 30 30 33 63 6c 69 5c 75 30 30 33 65 5c 75 30 30 33 63 61 20 68 72 65 66 3d 5c 22 68 74 74 70 73 3a 2f 2f 63 6f 6d 6d 75 6e 69 74 79 2e 6d 61 72 66 65 65 6c 2e 63 6f 6d 2f 74 2f 68 6f 77 2d 74 6f 2d 73 65 74 2d 75 70 2d 74 68 65 2d 74 77 69 74 74 65 72 2d 69 6e 74 65 67 72 61 74 69 6f 6e 2f
                                                                                                                                                                                                                      Data Ascii: 3FC8u003cul\u003e\n\u003cli\u003e\u003ca href=\"https://community.marfeel.com/t/social-module-overview/9606\"\u003eOverview\u003c/a\u003e\u003c/li\u003e\n\u003cli\u003e\u003ca href=\"https://community.marfeel.com/t/how-to-set-up-the-twitter-integration/
                                                                                                                                                                                                                      2024-10-04 14:28:39 UTC3243INData Raw: 43 41 34 0d 0a 63 6f 6f 6b 69 65 73 2d 73 68 61 72 69 6e 67 2d 64 61 74 61 2d 61 63 72 6f 73 73 2d 73 75 62 64 6f 6d 61 69 6e 73 2f 33 36 36 33 33 22 2c 22 69 6e 74 65 72 6e 61 6c 22 3a 74 72 75 65 2c 22 72 65 66 6c 65 63 74 69 6f 6e 22 3a 66 61 6c 73 65 2c 22 74 69 74 6c 65 22 3a 22 4d 61 72 66 65 65 6c 20 43 6f 6f 6b 69 65 73 3a 20 53 68 61 72 69 6e 67 20 64 61 74 61 20 61 63 72 6f 73 73 20 73 75 62 64 6f 6d 61 69 6e 73 22 2c 22 63 6c 69 63 6b 73 22 3a 31 7d 2c 7b 22 75 72 6c 22 3a 22 68 74 74 70 73 3a 2f 2f 63 6f 6d 6d 75 6e 69 74 79 2e 6d 61 72 66 65 65 6c 2e 63 6f 6d 2f 74 2f 6d 61 72 66 65 65 6c 2d 6a 61 76 61 73 63 72 69 70 74 2d 73 64 6b 2d 70 65 72 66 6f 72 6d 61 6e 63 65 2f 33 36 36 33 30 22 2c 22 69 6e 74 65 72 6e 61 6c 22 3a 74 72 75 65 2c 22
                                                                                                                                                                                                                      Data Ascii: CA4cookies-sharing-data-across-subdomains/36633","internal":true,"reflection":false,"title":"Marfeel Cookies: Sharing data across subdomains","clicks":1},{"url":"https://community.marfeel.com/t/marfeel-javascript-sdk-performance/36630","internal":true,"
                                                                                                                                                                                                                      2024-10-04 14:28:39 UTC6998INData Raw: 31 42 34 45 0d 0a 65 73 74 69 6f 6e 73 2f 34 36 33 33 32 22 2c 22 69 6e 74 65 72 6e 61 6c 22 3a 74 72 75 65 2c 22 72 65 66 6c 65 63 74 69 6f 6e 22 3a 66 61 6c 73 65 2c 22 74 69 74 6c 65 22 3a 22 4d 61 72 66 65 65 6c 50 61 73 73 20 46 41 51 73 3a 20 46 72 65 71 75 65 6e 74 6c 79 20 61 73 6b 65 64 20 71 75 65 73 74 69 6f 6e 73 22 2c 22 63 6c 69 63 6b 73 22 3a 30 7d 2c 7b 22 75 72 6c 22 3a 22 68 74 74 70 73 3a 2f 2f 63 6f 6d 6d 75 6e 69 74 79 2e 6d 61 72 66 65 65 6c 2e 63 6f 6d 2f 74 2f 6d 61 72 66 65 65 6c 70 61 73 73 2d 68 6f 77 2d 64 6f 65 73 2d 69 74 2d 69 6e 74 65 67 72 61 74 65 2d 77 69 74 68 2d 63 6d 70 73 2f 34 36 33 39 31 22 2c 22 69 6e 74 65 72 6e 61 6c 22 3a 74 72 75 65 2c 22 72 65 66 6c 65 63 74 69 6f 6e 22 3a 66 61 6c 73 65 2c 22 74 69 74 6c 65
                                                                                                                                                                                                                      Data Ascii: 1B4Eestions/46332","internal":true,"reflection":false,"title":"MarfeelPass FAQs: Frequently asked questions","clicks":0},{"url":"https://community.marfeel.com/t/marfeelpass-how-does-it-integrate-with-cmps/46391","internal":true,"reflection":false,"title
                                                                                                                                                                                                                      2024-10-04 14:28:39 UTC16336INData Raw: 33 46 43 38 0d 0a 6c 69 63 6b 73 22 3a 30 7d 2c 7b 22 75 72 6c 22 3a 22 68 74 74 70 73 3a 2f 2f 63 6f 6d 6d 75 6e 69 74 79 2e 6d 61 72 66 65 65 6c 2e 63 6f 6d 2f 74 2f 73 75 62 73 63 72 69 70 74 69 6f 6e 73 2d 74 72 6f 75 62 6c 65 73 68 6f 6f 74 69 6e 67 2f 33 36 33 38 37 22 2c 22 69 6e 74 65 72 6e 61 6c 22 3a 74 72 75 65 2c 22 72 65 66 6c 65 63 74 69 6f 6e 22 3a 66 61 6c 73 65 2c 22 74 69 74 6c 65 22 3a 22 53 75 62 73 63 72 69 70 74 69 6f 6e 73 20 54 72 6f 75 62 6c 65 73 68 6f 6f 74 69 6e 67 22 2c 22 63 6c 69 63 6b 73 22 3a 30 7d 5d 2c 22 72 65 61 64 22 3a 74 72 75 65 2c 22 75 73 65 72 5f 74 69 74 6c 65 22 3a 6e 75 6c 6c 2c 22 62 6f 6f 6b 6d 61 72 6b 65 64 22 3a 66 61 6c 73 65 2c 22 61 63 74 69 6f 6e 73 5f 73 75 6d 6d 61 72 79 22 3a 5b 5d 2c 22 6d 6f 64
                                                                                                                                                                                                                      Data Ascii: 3FC8licks":0},{"url":"https://community.marfeel.com/t/subscriptions-troubleshooting/36387","internal":true,"reflection":false,"title":"Subscriptions Troubleshooting","clicks":0}],"read":true,"user_title":null,"bookmarked":false,"actions_summary":[],"mod
                                                                                                                                                                                                                      2024-10-04 14:28:39 UTC455INData Raw: 31 43 30 0d 0a 74 72 75 65 2c 22 61 74 74 61 63 68 6d 65 6e 74 22 3a 66 61 6c 73 65 2c 22 72 65 66 6c 65 63 74 69 6f 6e 22 3a 66 61 6c 73 65 2c 22 63 6c 69 63 6b 73 22 3a 32 2c 22 75 73 65 72 5f 69 64 22 3a 31 34 2c 22 64 6f 6d 61 69 6e 22 3a 22 63 6f 6d 6d 75 6e 69 74 79 2e 6d 61 72 66 65 65 6c 2e 63 6f 6d 22 2c 22 72 6f 6f 74 5f 64 6f 6d 61 69 6e 22 3a 22 6d 61 72 66 65 65 6c 2e 63 6f 6d 22 7d 2c 7b 22 75 72 6c 22 3a 22 68 74 74 70 73 3a 2f 2f 63 6f 6d 6d 75 6e 69 74 79 2e 6d 61 72 66 65 65 6c 2e 63 6f 6d 2f 74 2f 6e 61 74 69 76 65 2d 69 6f 73 2d 73 64 6b 2d 69 6e 73 74 72 75 6d 65 6e 74 61 74 69 6f 6e 2f 37 33 34 22 2c 22 74 69 74 6c 65 22 3a 22 4e 61 74 69 76 65 20 69 4f 53 20 53 44 4b 20 69 6e 73 74 72 75 6d 65 6e 74 61 74 69 6f 6e 22 2c 22 69 6e 74
                                                                                                                                                                                                                      Data Ascii: 1C0true,"attachment":false,"reflection":false,"clicks":2,"user_id":14,"domain":"community.marfeel.com","root_domain":"marfeel.com"},{"url":"https://community.marfeel.com/t/native-ios-sdk-instrumentation/734","title":"Native iOS SDK instrumentation","int
                                                                                                                                                                                                                      2024-10-04 14:28:39 UTC7081INData Raw: 31 42 39 43 0d 0a 72 6f 6d 2d 67 6f 6f 67 6c 65 2d 63 6c 6f 75 64 2d 73 74 6f 72 61 67 65 2d 69 6e 74 6f 2d 62 69 67 71 75 65 72 79 2f 31 32 39 30 31 22 2c 22 74 69 74 6c 65 22 3a 22 4c 6f 61 64 69 6e 67 20 44 61 74 61 20 65 78 70 6f 72 74 73 20 66 72 6f 6d 20 47 6f 6f 67 6c 65 20 43 6c 6f 75 64 20 53 74 6f 72 61 67 65 20 69 6e 74 6f 20 42 69 67 51 75 65 72 79 22 2c 22 69 6e 74 65 72 6e 61 6c 22 3a 74 72 75 65 2c 22 61 74 74 61 63 68 6d 65 6e 74 22 3a 66 61 6c 73 65 2c 22 72 65 66 6c 65 63 74 69 6f 6e 22 3a 66 61 6c 73 65 2c 22 63 6c 69 63 6b 73 22 3a 32 2c 22 75 73 65 72 5f 69 64 22 3a 31 34 2c 22 64 6f 6d 61 69 6e 22 3a 22 63 6f 6d 6d 75 6e 69 74 79 2e 6d 61 72 66 65 65 6c 2e 63 6f 6d 22 2c 22 72 6f 6f 74 5f 64 6f 6d 61 69 6e 22 3a 22 6d 61 72 66 65 65
                                                                                                                                                                                                                      Data Ascii: 1B9Crom-google-cloud-storage-into-bigquery/12901","title":"Loading Data exports from Google Cloud Storage into BigQuery","internal":true,"attachment":false,"reflection":false,"clicks":2,"user_id":14,"domain":"community.marfeel.com","root_domain":"marfee


                                                                                                                                                                                                                      Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                                      98192.168.2.95004457.129.37.2114432816C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                      TimestampBytes transferredDirectionData
                                                                                                                                                                                                                      2024-10-04 14:28:39 UTC471OUTGET /ingest.php HTTP/1.1
                                                                                                                                                                                                                      Host: events.newsroom.bi
                                                                                                                                                                                                                      Connection: keep-alive
                                                                                                                                                                                                                      User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                                                      Accept: */*
                                                                                                                                                                                                                      Sec-Fetch-Site: none
                                                                                                                                                                                                                      Sec-Fetch-Mode: cors
                                                                                                                                                                                                                      Sec-Fetch-Dest: empty
                                                                                                                                                                                                                      Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                                                      Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                                                      Cookie: 998_u=49e23171-7547-4ea0-9b6d-5b4cb5270d85; 998_s=9af35f8c-0320-422a-965c-a5c41adfbdfd; 998_lv=null; 998_ut=0
                                                                                                                                                                                                                      2024-10-04 14:28:40 UTC509INHTTP/1.1 200
                                                                                                                                                                                                                      access-control-allow-origin: *
                                                                                                                                                                                                                      access-control-allow-methods: GET, POST, OPTIONS
                                                                                                                                                                                                                      access-control-allow-headers: DNT,User-Agent,X-Requested-With,If-Modified-Since,Cache-Control,Content-Type,Range
                                                                                                                                                                                                                      access-control-expose-headers: Content-Length,Content-Range
                                                                                                                                                                                                                      access-control-allow-credentials: true
                                                                                                                                                                                                                      cache-control: private,no-store
                                                                                                                                                                                                                      content-type: application/json
                                                                                                                                                                                                                      date: Fri, 04 Oct 2024 14:28:40 GMT
                                                                                                                                                                                                                      content-length: 4
                                                                                                                                                                                                                      x-envoy-upstream-service-time: 1
                                                                                                                                                                                                                      server: istio-envoy
                                                                                                                                                                                                                      connection: close
                                                                                                                                                                                                                      2024-10-04 14:28:40 UTC4INData Raw: 22 7b 7d 22
                                                                                                                                                                                                                      Data Ascii: "{}"


                                                                                                                                                                                                                      Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                                      99192.168.2.95004878.46.66.2044432816C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                      TimestampBytes transferredDirectionData
                                                                                                                                                                                                                      2024-10-04 14:28:40 UTC1738OUTGET /c/product-guides/177 HTTP/1.1
                                                                                                                                                                                                                      Host: community.marfeel.com
                                                                                                                                                                                                                      Connection: keep-alive
                                                                                                                                                                                                                      sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                                                                                                                                                                                      sec-ch-ua-mobile: ?0
                                                                                                                                                                                                                      sec-ch-ua-platform: "Windows"
                                                                                                                                                                                                                      Upgrade-Insecure-Requests: 1
                                                                                                                                                                                                                      User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                                                      Accept: text/html,application/xhtml+xml,application/xml;q=0.9,image/avif,image/webp,image/apng,*/*;q=0.8,application/signed-exchange;v=b3;q=0.7
                                                                                                                                                                                                                      Sec-Fetch-Site: none
                                                                                                                                                                                                                      Sec-Fetch-Mode: navigate
                                                                                                                                                                                                                      Sec-Fetch-Dest: document
                                                                                                                                                                                                                      Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                                                      Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                                                      Cookie: compass_uid=49e23171-7547-4ea0-9b6d-5b4cb5270d85; ___nrbi=%7B%22firstVisit%22%3A1728052079%2C%22userId%22%3A%2249e23171-7547-4ea0-9b6d-5b4cb5270d85%22%2C%22userVars%22%3A%5B%5B%22mrfExperiment_myTest%22%2C%221%22%5D%5D%2C%22futurePreviousVisit%22%3A1728052079%2C%22timesVisited%22%3A1%7D; _ga=GA1.2.1751652119.1728052080; _gid=GA1.2.324541505.1728052080; _gat=1; ___nrbic=%7B%22isNewUser%22%3Atrue%2C%22previousVisit%22%3A1728052079%2C%22currentVisitStarted%22%3A1728052079%2C%22sessionId%22%3A%229af35f8c-0320-422a-965c-a5c41adfbdfd%22%2C%22sessionVars%22%3A%5B%5D%2C%22visitedInThisSession%22%3Atrue%2C%22pagesViewed%22%3A4%2C%22landingPage%22%3A%22https%3A//community.marfeel.com/t/social-monitoring-data/67348%22%2C%22referrer%22%3A%22%22%7D; _ga_WDZKRS28J5=GS1.2.1728052102.1.1.1728052112.0.0.0; _forum_session=W0BLPqci%2FysYXW4XQ20he%2B8A10SFYOxWOLYbiNnmkjEK5etse4QoZbDwlplKp8BBso83ZoGQj%2F18aFnrqmfbT23del7f%2FGI%2BA%2B69DxIm5KtGuWFY0OEG%2Fn0NpRawfsUDxTl0FmgWg1WHeoSwuIZnLFi70b7ccJ6LhxTUybZ7cpuwchk6X%2B4%3D-- [TRUNCATED]
                                                                                                                                                                                                                      2024-10-04 14:28:41 UTC1519INHTTP/1.1 200
                                                                                                                                                                                                                      server: istio-envoy
                                                                                                                                                                                                                      date: Fri, 04 Oct 2024 14:28:41 GMT
                                                                                                                                                                                                                      content-type: text/html; charset=utf-8
                                                                                                                                                                                                                      vary: Accept-Encoding,Accept
                                                                                                                                                                                                                      x-frame-options: SAMEORIGIN
                                                                                                                                                                                                                      x-xss-protection: 0
                                                                                                                                                                                                                      x-content-type-options: nosniff
                                                                                                                                                                                                                      x-permitted-cross-domain-policies: none
                                                                                                                                                                                                                      referrer-policy: strict-origin-when-cross-origin
                                                                                                                                                                                                                      x-discourse-route: list/category_default
                                                                                                                                                                                                                      cross-origin-opener-policy: same-origin-allow-popups
                                                                                                                                                                                                                      cache-control: no-cache, no-store
                                                                                                                                                                                                                      content-security-policy: upgrade-insecure-requests; base-uri 'self'; object-src 'none'; script-src 'nonce-cuQrKXuZFy4pwvHCiqw2A19wI' 'strict-dynamic'; frame-ancestors 'self'; manifest-src 'self'
                                                                                                                                                                                                                      x-discourse-cached: skip
                                                                                                                                                                                                                      access-control-allow-origin: https://community.marfeel.com
                                                                                                                                                                                                                      access-control-allow-headers: Content-Type, Cache-Control, X-Requested-With, X-CSRF-Token, Discourse-Present, User-Api-Key, User-Api-Client-Id, Authorization
                                                                                                                                                                                                                      access-control-allow-credentials: true
                                                                                                                                                                                                                      access-control-allow-methods: POST, PUT, GET, OPTIONS, DELETE
                                                                                                                                                                                                                      access-control-max-age: 7200
                                                                                                                                                                                                                      set-cookie: _forum_session=6QRiiw675FPHizia5aP0%2FBgIajxALd%2B8eoZjTDOOcx6ex7LPVZ2VC%2Bv%2Fw23svPa15hYFGE0WDdpcV1FS5rUaBJPooo%2FU5J%2FsmqIhlFv0yvZXKTDO9g7d6uAiI7TCKZHwO33lPY1VDtKitLFd946nWkbmKDPkxU961IDFufcFS71atKvFaw4%3D--JBrUQf5ynCiXjcfH--vzA8kVy4%2BjPDl4bHPgpDfA%3D%3D; path=/; secure; HttpOnly; SameSite=Lax
                                                                                                                                                                                                                      x-request-id: 8aa358e5-e104-470f-96d7-4a8db06cb8fd
                                                                                                                                                                                                                      x-runtime: 0.337377
                                                                                                                                                                                                                      x-discourse-trackview: 1
                                                                                                                                                                                                                      x-envoy-upstream-service-time: 342
                                                                                                                                                                                                                      connection: close
                                                                                                                                                                                                                      transfer-encoding: chunked
                                                                                                                                                                                                                      2024-10-04 14:28:41 UTC1399INData Raw: 35 37 30 0d 0a 3c 21 44 4f 43 54 59 50 45 20 68 74 6d 6c 3e 0a 3c 68 74 6d 6c 20 6c 61 6e 67 3d 22 65 6e 22 20 63 6c 61 73 73 3d 22 64 65 73 6b 74 6f 70 2d 76 69 65 77 20 6e 6f 74 2d 6d 6f 62 69 6c 65 2d 64 65 76 69 63 65 20 74 65 78 74 2d 73 69 7a 65 2d 73 6d 61 6c 6c 65 72 20 61 6e 6f 6e 22 3e 0a 20 20 3c 68 65 61 64 3e 0a 20 20 20 20 3c 6d 65 74 61 20 63 68 61 72 73 65 74 3d 22 75 74 66 2d 38 22 3e 0a 20 20 20 20 3c 74 69 74 6c 65 3e 50 72 6f 64 75 63 74 20 47 75 69 64 65 73 20 2d 20 4d 61 72 66 65 65 6c 20 43 6f 6d 6d 75 6e 69 74 79 3c 2f 74 69 74 6c 65 3e 0a 20 20 20 20 3c 6d 65 74 61 20 6e 61 6d 65 3d 22 64 65 73 63 72 69 70 74 69 6f 6e 22 20 63 6f 6e 74 65 6e 74 3d 22 44 69 67 20 64 65 65 70 20 69 6e 74 6f 20 65 76 65 72 79 20 61 73 70 65 63 74 20
                                                                                                                                                                                                                      Data Ascii: 570<!DOCTYPE html><html lang="en" class="desktop-view not-mobile-device text-size-smaller anon"> <head> <meta charset="utf-8"> <title>Product Guides - Marfeel Community</title> <meta name="description" content="Dig deep into every aspect
                                                                                                                                                                                                                      2024-10-04 14:28:41 UTC1405INData Raw: 35 37 36 0d 0a 74 69 63 73 2e 6d 61 72 66 65 65 6c 2e 63 6f 6d 2f 61 73 73 65 74 73 2f 73 74 61 72 74 2d 64 69 73 63 6f 75 72 73 65 2d 39 66 39 32 31 31 34 32 62 37 36 32 66 62 39 31 32 30 37 30 35 31 64 30 61 32 38 65 35 37 31 62 39 34 35 35 62 61 62 37 34 65 37 64 30 65 30 33 37 32 36 30 32 34 63 32 38 36 63 66 66 38 64 35 2e 6a 73 22 20 61 73 3d 22 73 63 72 69 70 74 22 20 6e 6f 6e 63 65 3d 22 63 75 51 72 4b 58 75 5a 46 79 34 70 77 76 48 43 69 71 77 32 41 31 39 77 49 22 3e 0a 20 20 20 20 3c 6c 69 6e 6b 20 72 65 6c 3d 22 70 72 65 6c 6f 61 64 22 20 68 72 65 66 3d 22 68 74 74 70 73 3a 2f 2f 63 6f 6d 6d 75 6e 69 74 79 2d 73 74 61 74 69 63 73 2e 6d 61 72 66 65 65 6c 2e 63 6f 6d 2f 61 73 73 65 74 73 2f 62 72 6f 77 73 65 72 2d 75 70 64 61 74 65 2d 36 66 39 30
                                                                                                                                                                                                                      Data Ascii: 576tics.marfeel.com/assets/start-discourse-9f921142b762fb91207051d0a28e571b9455bab74e7d0e03726024c286cff8d5.js" as="script" nonce="cuQrKXuZFy4pwvHCiqw2A19wI"> <link rel="preload" href="https://community-statics.marfeel.com/assets/browser-update-6f90
                                                                                                                                                                                                                      2024-10-04 14:28:41 UTC1405INData Raw: 35 37 36 0d 0a 74 61 2d 64 69 73 63 6f 75 72 73 65 2d 65 6e 74 72 79 70 6f 69 6e 74 3d 22 70 6c 75 67 69 6e 73 2f 63 68 65 63 6b 6c 69 73 74 22 20 6e 6f 6e 63 65 3d 22 63 75 51 72 4b 58 75 5a 46 79 34 70 77 76 48 43 69 71 77 32 41 31 39 77 49 22 3e 3c 2f 73 63 72 69 70 74 3e 0a 0a 20 20 20 20 20 20 3c 73 63 72 69 70 74 20 64 65 66 65 72 20 73 72 63 3d 22 68 74 74 70 73 3a 2f 2f 63 6f 6d 6d 75 6e 69 74 79 2d 73 74 61 74 69 63 73 2e 6d 61 72 66 65 65 6c 2e 63 6f 6d 2f 61 73 73 65 74 73 2f 70 6c 75 67 69 6e 73 2f 64 69 73 63 6f 75 72 73 65 2d 61 64 70 6c 75 67 69 6e 2d 35 31 61 35 64 61 39 61 66 37 32 64 37 38 36 33 34 39 65 34 62 39 36 38 62 35 62 62 39 65 63 65 39 38 62 64 35 61 37 61 63 61 64 35 30 61 30 36 37 35 34 31 65 36 32 65 38 61 63 65 37 34 62 65
                                                                                                                                                                                                                      Data Ascii: 576ta-discourse-entrypoint="plugins/checklist" nonce="cuQrKXuZFy4pwvHCiqw2A19wI"></script> <script defer src="https://community-statics.marfeel.com/assets/plugins/discourse-adplugin-51a5da9af72d786349e4b968b5bb9ece98bd5a7acad50a067541e62e8ace74be
                                                                                                                                                                                                                      2024-10-04 14:28:41 UTC1405INData Raw: 35 37 36 0d 0a 70 77 76 48 43 69 71 77 32 41 31 39 77 49 22 3e 3c 2f 73 63 72 69 70 74 3e 0a 0a 20 20 20 20 20 20 3c 73 63 72 69 70 74 20 64 65 66 65 72 20 73 72 63 3d 22 68 74 74 70 73 3a 2f 2f 63 6f 6d 6d 75 6e 69 74 79 2d 73 74 61 74 69 63 73 2e 6d 61 72 66 65 65 6c 2e 63 6f 6d 2f 61 73 73 65 74 73 2f 70 6c 75 67 69 6e 73 2f 64 69 73 63 6f 75 72 73 65 2d 63 68 61 74 2d 69 6e 74 65 67 72 61 74 69 6f 6e 2d 37 61 34 37 32 62 64 66 31 64 39 39 64 64 31 35 39 35 33 63 33 35 66 38 66 33 31 34 31 38 36 66 30 61 31 61 66 64 32 62 39 33 61 37 33 62 63 31 65 33 61 62 30 38 31 61 63 38 38 61 39 36 62 64 2e 6a 73 22 20 64 61 74 61 2d 64 69 73 63 6f 75 72 73 65 2d 65 6e 74 72 79 70 6f 69 6e 74 3d 22 70 6c 75 67 69 6e 73 2f 64 69 73 63 6f 75 72 73 65 2d 63 68 61 74
                                                                                                                                                                                                                      Data Ascii: 576pwvHCiqw2A19wI"></script> <script defer src="https://community-statics.marfeel.com/assets/plugins/discourse-chat-integration-7a472bdf1d99dd15953c35f8f314186f0a1afd2b93a73bc1e3ab081ac88a96bd.js" data-discourse-entrypoint="plugins/discourse-chat
                                                                                                                                                                                                                      2024-10-04 14:28:41 UTC1405INData Raw: 35 37 36 0d 0a 31 39 77 49 22 3e 3c 2f 73 63 72 69 70 74 3e 0a 0a 20 20 20 20 20 20 3c 73 63 72 69 70 74 20 64 65 66 65 72 20 73 72 63 3d 22 68 74 74 70 73 3a 2f 2f 63 6f 6d 6d 75 6e 69 74 79 2d 73 74 61 74 69 63 73 2e 6d 61 72 66 65 65 6c 2e 63 6f 6d 2f 61 73 73 65 74 73 2f 70 6c 75 67 69 6e 73 2f 64 69 73 63 6f 75 72 73 65 2d 6c 6f 63 61 6c 2d 64 61 74 65 73 2d 35 30 38 66 33 34 65 34 63 39 30 36 33 32 39 62 39 64 38 34 36 30 39 33 30 39 65 35 65 31 66 38 36 63 37 32 31 63 33 36 64 36 37 66 35 38 65 64 66 30 30 39 32 30 65 61 61 62 32 34 38 34 33 64 2e 6a 73 22 20 64 61 74 61 2d 64 69 73 63 6f 75 72 73 65 2d 65 6e 74 72 79 70 6f 69 6e 74 3d 22 70 6c 75 67 69 6e 73 2f 64 69 73 63 6f 75 72 73 65 2d 6c 6f 63 61 6c 2d 64 61 74 65 73 22 20 6e 6f 6e 63 65 3d
                                                                                                                                                                                                                      Data Ascii: 57619wI"></script> <script defer src="https://community-statics.marfeel.com/assets/plugins/discourse-local-dates-508f34e4c906329b9d84609309e5e1f86c721c36d67f58edf00920eaab24843d.js" data-discourse-entrypoint="plugins/discourse-local-dates" nonce=
                                                                                                                                                                                                                      2024-10-04 14:28:41 UTC1405INData Raw: 35 37 36 0d 0a 32 41 31 39 77 49 22 3e 3c 2f 73 63 72 69 70 74 3e 0a 0a 20 20 20 20 20 20 3c 73 63 72 69 70 74 20 64 65 66 65 72 20 73 72 63 3d 22 68 74 74 70 73 3a 2f 2f 63 6f 6d 6d 75 6e 69 74 79 2d 73 74 61 74 69 63 73 2e 6d 61 72 66 65 65 6c 2e 63 6f 6d 2f 61 73 73 65 74 73 2f 70 6c 75 67 69 6e 73 2f 64 69 73 63 6f 75 72 73 65 2d 70 72 65 73 65 6e 63 65 2d 35 39 66 31 65 62 33 62 36 37 66 34 35 30 62 63 31 61 62 39 61 64 39 65 31 39 66 61 61 38 66 37 64 65 62 39 32 31 66 31 65 38 37 65 39 32 39 33 36 33 64 65 30 65 61 36 37 32 39 30 30 32 65 66 2e 6a 73 22 20 64 61 74 61 2d 64 69 73 63 6f 75 72 73 65 2d 65 6e 74 72 79 70 6f 69 6e 74 3d 22 70 6c 75 67 69 6e 73 2f 64 69 73 63 6f 75 72 73 65 2d 70 72 65 73 65 6e 63 65 22 20 6e 6f 6e 63 65 3d 22 63 75 51
                                                                                                                                                                                                                      Data Ascii: 5762A19wI"></script> <script defer src="https://community-statics.marfeel.com/assets/plugins/discourse-presence-59f1eb3b67f450bc1ab9ad9e19faa8f7deb921f1e87e929363de0ea6729002ef.js" data-discourse-entrypoint="plugins/discourse-presence" nonce="cuQ
                                                                                                                                                                                                                      2024-10-04 14:28:41 UTC1405INData Raw: 35 37 36 0d 0a 73 74 61 74 69 63 73 2e 6d 61 72 66 65 65 6c 2e 63 6f 6d 2f 61 73 73 65 74 73 2f 70 6c 75 67 69 6e 73 2f 66 6f 6f 74 6e 6f 74 65 2d 62 33 30 35 30 32 64 39 62 64 32 38 32 35 31 61 31 36 38 33 63 38 64 30 39 65 64 31 36 34 62 63 36 36 35 30 63 35 63 36 37 63 34 33 37 35 65 36 61 34 32 61 64 66 39 35 62 33 65 65 38 31 31 30 2e 6a 73 22 20 64 61 74 61 2d 64 69 73 63 6f 75 72 73 65 2d 65 6e 74 72 79 70 6f 69 6e 74 3d 22 70 6c 75 67 69 6e 73 2f 66 6f 6f 74 6e 6f 74 65 22 20 6e 6f 6e 63 65 3d 22 63 75 51 72 4b 58 75 5a 46 79 34 70 77 76 48 43 69 71 77 32 41 31 39 77 49 22 3e 3c 2f 73 63 72 69 70 74 3e 0a 0a 20 20 20 20 20 20 3c 73 63 72 69 70 74 20 64 65 66 65 72 20 73 72 63 3d 22 68 74 74 70 73 3a 2f 2f 63 6f 6d 6d 75 6e 69 74 79 2d 73 74 61 74
                                                                                                                                                                                                                      Data Ascii: 576statics.marfeel.com/assets/plugins/footnote-b30502d9bd28251a1683c8d09ed164bc6650c5c67c4375e6a42adf95b3ee8110.js" data-discourse-entrypoint="plugins/footnote" nonce="cuQrKXuZFy4pwvHCiqw2A19wI"></script> <script defer src="https://community-stat
                                                                                                                                                                                                                      2024-10-04 14:28:41 UTC1405INData Raw: 35 37 36 0d 0a 6e 6f 6e 63 65 3d 22 63 75 51 72 4b 58 75 5a 46 79 34 70 77 76 48 43 69 71 77 32 41 31 39 77 49 22 3e 3c 2f 73 63 72 69 70 74 3e 0a 0a 0a 0a 0a 20 20 20 20 20 20 3c 73 63 72 69 70 74 20 64 65 66 65 72 20 73 72 63 3d 22 68 74 74 70 73 3a 2f 2f 63 6f 6d 6d 75 6e 69 74 79 2d 63 64 6e 2e 6d 61 72 66 65 65 6c 2e 63 6f 6d 2f 74 68 65 6d 65 2d 6a 61 76 61 73 63 72 69 70 74 73 2f 63 33 66 30 37 39 38 33 33 63 66 38 35 33 39 35 36 66 66 39 62 39 35 35 63 31 31 30 61 61 65 31 39 63 39 32 63 64 65 37 2e 6a 73 3f 5f 5f 77 73 3d 63 6f 6d 6d 75 6e 69 74 79 2e 6d 61 72 66 65 65 6c 2e 63 6f 6d 22 20 64 61 74 61 2d 74 68 65 6d 65 2d 69 64 3d 22 31 34 22 20 6e 6f 6e 63 65 3d 22 63 75 51 72 4b 58 75 5a 46 79 34 70 77 76 48 43 69 71 77 32 41 31 39 77 49 22 3e
                                                                                                                                                                                                                      Data Ascii: 576nonce="cuQrKXuZFy4pwvHCiqw2A19wI"></script> <script defer src="https://community-cdn.marfeel.com/theme-javascripts/c3f079833cf853956ff9b955c110aae19c92cde7.js?__ws=community.marfeel.com" data-theme-id="14" nonce="cuQrKXuZFy4pwvHCiqw2A19wI">
                                                                                                                                                                                                                      2024-10-04 14:28:41 UTC1405INData Raw: 35 37 36 0d 0a 37 61 35 61 31 30 61 30 36 2e 6a 73 3f 5f 5f 77 73 3d 63 6f 6d 6d 75 6e 69 74 79 2e 6d 61 72 66 65 65 6c 2e 63 6f 6d 22 20 64 61 74 61 2d 74 68 65 6d 65 2d 69 64 3d 22 34 31 22 20 6e 6f 6e 63 65 3d 22 63 75 51 72 4b 58 75 5a 46 79 34 70 77 76 48 43 69 71 77 32 41 31 39 77 49 22 3e 3c 2f 73 63 72 69 70 74 3e 0a 0a 3c 73 63 72 69 70 74 20 64 65 66 65 72 20 73 72 63 3d 22 68 74 74 70 73 3a 2f 2f 63 6f 6d 6d 75 6e 69 74 79 2d 63 64 6e 2e 6d 61 72 66 65 65 6c 2e 63 6f 6d 2f 74 68 65 6d 65 2d 6a 61 76 61 73 63 72 69 70 74 73 2f 38 37 66 63 31 38 35 63 62 34 62 37 61 63 61 39 32 30 66 32 35 39 39 31 38 35 33 66 31 34 62 37 30 62 34 33 65 37 65 66 2e 6a 73 3f 5f 5f 77 73 3d 63 6f 6d 6d 75 6e 69 74 79 2e 6d 61 72 66 65 65 6c 2e 63 6f 6d 22 20 64 61
                                                                                                                                                                                                                      Data Ascii: 5767a5a10a06.js?__ws=community.marfeel.com" data-theme-id="41" nonce="cuQrKXuZFy4pwvHCiqw2A19wI"></script><script defer src="https://community-cdn.marfeel.com/theme-javascripts/87fc185cb4b7aca920f25991853f14b70b43e7ef.js?__ws=community.marfeel.com" da
                                                                                                                                                                                                                      2024-10-04 14:28:41 UTC1405INData Raw: 35 37 36 0d 0a 72 66 65 65 6c 2e 63 6f 6d 2f 74 68 65 6d 65 2d 6a 61 76 61 73 63 72 69 70 74 73 2f 37 33 33 65 30 66 65 36 37 34 65 35 65 61 32 31 32 37 38 39 63 61 33 66 63 65 66 37 35 34 38 39 38 64 61 37 36 65 39 61 2e 6a 73 3f 5f 5f 77 73 3d 63 6f 6d 6d 75 6e 69 74 79 2e 6d 61 72 66 65 65 6c 2e 63 6f 6d 22 20 64 61 74 61 2d 74 68 65 6d 65 2d 69 64 3d 22 33 30 22 20 6e 6f 6e 63 65 3d 22 63 75 51 72 4b 58 75 5a 46 79 34 70 77 76 48 43 69 71 77 32 41 31 39 77 49 22 3e 3c 2f 73 63 72 69 70 74 3e 0a 0a 3c 73 63 72 69 70 74 20 64 65 66 65 72 20 73 72 63 3d 22 68 74 74 70 73 3a 2f 2f 63 6f 6d 6d 75 6e 69 74 79 2d 63 64 6e 2e 6d 61 72 66 65 65 6c 2e 63 6f 6d 2f 74 68 65 6d 65 2d 6a 61 76 61 73 63 72 69 70 74 73 2f 35 38 30 65 35 66 32 36 64 65 37 33 39 39 35
                                                                                                                                                                                                                      Data Ascii: 576rfeel.com/theme-javascripts/733e0fe674e5ea212789ca3fcef754898da76e9a.js?__ws=community.marfeel.com" data-theme-id="30" nonce="cuQrKXuZFy4pwvHCiqw2A19wI"></script><script defer src="https://community-cdn.marfeel.com/theme-javascripts/580e5f26de73995


                                                                                                                                                                                                                      Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                                      100192.168.2.95004978.46.66.2044432816C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                      TimestampBytes transferredDirectionData
                                                                                                                                                                                                                      2024-10-04 14:28:40 UTC1616OUTGET /service-worker.js HTTP/1.1
                                                                                                                                                                                                                      Host: community.marfeel.com
                                                                                                                                                                                                                      Connection: keep-alive
                                                                                                                                                                                                                      Cache-Control: max-age=0
                                                                                                                                                                                                                      Accept: */*
                                                                                                                                                                                                                      Service-Worker: script
                                                                                                                                                                                                                      Sec-Fetch-Site: same-origin
                                                                                                                                                                                                                      Sec-Fetch-Mode: same-origin
                                                                                                                                                                                                                      Sec-Fetch-Dest: serviceworker
                                                                                                                                                                                                                      Referer: https://community.marfeel.com/service-worker.js
                                                                                                                                                                                                                      User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                                                      Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                                                      Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                                                      Cookie: compass_uid=49e23171-7547-4ea0-9b6d-5b4cb5270d85; ___nrbi=%7B%22firstVisit%22%3A1728052079%2C%22userId%22%3A%2249e23171-7547-4ea0-9b6d-5b4cb5270d85%22%2C%22userVars%22%3A%5B%5B%22mrfExperiment_myTest%22%2C%221%22%5D%5D%2C%22futurePreviousVisit%22%3A1728052079%2C%22timesVisited%22%3A1%7D; _ga=GA1.2.1751652119.1728052080; _gid=GA1.2.324541505.1728052080; _gat=1; ___nrbic=%7B%22isNewUser%22%3Atrue%2C%22previousVisit%22%3A1728052079%2C%22currentVisitStarted%22%3A1728052079%2C%22sessionId%22%3A%229af35f8c-0320-422a-965c-a5c41adfbdfd%22%2C%22sessionVars%22%3A%5B%5D%2C%22visitedInThisSession%22%3Atrue%2C%22pagesViewed%22%3A4%2C%22landingPage%22%3A%22https%3A//community.marfeel.com/t/social-monitoring-data/67348%22%2C%22referrer%22%3A%22%22%7D; _ga_WDZKRS28J5=GS1.2.1728052102.1.1.1728052112.0.0.0; _forum_session=W0BLPqci%2FysYXW4XQ20he%2B8A10SFYOxWOLYbiNnmkjEK5etse4QoZbDwlplKp8BBso83ZoGQj%2F18aFnrqmfbT23del7f%2FGI%2BA%2B69DxIm5KtGuWFY0OEG%2Fn0NpRawfsUDxTl0FmgWg1WHeoSwuIZnLFi70b7ccJ6LhxTUybZ7cpuwchk6X%2B4%3D-- [TRUNCATED]
                                                                                                                                                                                                                      If-Modified-Since: Fri, 04 Oct 2024 09:00:08 GMT
                                                                                                                                                                                                                      2024-10-04 14:28:40 UTC1017INHTTP/1.1 200
                                                                                                                                                                                                                      server: istio-envoy
                                                                                                                                                                                                                      date: Fri, 04 Oct 2024 14:28:40 GMT
                                                                                                                                                                                                                      content-type: application/javascript; charset=utf-8
                                                                                                                                                                                                                      vary: Accept-Encoding,Accept
                                                                                                                                                                                                                      x-frame-options: SAMEORIGIN
                                                                                                                                                                                                                      x-xss-protection: 0
                                                                                                                                                                                                                      x-content-type-options: nosniff
                                                                                                                                                                                                                      x-permitted-cross-domain-policies: none
                                                                                                                                                                                                                      referrer-policy: strict-origin-when-cross-origin
                                                                                                                                                                                                                      x-discourse-route: static/service_worker_asset
                                                                                                                                                                                                                      last-modified: Fri, 04 Oct 2024 08:57:23 GMT
                                                                                                                                                                                                                      cross-origin-opener-policy: same-origin-allow-popups
                                                                                                                                                                                                                      cache-control: max-age=31556952, public, immutable
                                                                                                                                                                                                                      access-control-allow-origin: https://community.marfeel.com
                                                                                                                                                                                                                      access-control-allow-headers: Content-Type, Cache-Control, X-Requested-With, X-CSRF-Token, Discourse-Present, User-Api-Key, User-Api-Client-Id, Authorization
                                                                                                                                                                                                                      access-control-allow-credentials: true
                                                                                                                                                                                                                      access-control-allow-methods: POST, PUT, GET, OPTIONS, DELETE
                                                                                                                                                                                                                      access-control-max-age: 7200
                                                                                                                                                                                                                      x-request-id: 0e70f1eb-db49-44bc-9d8d-e0a839a5d423
                                                                                                                                                                                                                      x-envoy-upstream-service-time: 1
                                                                                                                                                                                                                      connection: close
                                                                                                                                                                                                                      transfer-encoding: chunked
                                                                                                                                                                                                                      2024-10-04 14:28:40 UTC2461INData Raw: 39 39 31 0d 0a 22 75 73 65 20 73 74 72 69 63 74 22 3b 76 61 72 20 63 68 61 74 52 65 67 65 78 3d 2f 5c 2f 63 68 61 74 5c 2f 63 68 61 6e 6e 65 6c 5c 2f 28 5c 64 2b 29 5c 2f 2f 2c 69 6e 6c 69 6e 65 52 65 70 6c 79 49 63 6f 6e 3d 22 68 74 74 70 73 3a 2f 2f 63 6f 6d 6d 75 6e 69 74 79 2d 63 64 6e 2e 6d 61 72 66 65 65 6c 2e 63 6f 6d 2f 69 6d 61 67 65 73 2f 70 75 73 68 2d 6e 6f 74 69 66 69 63 61 74 69 6f 6e 73 2f 69 6e 6c 69 6e 65 5f 72 65 70 6c 79 2e 70 6e 67 22 3b 66 75 6e 63 74 69 6f 6e 20 73 68 6f 77 4e 6f 74 69 66 69 63 61 74 69 6f 6e 28 65 2c 74 2c 6e 2c 69 2c 6f 2c 73 2c 63 29 7b 76 61 72 20 61 3d 7b 62 6f 64 79 3a 74 2c 69 63 6f 6e 3a 6e 2c 62 61 64 67 65 3a 69 2c 64 61 74 61 3a 7b 75 72 6c 3a 63 2c 62 61 73 65 55 72 6c 3a 73 7d 2c 74 61 67 3a 6f 7d 3b 72
                                                                                                                                                                                                                      Data Ascii: 991"use strict";var chatRegex=/\/chat\/channel\/(\d+)\//,inlineReplyIcon="https://community-cdn.marfeel.com/images/push-notifications/inline_reply.png";function showNotification(e,t,n,i,o,s,c){var a={body:t,icon:n,badge:i,data:{url:c,baseUrl:s},tag:o};r


                                                                                                                                                                                                                      Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                                      101192.168.2.95005057.129.37.2114432816C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                      TimestampBytes transferredDirectionData
                                                                                                                                                                                                                      2024-10-04 14:28:40 UTC471OUTGET /ingest.php HTTP/1.1
                                                                                                                                                                                                                      Host: events.newsroom.bi
                                                                                                                                                                                                                      Connection: keep-alive
                                                                                                                                                                                                                      User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                                                      Accept: */*
                                                                                                                                                                                                                      Sec-Fetch-Site: none
                                                                                                                                                                                                                      Sec-Fetch-Mode: cors
                                                                                                                                                                                                                      Sec-Fetch-Dest: empty
                                                                                                                                                                                                                      Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                                                      Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                                                      Cookie: 998_u=49e23171-7547-4ea0-9b6d-5b4cb5270d85; 998_s=9af35f8c-0320-422a-965c-a5c41adfbdfd; 998_lv=null; 998_ut=0
                                                                                                                                                                                                                      2024-10-04 14:28:41 UTC509INHTTP/1.1 200
                                                                                                                                                                                                                      access-control-allow-origin: *
                                                                                                                                                                                                                      access-control-allow-methods: GET, POST, OPTIONS
                                                                                                                                                                                                                      access-control-allow-headers: DNT,User-Agent,X-Requested-With,If-Modified-Since,Cache-Control,Content-Type,Range
                                                                                                                                                                                                                      access-control-expose-headers: Content-Length,Content-Range
                                                                                                                                                                                                                      access-control-allow-credentials: true
                                                                                                                                                                                                                      cache-control: private,no-store
                                                                                                                                                                                                                      content-type: application/json
                                                                                                                                                                                                                      date: Fri, 04 Oct 2024 14:28:40 GMT
                                                                                                                                                                                                                      content-length: 4
                                                                                                                                                                                                                      x-envoy-upstream-service-time: 0
                                                                                                                                                                                                                      server: istio-envoy
                                                                                                                                                                                                                      connection: close
                                                                                                                                                                                                                      2024-10-04 14:28:41 UTC4INData Raw: 22 7b 7d 22
                                                                                                                                                                                                                      Data Ascii: "{}"


                                                                                                                                                                                                                      Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                                      102192.168.2.95005157.129.37.2114432816C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                      TimestampBytes transferredDirectionData
                                                                                                                                                                                                                      2024-10-04 14:28:41 UTC471OUTGET /ingest.php HTTP/1.1
                                                                                                                                                                                                                      Host: events.newsroom.bi
                                                                                                                                                                                                                      Connection: keep-alive
                                                                                                                                                                                                                      User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                                                      Accept: */*
                                                                                                                                                                                                                      Sec-Fetch-Site: none
                                                                                                                                                                                                                      Sec-Fetch-Mode: cors
                                                                                                                                                                                                                      Sec-Fetch-Dest: empty
                                                                                                                                                                                                                      Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                                                      Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                                                      Cookie: 998_u=49e23171-7547-4ea0-9b6d-5b4cb5270d85; 998_s=9af35f8c-0320-422a-965c-a5c41adfbdfd; 998_lv=null; 998_ut=0
                                                                                                                                                                                                                      2024-10-04 14:28:42 UTC509INHTTP/1.1 200
                                                                                                                                                                                                                      access-control-allow-origin: *
                                                                                                                                                                                                                      access-control-allow-methods: GET, POST, OPTIONS
                                                                                                                                                                                                                      access-control-allow-headers: DNT,User-Agent,X-Requested-With,If-Modified-Since,Cache-Control,Content-Type,Range
                                                                                                                                                                                                                      access-control-expose-headers: Content-Length,Content-Range
                                                                                                                                                                                                                      access-control-allow-credentials: true
                                                                                                                                                                                                                      cache-control: private,no-store
                                                                                                                                                                                                                      content-type: application/json
                                                                                                                                                                                                                      date: Fri, 04 Oct 2024 14:28:41 GMT
                                                                                                                                                                                                                      content-length: 4
                                                                                                                                                                                                                      x-envoy-upstream-service-time: 0
                                                                                                                                                                                                                      server: istio-envoy
                                                                                                                                                                                                                      connection: close
                                                                                                                                                                                                                      2024-10-04 14:28:42 UTC4INData Raw: 22 7b 7d 22
                                                                                                                                                                                                                      Data Ascii: "{}"


                                                                                                                                                                                                                      Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                                      103192.168.2.95005257.129.37.2114432816C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                      TimestampBytes transferredDirectionData
                                                                                                                                                                                                                      2024-10-04 14:28:43 UTC471OUTGET /ingest.php HTTP/1.1
                                                                                                                                                                                                                      Host: events.newsroom.bi
                                                                                                                                                                                                                      Connection: keep-alive
                                                                                                                                                                                                                      User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                                                      Accept: */*
                                                                                                                                                                                                                      Sec-Fetch-Site: none
                                                                                                                                                                                                                      Sec-Fetch-Mode: cors
                                                                                                                                                                                                                      Sec-Fetch-Dest: empty
                                                                                                                                                                                                                      Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                                                      Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                                                      Cookie: 998_u=49e23171-7547-4ea0-9b6d-5b4cb5270d85; 998_s=9af35f8c-0320-422a-965c-a5c41adfbdfd; 998_lv=null; 998_ut=0
                                                                                                                                                                                                                      2024-10-04 14:28:43 UTC509INHTTP/1.1 200
                                                                                                                                                                                                                      access-control-allow-origin: *
                                                                                                                                                                                                                      access-control-allow-methods: GET, POST, OPTIONS
                                                                                                                                                                                                                      access-control-allow-headers: DNT,User-Agent,X-Requested-With,If-Modified-Since,Cache-Control,Content-Type,Range
                                                                                                                                                                                                                      access-control-expose-headers: Content-Length,Content-Range
                                                                                                                                                                                                                      access-control-allow-credentials: true
                                                                                                                                                                                                                      cache-control: private,no-store
                                                                                                                                                                                                                      content-type: application/json
                                                                                                                                                                                                                      date: Fri, 04 Oct 2024 14:28:43 GMT
                                                                                                                                                                                                                      content-length: 4
                                                                                                                                                                                                                      x-envoy-upstream-service-time: 0
                                                                                                                                                                                                                      server: istio-envoy
                                                                                                                                                                                                                      connection: close
                                                                                                                                                                                                                      2024-10-04 14:28:43 UTC4INData Raw: 22 7b 7d 22
                                                                                                                                                                                                                      Data Ascii: "{}"


                                                                                                                                                                                                                      Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                                      104192.168.2.95005357.129.37.2114432816C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                      TimestampBytes transferredDirectionData
                                                                                                                                                                                                                      2024-10-04 14:28:43 UTC471OUTGET /ingest.php HTTP/1.1
                                                                                                                                                                                                                      Host: events.newsroom.bi
                                                                                                                                                                                                                      Connection: keep-alive
                                                                                                                                                                                                                      User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                                                      Accept: */*
                                                                                                                                                                                                                      Sec-Fetch-Site: none
                                                                                                                                                                                                                      Sec-Fetch-Mode: cors
                                                                                                                                                                                                                      Sec-Fetch-Dest: empty
                                                                                                                                                                                                                      Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                                                      Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                                                      Cookie: 998_u=49e23171-7547-4ea0-9b6d-5b4cb5270d85; 998_s=9af35f8c-0320-422a-965c-a5c41adfbdfd; 998_lv=null; 998_ut=0
                                                                                                                                                                                                                      2024-10-04 14:28:44 UTC509INHTTP/1.1 200
                                                                                                                                                                                                                      access-control-allow-origin: *
                                                                                                                                                                                                                      access-control-allow-methods: GET, POST, OPTIONS
                                                                                                                                                                                                                      access-control-allow-headers: DNT,User-Agent,X-Requested-With,If-Modified-Since,Cache-Control,Content-Type,Range
                                                                                                                                                                                                                      access-control-expose-headers: Content-Length,Content-Range
                                                                                                                                                                                                                      access-control-allow-credentials: true
                                                                                                                                                                                                                      cache-control: private,no-store
                                                                                                                                                                                                                      content-type: application/json
                                                                                                                                                                                                                      date: Fri, 04 Oct 2024 14:28:44 GMT
                                                                                                                                                                                                                      content-length: 4
                                                                                                                                                                                                                      x-envoy-upstream-service-time: 1
                                                                                                                                                                                                                      server: istio-envoy
                                                                                                                                                                                                                      connection: close
                                                                                                                                                                                                                      2024-10-04 14:28:44 UTC4INData Raw: 22 7b 7d 22
                                                                                                                                                                                                                      Data Ascii: "{}"


                                                                                                                                                                                                                      Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                                      105192.168.2.950056116.202.159.1374432816C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                      TimestampBytes transferredDirectionData
                                                                                                                                                                                                                      2024-10-04 14:28:44 UTC1778OUTGET /categories.json?parent_category_id=177 HTTP/1.1
                                                                                                                                                                                                                      Host: community.marfeel.com
                                                                                                                                                                                                                      Connection: keep-alive
                                                                                                                                                                                                                      sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                                                                                                                                                                                      Discourse-Present: true
                                                                                                                                                                                                                      X-CSRF-Token: undefined
                                                                                                                                                                                                                      sec-ch-ua-mobile: ?0
                                                                                                                                                                                                                      User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                                                      Accept: application/json, text/javascript, */*; q=0.01
                                                                                                                                                                                                                      X-Requested-With: XMLHttpRequest
                                                                                                                                                                                                                      sec-ch-ua-platform: "Windows"
                                                                                                                                                                                                                      Sec-Fetch-Site: same-origin
                                                                                                                                                                                                                      Sec-Fetch-Mode: cors
                                                                                                                                                                                                                      Sec-Fetch-Dest: empty
                                                                                                                                                                                                                      Referer: https://community.marfeel.com/c/product-guides/177
                                                                                                                                                                                                                      Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                                                      Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                                                      Cookie: compass_uid=49e23171-7547-4ea0-9b6d-5b4cb5270d85; ___nrbi=%7B%22firstVisit%22%3A1728052079%2C%22userId%22%3A%2249e23171-7547-4ea0-9b6d-5b4cb5270d85%22%2C%22userVars%22%3A%5B%5B%22mrfExperiment_myTest%22%2C%221%22%5D%5D%2C%22futurePreviousVisit%22%3A1728052079%2C%22timesVisited%22%3A1%7D; _ga=GA1.2.1751652119.1728052080; _gid=GA1.2.324541505.1728052080; _gat=1; ___nrbic=%7B%22isNewUser%22%3Atrue%2C%22previousVisit%22%3A1728052079%2C%22currentVisitStarted%22%3A1728052079%2C%22sessionId%22%3A%229af35f8c-0320-422a-965c-a5c41adfbdfd%22%2C%22sessionVars%22%3A%5B%5D%2C%22visitedInThisSession%22%3Atrue%2C%22pagesViewed%22%3A4%2C%22landingPage%22%3A%22https%3A//community.marfeel.com/t/social-monitoring-data/67348%22%2C%22referrer%22%3A%22%22%7D; _ga_WDZKRS28J5=GS1.2.1728052102.1.1.1728052112.0.0.0; _forum_session=6QRiiw675FPHizia5aP0%2FBgIajxALd%2B8eoZjTDOOcx6ex7LPVZ2VC%2Bv%2Fw23svPa15hYFGE0WDdpcV1FS5rUaBJPooo%2FU5J%2FsmqIhlFv0yvZXKTDO9g7d6uAiI7TCKZHwO33lPY1VDtKitLFd946nWkbmKDPkxU961IDFufcFS71atKvFaw4%3D--JBrU [TRUNCATED]
                                                                                                                                                                                                                      2024-10-04 14:28:44 UTC1233INHTTP/1.1 200
                                                                                                                                                                                                                      server: istio-envoy
                                                                                                                                                                                                                      date: Fri, 04 Oct 2024 14:28:44 GMT
                                                                                                                                                                                                                      content-type: application/json; charset=utf-8
                                                                                                                                                                                                                      vary: Accept-Encoding
                                                                                                                                                                                                                      x-frame-options: SAMEORIGIN
                                                                                                                                                                                                                      x-xss-protection: 0
                                                                                                                                                                                                                      x-content-type-options: nosniff
                                                                                                                                                                                                                      x-permitted-cross-domain-policies: none
                                                                                                                                                                                                                      referrer-policy: strict-origin-when-cross-origin
                                                                                                                                                                                                                      x-discourse-route: categories/index
                                                                                                                                                                                                                      cache-control: no-cache, no-store
                                                                                                                                                                                                                      x-discourse-cached: skip
                                                                                                                                                                                                                      access-control-allow-origin: https://community.marfeel.com
                                                                                                                                                                                                                      access-control-allow-headers: Content-Type, Cache-Control, X-Requested-With, X-CSRF-Token, Discourse-Present, User-Api-Key, User-Api-Client-Id, Authorization
                                                                                                                                                                                                                      access-control-allow-credentials: true
                                                                                                                                                                                                                      access-control-allow-methods: POST, PUT, GET, OPTIONS, DELETE
                                                                                                                                                                                                                      access-control-max-age: 7200
                                                                                                                                                                                                                      set-cookie: _forum_session=ezrOnAshza0xMstpuPsKtvIzC3a4UbhNNE0i8DN6iaducklgPpy7g5GBKaT43%2BcS62BVQcGqFQmNM8g69Cqxwb1hQL1QAei%2B9m8dIVYxGhkou06WOjTpl4v2uKhnSg0xWqrw3iKctFRKyx2A33b77VjdMWIdv6s7Cb7GWXSmFXZ7sk%2FJj8k%3D--MKyrZ2KlqnjGq%2Bg3--RztkEEG0%2Buhtpz3509jpkQ%3D%3D; path=/; secure; HttpOnly; SameSite=Lax
                                                                                                                                                                                                                      x-request-id: 91d4683c-1113-435d-82c8-21bee6211ffd
                                                                                                                                                                                                                      x-runtime: 0.050063
                                                                                                                                                                                                                      x-envoy-upstream-service-time: 53
                                                                                                                                                                                                                      connection: close
                                                                                                                                                                                                                      transfer-encoding: chunked
                                                                                                                                                                                                                      2024-10-04 14:28:44 UTC11641INData Raw: 32 44 37 31 0d 0a 7b 22 63 61 74 65 67 6f 72 79 5f 6c 69 73 74 22 3a 7b 22 63 61 6e 5f 63 72 65 61 74 65 5f 63 61 74 65 67 6f 72 79 22 3a 66 61 6c 73 65 2c 22 63 61 6e 5f 63 72 65 61 74 65 5f 74 6f 70 69 63 22 3a 66 61 6c 73 65 2c 22 63 61 74 65 67 6f 72 69 65 73 22 3a 5b 7b 22 69 64 22 3a 32 34 32 2c 22 6e 61 6d 65 22 3a 22 50 6c 61 74 66 6f 72 6d 22 2c 22 63 6f 6c 6f 72 22 3a 22 30 30 38 38 43 43 22 2c 22 74 65 78 74 5f 63 6f 6c 6f 72 22 3a 22 46 46 46 46 46 46 22 2c 22 73 6c 75 67 22 3a 22 70 6c 61 74 66 6f 72 6d 2d 67 75 69 64 65 73 22 2c 22 74 6f 70 69 63 5f 63 6f 75 6e 74 22 3a 32 36 2c 22 70 6f 73 74 5f 63 6f 75 6e 74 22 3a 33 37 2c 22 70 6f 73 69 74 69 6f 6e 22 3a 31 35 39 2c 22 64 65 73 63 72 69 70 74 69 6f 6e 22 3a 22 4c 65 61 72 6e 20 74 6f 20
                                                                                                                                                                                                                      Data Ascii: 2D71{"category_list":{"can_create_category":false,"can_create_topic":false,"categories":[{"id":242,"name":"Platform","color":"0088CC","text_color":"FFFFFF","slug":"platform-guides","topic_count":26,"post_count":37,"position":159,"description":"Learn to
                                                                                                                                                                                                                      2024-10-04 14:28:44 UTC4203INData Raw: 31 30 35 45 0d 0a 66 3d 5c 22 68 74 74 70 73 3a 2f 2f 63 6f 6d 6d 75 6e 69 74 79 2e 6d 61 72 66 65 65 6c 2e 63 6f 6d 2f 63 2f 64 61 74 61 2d 61 63 74 69 76 61 74 69 6f 6e 2d 6b 6e 6f 77 6c 65 64 67 65 2d 62 61 73 65 2f 63 61 74 61 6c 6f 67 2d 64 6f 63 73 2f 31 36 36 5c 22 3e 43 61 74 61 6c 6f 67 3c 2f 61 3e 20 3c 61 20 68 72 65 66 3d 5c 22 68 74 74 70 73 3a 2f 2f 63 6f 6d 6d 75 6e 69 74 79 2e 6d 61 72 66 65 65 6c 2e 63 6f 6d 2f 63 2f 64 61 74 61 2d 61 63 74 69 76 61 74 69 6f 6e 2d 6b 6e 6f 77 6c 65 64 67 65 2d 62 61 73 65 2f 64 61 74 61 2d 61 63 74 69 76 61 74 69 6f 6e 2d 66 61 71 2f 31 38 34 5c 22 3e 46 41 51 3c 2f 61 3e 22 2c 22 64 65 73 63 72 69 70 74 69 6f 6e 5f 74 65 78 74 22 3a 22 4d 61 72 66 65 65 6c 20 45 78 70 65 72 69 65 6e 63 65 73 20 61 6c 6c
                                                                                                                                                                                                                      Data Ascii: 105Ef=\"https://community.marfeel.com/c/data-activation-knowledge-base/catalog-docs/166\">Catalog</a> <a href=\"https://community.marfeel.com/c/data-activation-knowledge-base/data-activation-faq/184\">FAQ</a>","description_text":"Marfeel Experiences all


                                                                                                                                                                                                                      Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                                      106192.168.2.950055116.202.159.1374432816C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                      TimestampBytes transferredDirectionData
                                                                                                                                                                                                                      2024-10-04 14:28:44 UTC1952OUTPOST /message-bus/e7d61097a4fd43478b5cf5a49d847a34/poll HTTP/1.1
                                                                                                                                                                                                                      Host: community.marfeel.com
                                                                                                                                                                                                                      Connection: keep-alive
                                                                                                                                                                                                                      Content-Length: 163
                                                                                                                                                                                                                      sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                                                                                                                                                                                      Discourse-Present: true
                                                                                                                                                                                                                      X-CSRF-Token: undefined
                                                                                                                                                                                                                      Discourse-Deferred-Track-View: true
                                                                                                                                                                                                                      sec-ch-ua-mobile: ?0
                                                                                                                                                                                                                      User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                                                      Content-Type: application/x-www-form-urlencoded; charset=UTF-8
                                                                                                                                                                                                                      X-SILENCE-LOGGER: true
                                                                                                                                                                                                                      Accept: text/plain, */*; q=0.01
                                                                                                                                                                                                                      X-Requested-With: XMLHttpRequest
                                                                                                                                                                                                                      sec-ch-ua-platform: "Windows"
                                                                                                                                                                                                                      Origin: https://community.marfeel.com
                                                                                                                                                                                                                      Sec-Fetch-Site: same-origin
                                                                                                                                                                                                                      Sec-Fetch-Mode: cors
                                                                                                                                                                                                                      Sec-Fetch-Dest: empty
                                                                                                                                                                                                                      Referer: https://community.marfeel.com/c/product-guides/177
                                                                                                                                                                                                                      Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                                                      Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                                                      Cookie: compass_uid=49e23171-7547-4ea0-9b6d-5b4cb5270d85; ___nrbi=%7B%22firstVisit%22%3A1728052079%2C%22userId%22%3A%2249e23171-7547-4ea0-9b6d-5b4cb5270d85%22%2C%22userVars%22%3A%5B%5B%22mrfExperiment_myTest%22%2C%221%22%5D%5D%2C%22futurePreviousVisit%22%3A1728052079%2C%22timesVisited%22%3A1%7D; _ga=GA1.2.1751652119.1728052080; _gid=GA1.2.324541505.1728052080; _gat=1; ___nrbic=%7B%22isNewUser%22%3Atrue%2C%22previousVisit%22%3A1728052079%2C%22currentVisitStarted%22%3A1728052079%2C%22sessionId%22%3A%229af35f8c-0320-422a-965c-a5c41adfbdfd%22%2C%22sessionVars%22%3A%5B%5D%2C%22visitedInThisSession%22%3Atrue%2C%22pagesViewed%22%3A4%2C%22landingPage%22%3A%22https%3A//community.marfeel.com/t/social-monitoring-data/67348%22%2C%22referrer%22%3A%22%22%7D; _ga_WDZKRS28J5=GS1.2.1728052102.1.1.1728052112.0.0.0; _forum_session=6QRiiw675FPHizia5aP0%2FBgIajxALd%2B8eoZjTDOOcx6ex7LPVZ2VC%2Bv%2Fw23svPa15hYFGE0WDdpcV1FS5rUaBJPooo%2FU5J%2FsmqIhlFv0yvZXKTDO9g7d6uAiI7TCKZHwO33lPY1VDtKitLFd946nWkbmKDPkxU961IDFufcFS71atKvFaw4%3D--JBrU [TRUNCATED]
                                                                                                                                                                                                                      2024-10-04 14:28:44 UTC163OUTData Raw: 25 32 46 6c 61 74 65 73 74 3d 2d 31 26 25 32 46 64 65 6c 65 74 65 3d 2d 31 26 25 32 46 72 65 63 6f 76 65 72 3d 2d 31 26 25 32 46 64 65 73 74 72 6f 79 3d 2d 31 26 25 32 46 73 69 74 65 25 32 46 62 61 6e 6e 65 72 3d 2d 31 26 25 32 46 66 69 6c 65 2d 63 68 61 6e 67 65 3d 2d 31 26 25 32 46 73 69 74 65 25 32 46 72 65 61 64 2d 6f 6e 6c 79 3d 2d 31 26 25 32 46 73 69 74 65 25 32 46 68 6f 75 73 65 2d 63 72 65 61 74 69 76 65 73 25 32 46 61 6e 6f 6e 79 6d 6f 75 73 3d 2d 31 26 5f 5f 73 65 71 3d 31
                                                                                                                                                                                                                      Data Ascii: %2Flatest=-1&%2Fdelete=-1&%2Frecover=-1&%2Fdestroy=-1&%2Fsite%2Fbanner=-1&%2Ffile-change=-1&%2Fsite%2Fread-only=-1&%2Fsite%2Fhouse-creatives%2Fanonymous=-1&__seq=1
                                                                                                                                                                                                                      2024-10-04 14:28:44 UTC599INHTTP/1.1 200
                                                                                                                                                                                                                      server: istio-envoy
                                                                                                                                                                                                                      date: Fri, 04 Oct 2024 14:28:44 GMT
                                                                                                                                                                                                                      content-type: text/plain; charset=utf-8
                                                                                                                                                                                                                      cache-control: must-revalidate, private, max-age=0
                                                                                                                                                                                                                      pragma: no-cache
                                                                                                                                                                                                                      expires: 0
                                                                                                                                                                                                                      access-control-allow-origin: https://community.marfeel.com
                                                                                                                                                                                                                      access-control-allow-methods: GET, POST
                                                                                                                                                                                                                      access-control-allow-headers: X-SILENCE-LOGGER, X-Shared-Session-Key, Dont-Chunk, Discourse-Present, Discourse-Deferred-Track-View
                                                                                                                                                                                                                      access-control-max-age: 7200
                                                                                                                                                                                                                      x-content-type-options: nosniff
                                                                                                                                                                                                                      x-envoy-upstream-service-time: 11
                                                                                                                                                                                                                      vary: Accept-Encoding
                                                                                                                                                                                                                      connection: close
                                                                                                                                                                                                                      transfer-encoding: chunked
                                                                                                                                                                                                                      2024-10-04 14:28:44 UTC223INData Raw: 44 39 0d 0a 5b 7b 22 67 6c 6f 62 61 6c 5f 69 64 22 3a 2d 31 2c 22 6d 65 73 73 61 67 65 5f 69 64 22 3a 2d 31 2c 22 63 68 61 6e 6e 65 6c 22 3a 22 2f 5f 5f 73 74 61 74 75 73 22 2c 22 64 61 74 61 22 3a 7b 22 2f 6c 61 74 65 73 74 22 3a 33 35 35 33 37 2c 22 2f 64 65 6c 65 74 65 22 3a 31 37 38 2c 22 2f 72 65 63 6f 76 65 72 22 3a 31 2c 22 2f 64 65 73 74 72 6f 79 22 3a 30 2c 22 2f 73 69 74 65 2f 62 61 6e 6e 65 72 22 3a 30 2c 22 2f 66 69 6c 65 2d 63 68 61 6e 67 65 22 3a 31 30 2c 22 2f 73 69 74 65 2f 72 65 61 64 2d 6f 6e 6c 79 22 3a 30 2c 22 2f 73 69 74 65 2f 68 6f 75 73 65 2d 63 72 65 61 74 69 76 65 73 2f 61 6e 6f 6e 79 6d 6f 75 73 22 3a 30 7d 7d 5d 0d 0a 7c 0d 0a 0d 0a
                                                                                                                                                                                                                      Data Ascii: D9[{"global_id":-1,"message_id":-1,"channel":"/__status","data":{"/latest":35537,"/delete":178,"/recover":1,"/destroy":0,"/site/banner":0,"/file-change":10,"/site/read-only":0,"/site/house-creatives/anonymous":0}}]|


                                                                                                                                                                                                                      Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                                      107192.168.2.950057116.202.159.1374432816C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                      TimestampBytes transferredDirectionData
                                                                                                                                                                                                                      2024-10-04 14:28:46 UTC1747OUTGET /t/7440.json HTTP/1.1
                                                                                                                                                                                                                      Host: community.marfeel.com
                                                                                                                                                                                                                      Connection: keep-alive
                                                                                                                                                                                                                      sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                                                                                                                                                                                      Discourse-Present: true
                                                                                                                                                                                                                      X-CSRF-Token: undefined
                                                                                                                                                                                                                      sec-ch-ua-mobile: ?0
                                                                                                                                                                                                                      User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                                                      Accept: application/json, text/javascript, */*; q=0.01
                                                                                                                                                                                                                      X-Requested-With: XMLHttpRequest
                                                                                                                                                                                                                      sec-ch-ua-platform: "Windows"
                                                                                                                                                                                                                      Sec-Fetch-Site: same-origin
                                                                                                                                                                                                                      Sec-Fetch-Mode: cors
                                                                                                                                                                                                                      Sec-Fetch-Dest: empty
                                                                                                                                                                                                                      Referer: https://community.marfeel.com/c/product-guides/177
                                                                                                                                                                                                                      Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                                                      Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                                                      Cookie: compass_uid=49e23171-7547-4ea0-9b6d-5b4cb5270d85; ___nrbi=%7B%22firstVisit%22%3A1728052079%2C%22userId%22%3A%2249e23171-7547-4ea0-9b6d-5b4cb5270d85%22%2C%22userVars%22%3A%5B%5B%22mrfExperiment_myTest%22%2C%221%22%5D%5D%2C%22futurePreviousVisit%22%3A1728052079%2C%22timesVisited%22%3A1%7D; _ga=GA1.2.1751652119.1728052080; _gid=GA1.2.324541505.1728052080; _gat=1; ___nrbic=%7B%22isNewUser%22%3Atrue%2C%22previousVisit%22%3A1728052079%2C%22currentVisitStarted%22%3A1728052079%2C%22sessionId%22%3A%229af35f8c-0320-422a-965c-a5c41adfbdfd%22%2C%22sessionVars%22%3A%5B%5D%2C%22visitedInThisSession%22%3Atrue%2C%22pagesViewed%22%3A4%2C%22landingPage%22%3A%22https%3A//community.marfeel.com/t/social-monitoring-data/67348%22%2C%22referrer%22%3A%22%22%7D; _ga_WDZKRS28J5=GS1.2.1728052102.1.1.1728052112.0.0.0; _forum_session=ezrOnAshza0xMstpuPsKtvIzC3a4UbhNNE0i8DN6iaducklgPpy7g5GBKaT43%2BcS62BVQcGqFQmNM8g69Cqxwb1hQL1QAei%2B9m8dIVYxGhkou06WOjTpl4v2uKhnSg0xWqrw3iKctFRKyx2A33b77VjdMWIdv6s7Cb7GWXSmFXZ7sk%2FJj8k%3D--MKyrZ2Klqn [TRUNCATED]
                                                                                                                                                                                                                      2024-10-04 14:28:47 UTC1233INHTTP/1.1 200
                                                                                                                                                                                                                      server: istio-envoy
                                                                                                                                                                                                                      date: Fri, 04 Oct 2024 14:28:46 GMT
                                                                                                                                                                                                                      content-type: application/json; charset=utf-8
                                                                                                                                                                                                                      vary: Accept-Encoding
                                                                                                                                                                                                                      x-frame-options: SAMEORIGIN
                                                                                                                                                                                                                      x-xss-protection: 0
                                                                                                                                                                                                                      x-content-type-options: nosniff
                                                                                                                                                                                                                      x-permitted-cross-domain-policies: none
                                                                                                                                                                                                                      referrer-policy: strict-origin-when-cross-origin
                                                                                                                                                                                                                      x-discourse-route: topics/show
                                                                                                                                                                                                                      cache-control: no-cache, no-store
                                                                                                                                                                                                                      x-discourse-cached: true
                                                                                                                                                                                                                      access-control-allow-origin: https://community.marfeel.com
                                                                                                                                                                                                                      access-control-allow-headers: Content-Type, Cache-Control, X-Requested-With, X-CSRF-Token, Discourse-Present, User-Api-Key, User-Api-Client-Id, Authorization
                                                                                                                                                                                                                      access-control-allow-credentials: true
                                                                                                                                                                                                                      access-control-allow-methods: POST, PUT, GET, OPTIONS, DELETE
                                                                                                                                                                                                                      access-control-max-age: 7200
                                                                                                                                                                                                                      set-cookie: _forum_session=xCRCJSQ0WqndGgvqyl%2FGn9OCm8I%2F5DS%2BguvUJripIDntKjmiAz8TDQeDU5D4rIpGxaAo3odItgwneUAviohfam%2FJYIVBLjxtW5CtoZy7Zl0HAstvwmKJlxWa9UmGIDDB%2FN6HmckRW0RtPjdYtBv8v5%2FrG962OtD7o0IB8GjDO35JFajqNm8%3D--H5Vy70%2FKiV10v0dD--TTGlz%2FHXSDHk8CPsZ2oqHw%3D%3D; path=/; secure; HttpOnly; SameSite=Lax
                                                                                                                                                                                                                      x-request-id: c1e0fe34-243e-483f-badd-97eb2523da1f
                                                                                                                                                                                                                      x-runtime: 0.005150
                                                                                                                                                                                                                      x-envoy-upstream-service-time: 8
                                                                                                                                                                                                                      connection: close
                                                                                                                                                                                                                      transfer-encoding: chunked
                                                                                                                                                                                                                      2024-10-04 14:28:47 UTC4656INData Raw: 31 32 32 38 0d 0a 7b 22 70 6f 73 74 5f 73 74 72 65 61 6d 22 3a 7b 22 70 6f 73 74 73 22 3a 5b 7b 22 69 64 22 3a 31 35 30 32 37 2c 22 6e 61 6d 65 22 3a 22 58 61 76 69 20 42 65 75 6d 61 6c 61 22 2c 22 75 73 65 72 6e 61 6d 65 22 3a 22 78 61 76 69 2e 62 65 75 6d 61 6c 61 22 2c 22 61 76 61 74 61 72 5f 74 65 6d 70 6c 61 74 65 22 3a 22 2f 75 73 65 72 5f 61 76 61 74 61 72 2f 63 6f 6d 6d 75 6e 69 74 79 2e 6d 61 72 66 65 65 6c 2e 63 6f 6d 2f 78 61 76 69 2e 62 65 75 6d 61 6c 61 2f 7b 73 69 7a 65 7d 2f 31 35 30 32 39 5f 32 2e 70 6e 67 22 2c 22 63 72 65 61 74 65 64 5f 61 74 22 3a 22 32 30 32 32 2d 30 39 2d 30 32 54 30 36 3a 32 38 3a 30 37 2e 33 36 30 5a 22 2c 22 63 6f 6f 6b 65 64 22 3a 22 5c 75 30 30 33 63 70 5c 75 30 30 33 65 44 69 67 20 64 65 65 70 20 69 6e 74 6f 20
                                                                                                                                                                                                                      Data Ascii: 1228{"post_stream":{"posts":[{"id":15027,"name":"Xavi Beumala","username":"xavi.beumala","avatar_template":"/user_avatar/community.marfeel.com/xavi.beumala/{size}/15029_2.png","created_at":"2022-09-02T06:28:07.360Z","cooked":"\u003cp\u003eDig deep into
                                                                                                                                                                                                                      2024-10-04 14:28:47 UTC4202INData Raw: 31 30 36 32 0d 0a 5c 75 30 30 33 63 2f 64 65 74 61 69 6c 73 5c 75 30 30 33 65 5c 6e 5c 75 30 30 33 63 64 65 74 61 69 6c 73 5c 75 30 30 33 65 5c 6e 5c 75 30 30 33 63 73 75 6d 6d 61 72 79 5c 75 30 30 33 65 5c 6e 53 6f 63 69 61 6c 20 4d 6f 6e 69 74 6f 72 69 6e 67 5c 75 30 30 33 63 2f 73 75 6d 6d 61 72 79 5c 75 30 30 33 65 5c 6e 5c 75 30 30 33 63 75 6c 5c 75 30 30 33 65 5c 6e 5c 75 30 30 33 63 6c 69 5c 75 30 30 33 65 5c 75 30 30 33 63 61 20 68 72 65 66 3d 5c 22 68 74 74 70 73 3a 2f 2f 63 6f 6d 6d 75 6e 69 74 79 2e 6d 61 72 66 65 65 6c 2e 63 6f 6d 2f 74 2f 66 61 63 65 62 6f 6f 6b 2d 6d 6f 6e 69 74 6f 72 69 6e 67 2d 6f 76 65 72 76 69 65 77 2f 36 37 33 34 37 5c 22 5c 75 30 30 33 65 4f 76 65 72 76 69 65 77 5c 75 30 30 33 63 2f 61 5c 75 30 30 33 65 5c 75 30 30 33
                                                                                                                                                                                                                      Data Ascii: 1062\u003c/details\u003e\n\u003cdetails\u003e\n\u003csummary\u003e\nSocial Monitoring\u003c/summary\u003e\n\u003cul\u003e\n\u003cli\u003e\u003ca href=\"https://community.marfeel.com/t/facebook-monitoring-overview/67347\"\u003eOverview\u003c/a\u003e\u003
                                                                                                                                                                                                                      2024-10-04 14:28:47 UTC4202INData Raw: 31 30 36 32 0d 0a 2f 6c 69 5c 75 30 30 33 65 5c 6e 5c 75 30 30 33 63 6c 69 5c 75 30 30 33 65 5c 75 30 30 33 63 61 20 68 72 65 66 3d 5c 22 68 74 74 70 73 3a 2f 2f 63 6f 6d 6d 75 6e 69 74 79 2e 6d 61 72 66 65 65 6c 2e 63 6f 6d 2f 74 2f 6f 70 65 6e 2d 67 72 61 70 68 2d 61 75 64 69 74 73 2d 64 6f 63 75 6d 65 6e 74 61 74 69 6f 6e 2f 38 32 31 37 5c 22 5c 75 30 30 33 65 4f 70 65 6e 20 47 72 61 70 68 5c 75 30 30 33 63 2f 61 5c 75 30 30 33 65 5c 75 30 30 33 63 2f 6c 69 5c 75 30 30 33 65 5c 6e 5c 75 30 30 33 63 6c 69 5c 75 30 30 33 65 5c 75 30 30 33 63 61 20 68 72 65 66 3d 5c 22 68 74 74 70 73 3a 2f 2f 63 6f 6d 6d 75 6e 69 74 79 2e 6d 61 72 66 65 65 6c 2e 63 6f 6d 2f 74 2f 73 69 74 65 6d 61 70 2d 61 75 64 69 74 73 2d 64 6f 63 75 6d 65 6e 74 61 74 69 6f 6e 2f 36 30
                                                                                                                                                                                                                      Data Ascii: 1062/li\u003e\n\u003cli\u003e\u003ca href=\"https://community.marfeel.com/t/open-graph-audits-documentation/8217\"\u003eOpen Graph\u003c/a\u003e\u003c/li\u003e\n\u003cli\u003e\u003ca href=\"https://community.marfeel.com/t/sitemap-audits-documentation/60
                                                                                                                                                                                                                      2024-10-04 14:28:47 UTC8396INData Raw: 32 30 43 34 0d 0a 63 6f 6d 6d 75 6e 69 74 79 2e 6d 61 72 66 65 65 6c 2e 63 6f 6d 2f 74 2f 79 65 73 74 65 72 64 61 79 73 2d 63 6f 6e 76 65 72 73 69 6f 6e 73 2d 77 69 74 68 2d 74 68 65 2d 67 6f 6f 64 2d 6d 6f 72 6e 69 6e 67 2d 70 6c 61 79 62 6f 6f 6b 2f 31 33 36 39 33 5c 22 5c 75 30 30 33 65 52 65 63 61 70 20 59 65 73 74 65 72 64 61 79 e2 80 99 73 20 43 6f 6e 76 65 72 73 69 6f 6e 73 5c 75 30 30 33 63 2f 61 5c 75 30 30 33 65 5c 75 30 30 33 63 2f 6c 69 5c 75 30 30 33 65 5c 6e 5c 75 30 30 33 63 6c 69 5c 75 30 30 33 65 5c 75 30 30 33 63 61 20 68 72 65 66 3d 5c 22 68 74 74 70 73 3a 2f 2f 63 6f 6d 6d 75 6e 69 74 79 2e 6d 61 72 66 65 65 6c 2e 63 6f 6d 2f 74 2f 73 75 62 73 63 72 69 70 74 69 6f 6e 73 2d 69 6e 2d 65 78 70 6c 6f 72 65 2f 31 33 37 37 31 5c 22 5c 75 30
                                                                                                                                                                                                                      Data Ascii: 20C4community.marfeel.com/t/yesterdays-conversions-with-the-good-morning-playbook/13693\"\u003eRecap Yesterdays Conversions\u003c/a\u003e\u003c/li\u003e\n\u003cli\u003e\u003ca href=\"https://community.marfeel.com/t/subscriptions-in-explore/13771\"\u0
                                                                                                                                                                                                                      2024-10-04 14:28:47 UTC13980INData Raw: 33 36 39 34 0d 0a 74 72 75 65 2c 22 72 65 66 6c 65 63 74 69 6f 6e 22 3a 66 61 6c 73 65 2c 22 74 69 74 6c 65 22 3a 22 53 68 61 72 65 64 20 57 6f 72 6b 73 70 61 63 65 73 22 2c 22 63 6c 69 63 6b 73 22 3a 30 7d 2c 7b 22 75 72 6c 22 3a 22 68 74 74 70 73 3a 2f 2f 63 6f 6d 6d 75 6e 69 74 79 2e 6d 61 72 66 65 65 6c 2e 63 6f 6d 2f 74 2f 73 63 68 65 64 75 6c 65 64 2d 72 65 70 6f 72 74 73 2f 31 31 34 30 35 22 2c 22 69 6e 74 65 72 6e 61 6c 22 3a 74 72 75 65 2c 22 72 65 66 6c 65 63 74 69 6f 6e 22 3a 66 61 6c 73 65 2c 22 74 69 74 6c 65 22 3a 22 53 63 68 65 64 75 6c 65 64 20 52 65 70 6f 72 74 73 22 2c 22 63 6c 69 63 6b 73 22 3a 30 7d 2c 7b 22 75 72 6c 22 3a 22 68 74 74 70 73 3a 2f 2f 63 6f 6d 6d 75 6e 69 74 79 2e 6d 61 72 66 65 65 6c 2e 63 6f 6d 2f 74 2f 6d 61 72 66 65
                                                                                                                                                                                                                      Data Ascii: 3694true,"reflection":false,"title":"Shared Workspaces","clicks":0},{"url":"https://community.marfeel.com/t/scheduled-reports/11405","internal":true,"reflection":false,"title":"Scheduled Reports","clicks":0},{"url":"https://community.marfeel.com/t/marfe
                                                                                                                                                                                                                      2024-10-04 14:28:47 UTC10692INData Raw: 32 39 42 37 0d 0a 61 76 69 2e 62 65 75 6d 61 6c 61 2f 7b 73 69 7a 65 7d 2f 31 35 30 32 39 5f 32 2e 70 6e 67 22 2c 22 70 72 69 6d 61 72 79 5f 67 72 6f 75 70 5f 6e 61 6d 65 22 3a 22 4d 61 72 66 65 65 6c 65 72 73 22 2c 22 66 6c 61 69 72 5f 6e 61 6d 65 22 3a 22 4d 61 72 66 65 65 6c 65 72 73 22 2c 22 66 6c 61 69 72 5f 75 72 6c 22 3a 22 68 74 74 70 73 3a 2f 2f 63 6f 6d 6d 75 6e 69 74 79 2d 73 74 61 74 69 63 73 2e 6d 61 72 66 65 65 6c 2e 63 6f 6d 2f 6f 72 69 67 69 6e 61 6c 2f 31 58 2f 30 32 31 38 36 38 61 33 61 34 63 32 34 37 39 34 66 30 35 38 33 66 61 35 32 30 34 38 66 31 37 62 65 39 63 65 62 64 66 37 2e 70 6e 67 22 2c 22 66 6c 61 69 72 5f 67 72 6f 75 70 5f 69 64 22 3a 35 31 2c 22 61 64 6d 69 6e 22 3a 74 72 75 65 2c 22 6d 6f 64 65 72 61 74 6f 72 22 3a 74 72 75
                                                                                                                                                                                                                      Data Ascii: 29B7avi.beumala/{size}/15029_2.png","primary_group_name":"Marfeelers","flair_name":"Marfeelers","flair_url":"https://community-statics.marfeel.com/original/1X/021868a3a4c24794f0583fa52048f17be9cebdf7.png","flair_group_id":51,"admin":true,"moderator":tru


                                                                                                                                                                                                                      Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                                      108192.168.2.95005957.129.37.2104432816C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                      TimestampBytes transferredDirectionData
                                                                                                                                                                                                                      2024-10-04 14:28:47 UTC758OUTPOST /ingest.php HTTP/1.1
                                                                                                                                                                                                                      Host: events.newsroom.bi
                                                                                                                                                                                                                      Connection: keep-alive
                                                                                                                                                                                                                      Content-Length: 749
                                                                                                                                                                                                                      sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                                                                                                                                                                                      sec-ch-ua-platform: "Windows"
                                                                                                                                                                                                                      sec-ch-ua-mobile: ?0
                                                                                                                                                                                                                      User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                                                      Content-Type: application/x-www-form-urlencoded
                                                                                                                                                                                                                      Accept: */*
                                                                                                                                                                                                                      Origin: https://community.marfeel.com
                                                                                                                                                                                                                      Sec-Fetch-Site: cross-site
                                                                                                                                                                                                                      Sec-Fetch-Mode: cors
                                                                                                                                                                                                                      Sec-Fetch-Dest: empty
                                                                                                                                                                                                                      Referer: https://community.marfeel.com/
                                                                                                                                                                                                                      Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                                                      Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                                                      Cookie: 998_u=49e23171-7547-4ea0-9b6d-5b4cb5270d85; 998_s=9af35f8c-0320-422a-965c-a5c41adfbdfd; 998_lv=null; 998_ut=0
                                                                                                                                                                                                                      2024-10-04 14:28:47 UTC749OUTData Raw: 70 74 3d 36 2e 31 39 39 39 39 39 39 39 39 39 38 32 35 33 38 26 70 64 6e 73 3d 30 26 70 63 6f 6e 3d 36 39 38 2e 33 30 30 30 30 30 30 30 30 30 31 37 35 26 70 66 65 74 3d 31 36 38 35 2e 35 26 70 6e 65 74 3d 39 35 34 2e 36 30 30 30 30 30 30 30 30 30 30 35 38 26 70 74 74 66 3d 35 35 35 2e 35 26 70 69 6e 74 3d 32 36 38 32 2e 33 30 30 30 30 30 30 30 30 30 31 37 35 26 70 64 63 6c 3d 33 36 36 31 2e 32 30 30 30 30 30 30 30 30 30 31 31 36 26 70 64 63 6c 66 3d 33 37 35 30 2e 35 26 77 76 3d 30 26 6c 63 70 3d 30 26 66 69 64 3d 30 26 63 6c 73 3d 30 26 66 63 70 3d 30 26 74 62 74 3d 30 26 69 6e 70 3d 30 26 61 63 3d 39 39 38 26 63 6f 3d 6d 61 72 66 65 65 6c 2e 63 6f 6d 26 74 3d 31 37 32 38 30 35 32 30 37 39 26 72 3d 26 75 72 6c 3d 68 74 74 70 73 25 33 41 25 32 46 25 32 46
                                                                                                                                                                                                                      Data Ascii: pt=6.199999999982538&pdns=0&pcon=698.3000000000175&pfet=1685.5&pnet=954.6000000000058&pttf=555.5&pint=2682.3000000000175&pdcl=3661.2000000000116&pdclf=3750.5&wv=0&lcp=0&fid=0&cls=0&fcp=0&tbt=0&inp=0&ac=998&co=marfeel.com&t=1728052079&r=&url=https%3A%2F%2F
                                                                                                                                                                                                                      2024-10-04 14:28:47 UTC962INHTTP/1.1 200
                                                                                                                                                                                                                      access-control-allow-origin: https://community.marfeel.com
                                                                                                                                                                                                                      access-control-allow-methods: GET, POST, OPTIONS
                                                                                                                                                                                                                      access-control-allow-headers: DNT,User-Agent,X-Requested-With,If-Modified-Since,Cache-Control,Content-Type,Range
                                                                                                                                                                                                                      access-control-expose-headers: Content-Length,Content-Range
                                                                                                                                                                                                                      access-control-allow-credentials: true
                                                                                                                                                                                                                      cache-control: private,no-store
                                                                                                                                                                                                                      content-type: application/json
                                                                                                                                                                                                                      set-cookie: 998_u=49e23171-7547-4ea0-9b6d-5b4cb5270d85; expires=Wed, 02-Apr-2025 14:28:47 GMT; path=/; SameSite=None; Secure
                                                                                                                                                                                                                      set-cookie: 998_s=9af35f8c-0320-422a-965c-a5c41adfbdfd; path=/; SameSite=None; Secure
                                                                                                                                                                                                                      set-cookie: 998_lv=null; expires=Sun, 03-Nov-2024 14:28:47 GMT; path=/; SameSite=None; Secure
                                                                                                                                                                                                                      set-cookie: 998_ut=0; expires=Sun, 03-Nov-2024 14:28:47 GMT; path=/; SameSite=None; Secure
                                                                                                                                                                                                                      date: Fri, 04 Oct 2024 14:28:47 GMT
                                                                                                                                                                                                                      content-length: 165
                                                                                                                                                                                                                      x-envoy-upstream-service-time: 0
                                                                                                                                                                                                                      vary: Accept-Encoding
                                                                                                                                                                                                                      server: istio-envoy
                                                                                                                                                                                                                      connection: close
                                                                                                                                                                                                                      2024-10-04 14:28:47 UTC165INData Raw: 7b 22 73 74 72 61 74 65 67 79 22 3a 5b 7b 22 74 69 63 6b 22 3a 32 2c 22 64 65 6c 61 79 22 3a 35 30 30 30 7d 2c 7b 22 74 69 63 6b 22 3a 33 2c 22 64 65 6c 61 79 22 3a 31 30 30 30 30 7d 2c 7b 22 74 69 63 6b 22 3a 32 30 2c 22 64 65 6c 61 79 22 3a 31 35 30 30 30 7d 2c 7b 22 74 69 63 6b 22 3a 31 35 30 2c 22 64 65 6c 61 79 22 3a 32 30 30 30 30 7d 5d 2c 22 61 64 73 22 3a 32 30 30 2c 22 6d 69 72 72 6f 72 22 3a 7b 22 61 63 74 69 76 65 22 3a 66 61 6c 73 65 2c 22 72 65 70 6c 69 63 61 73 22 3a 31 7d 7d
                                                                                                                                                                                                                      Data Ascii: {"strategy":[{"tick":2,"delay":5000},{"tick":3,"delay":10000},{"tick":20,"delay":15000},{"tick":150,"delay":20000}],"ads":200,"mirror":{"active":false,"replicas":1}}


                                                                                                                                                                                                                      Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                                      109192.168.2.950060116.202.159.1374432816C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                      TimestampBytes transferredDirectionData
                                                                                                                                                                                                                      2024-10-04 14:28:47 UTC1747OUTGET /t/7441.json HTTP/1.1
                                                                                                                                                                                                                      Host: community.marfeel.com
                                                                                                                                                                                                                      Connection: keep-alive
                                                                                                                                                                                                                      sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                                                                                                                                                                                      Discourse-Present: true
                                                                                                                                                                                                                      X-CSRF-Token: undefined
                                                                                                                                                                                                                      sec-ch-ua-mobile: ?0
                                                                                                                                                                                                                      User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                                                      Accept: application/json, text/javascript, */*; q=0.01
                                                                                                                                                                                                                      X-Requested-With: XMLHttpRequest
                                                                                                                                                                                                                      sec-ch-ua-platform: "Windows"
                                                                                                                                                                                                                      Sec-Fetch-Site: same-origin
                                                                                                                                                                                                                      Sec-Fetch-Mode: cors
                                                                                                                                                                                                                      Sec-Fetch-Dest: empty
                                                                                                                                                                                                                      Referer: https://community.marfeel.com/c/product-guides/177
                                                                                                                                                                                                                      Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                                                      Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                                                      Cookie: compass_uid=49e23171-7547-4ea0-9b6d-5b4cb5270d85; ___nrbi=%7B%22firstVisit%22%3A1728052079%2C%22userId%22%3A%2249e23171-7547-4ea0-9b6d-5b4cb5270d85%22%2C%22userVars%22%3A%5B%5B%22mrfExperiment_myTest%22%2C%221%22%5D%5D%2C%22futurePreviousVisit%22%3A1728052079%2C%22timesVisited%22%3A1%7D; _ga=GA1.2.1751652119.1728052080; _gid=GA1.2.324541505.1728052080; _gat=1; ___nrbic=%7B%22isNewUser%22%3Atrue%2C%22previousVisit%22%3A1728052079%2C%22currentVisitStarted%22%3A1728052079%2C%22sessionId%22%3A%229af35f8c-0320-422a-965c-a5c41adfbdfd%22%2C%22sessionVars%22%3A%5B%5D%2C%22visitedInThisSession%22%3Atrue%2C%22pagesViewed%22%3A4%2C%22landingPage%22%3A%22https%3A//community.marfeel.com/t/social-monitoring-data/67348%22%2C%22referrer%22%3A%22%22%7D; _ga_WDZKRS28J5=GS1.2.1728052102.1.1.1728052112.0.0.0; _forum_session=ezrOnAshza0xMstpuPsKtvIzC3a4UbhNNE0i8DN6iaducklgPpy7g5GBKaT43%2BcS62BVQcGqFQmNM8g69Cqxwb1hQL1QAei%2B9m8dIVYxGhkou06WOjTpl4v2uKhnSg0xWqrw3iKctFRKyx2A33b77VjdMWIdv6s7Cb7GWXSmFXZ7sk%2FJj8k%3D--MKyrZ2Klqn [TRUNCATED]
                                                                                                                                                                                                                      2024-10-04 14:28:47 UTC1231INHTTP/1.1 200
                                                                                                                                                                                                                      server: istio-envoy
                                                                                                                                                                                                                      date: Fri, 04 Oct 2024 14:28:47 GMT
                                                                                                                                                                                                                      content-type: application/json; charset=utf-8
                                                                                                                                                                                                                      vary: Accept-Encoding
                                                                                                                                                                                                                      x-frame-options: SAMEORIGIN
                                                                                                                                                                                                                      x-xss-protection: 0
                                                                                                                                                                                                                      x-content-type-options: nosniff
                                                                                                                                                                                                                      x-permitted-cross-domain-policies: none
                                                                                                                                                                                                                      referrer-policy: strict-origin-when-cross-origin
                                                                                                                                                                                                                      x-discourse-route: topics/show
                                                                                                                                                                                                                      cache-control: no-cache, no-store
                                                                                                                                                                                                                      x-discourse-cached: true
                                                                                                                                                                                                                      access-control-allow-origin: https://community.marfeel.com
                                                                                                                                                                                                                      access-control-allow-headers: Content-Type, Cache-Control, X-Requested-With, X-CSRF-Token, Discourse-Present, User-Api-Key, User-Api-Client-Id, Authorization
                                                                                                                                                                                                                      access-control-allow-credentials: true
                                                                                                                                                                                                                      access-control-allow-methods: POST, PUT, GET, OPTIONS, DELETE
                                                                                                                                                                                                                      access-control-max-age: 7200
                                                                                                                                                                                                                      set-cookie: _forum_session=TJsklxe6YX6bbFV%2BWj7et0uVHS%2FIq6rGUjTR3LBR1uuYhOiFGrDO4d5e2gAxZqGeBE7Ddz6X%2FI2SoHaAbxd0pPkKC42JxLP7%2FkJ%2FWw74D7msC0AxSndipXNBIuxnn1jWiphuEBsAy8%2B3hHcpxSort2KHvelWEjagrW8W9NH8tcPkZHoSlnc%3D--g2gqKR5%2BeyU1xtgV--j6I62h7eGFVc3wFcObywdg%3D%3D; path=/; secure; HttpOnly; SameSite=Lax
                                                                                                                                                                                                                      x-request-id: 05eecf0d-f68d-4802-bc0c-64347287d80b
                                                                                                                                                                                                                      x-runtime: 0.006323
                                                                                                                                                                                                                      x-envoy-upstream-service-time: 9
                                                                                                                                                                                                                      connection: close
                                                                                                                                                                                                                      transfer-encoding: chunked
                                                                                                                                                                                                                      2024-10-04 14:28:47 UTC11649INData Raw: 32 44 37 39 0d 0a 7b 22 70 6f 73 74 5f 73 74 72 65 61 6d 22 3a 7b 22 70 6f 73 74 73 22 3a 5b 7b 22 69 64 22 3a 31 35 30 32 38 2c 22 6e 61 6d 65 22 3a 22 58 61 76 69 20 42 65 75 6d 61 6c 61 22 2c 22 75 73 65 72 6e 61 6d 65 22 3a 22 78 61 76 69 2e 62 65 75 6d 61 6c 61 22 2c 22 61 76 61 74 61 72 5f 74 65 6d 70 6c 61 74 65 22 3a 22 2f 75 73 65 72 5f 61 76 61 74 61 72 2f 63 6f 6d 6d 75 6e 69 74 79 2e 6d 61 72 66 65 65 6c 2e 63 6f 6d 2f 78 61 76 69 2e 62 65 75 6d 61 6c 61 2f 7b 73 69 7a 65 7d 2f 31 35 30 32 39 5f 32 2e 70 6e 67 22 2c 22 63 72 65 61 74 65 64 5f 61 74 22 3a 22 32 30 32 32 2d 30 39 2d 30 32 54 30 36 3a 33 30 3a 33 36 2e 35 36 32 5a 22 2c 22 63 6f 6f 6b 65 64 22 3a 22 5c 75 30 30 33 63 70 5c 75 30 30 33 65 55 6e 6c 6f 63 6b 20 74 68 65 20 70 6f 77
                                                                                                                                                                                                                      Data Ascii: 2D79{"post_stream":{"posts":[{"id":15028,"name":"Xavi Beumala","username":"xavi.beumala","avatar_template":"/user_avatar/community.marfeel.com/xavi.beumala/{size}/15029_2.png","created_at":"2022-09-02T06:30:36.562Z","cooked":"\u003cp\u003eUnlock the pow
                                                                                                                                                                                                                      2024-10-04 14:28:47 UTC9794INData Raw: 32 36 33 41 0d 0a 63 63 6f 75 6e 74 2d 74 6f 2d 6d 61 72 66 65 65 6c 2f 34 37 36 38 37 5c 22 5c 75 30 30 33 65 53 74 72 69 70 65 20 43 6f 6e 6e 65 63 74 5c 75 30 30 33 63 2f 61 5c 75 30 30 33 65 5c 75 30 30 33 63 2f 6c 69 5c 75 30 30 33 65 5c 6e 5c 75 30 30 33 63 6c 69 5c 75 30 30 33 65 5c 75 30 30 33 63 61 20 68 72 65 66 3d 5c 22 68 74 74 70 73 3a 2f 2f 63 6f 6d 6d 75 6e 69 74 79 2e 6d 61 72 66 65 65 6c 2e 63 6f 6d 2f 74 2f 6d 61 72 66 65 65 6c 70 61 73 73 2d 63 6d 70 2d 6e 6f 74 69 63 65 2d 63 75 73 74 6f 6d 2d 6c 61 79 6f 75 74 73 2f 34 36 33 39 30 5c 22 5c 75 30 30 33 65 43 75 73 74 6f 6d 20 6c 61 79 6f 75 74 73 5c 75 30 30 33 63 2f 61 5c 75 30 30 33 65 5c 75 30 30 33 63 2f 6c 69 5c 75 30 30 33 65 5c 6e 5c 75 30 30 33 63 6c 69 5c 75 30 30 33 65 5c 75
                                                                                                                                                                                                                      Data Ascii: 263Account-to-marfeel/47687\"\u003eStripe Connect\u003c/a\u003e\u003c/li\u003e\n\u003cli\u003e\u003ca href=\"https://community.marfeel.com/t/marfeelpass-cmp-notice-custom-layouts/46390\"\u003eCustom layouts\u003c/a\u003e\u003c/li\u003e\n\u003cli\u003e\u
                                                                                                                                                                                                                      2024-10-04 14:28:47 UTC13980INData Raw: 33 36 39 34 0d 0a 3a 66 61 6c 73 65 2c 22 63 61 6e 5f 77 69 6b 69 22 3a 66 61 6c 73 65 2c 22 6c 69 6e 6b 5f 63 6f 75 6e 74 73 22 3a 5b 7b 22 75 72 6c 22 3a 22 68 74 74 70 73 3a 2f 2f 63 6f 6d 6d 75 6e 69 74 79 2e 6d 61 72 66 65 65 6c 2e 63 6f 6d 2f 74 2f 63 6f 6e 76 65 72 73 69 6f 6e 73 2d 61 6e 64 2d 73 75 62 73 63 72 69 70 74 69 6f 6e 73 2d 74 72 61 63 6b 69 6e 67 2d 6f 76 65 72 76 69 65 77 2f 31 31 33 39 32 22 2c 22 69 6e 74 65 72 6e 61 6c 22 3a 74 72 75 65 2c 22 72 65 66 6c 65 63 74 69 6f 6e 22 3a 66 61 6c 73 65 2c 22 74 69 74 6c 65 22 3a 22 43 6f 6e 76 65 72 73 69 6f 6e 73 20 61 6e 64 20 73 75 62 73 63 72 69 70 74 69 6f 6e 73 20 74 72 61 63 6b 69 6e 67 20 6f 76 65 72 76 69 65 77 22 2c 22 63 6c 69 63 6b 73 22 3a 31 35 7d 2c 7b 22 75 72 6c 22 3a 22 68
                                                                                                                                                                                                                      Data Ascii: 3694:false,"can_wiki":false,"link_counts":[{"url":"https://community.marfeel.com/t/conversions-and-subscriptions-tracking-overview/11392","internal":true,"reflection":false,"title":"Conversions and subscriptions tracking overview","clicks":15},{"url":"h
                                                                                                                                                                                                                      2024-10-04 14:28:47 UTC8396INData Raw: 32 30 43 34 0d 0a 65 66 6c 65 63 74 69 6f 6e 22 3a 66 61 6c 73 65 2c 22 74 69 74 6c 65 22 3a 22 48 6f 77 20 74 6f 20 69 6e 74 65 67 72 61 74 65 20 50 69 61 6e 6f 20 53 75 62 73 63 72 69 70 74 69 6f 6e 73 22 2c 22 63 6c 69 63 6b 73 22 3a 30 7d 2c 7b 22 75 72 6c 22 3a 22 68 74 74 70 73 3a 2f 2f 63 6f 6d 6d 75 6e 69 74 79 2e 6d 61 72 66 65 65 6c 2e 63 6f 6d 2f 74 2f 68 6f 77 2d 74 6f 2d 73 65 74 2d 75 70 2d 74 68 65 2d 78 2d 74 77 69 74 74 65 72 2d 69 6e 74 65 67 72 61 74 69 6f 6e 2f 39 32 35 33 22 2c 22 69 6e 74 65 72 6e 61 6c 22 3a 74 72 75 65 2c 22 72 65 66 6c 65 63 74 69 6f 6e 22 3a 66 61 6c 73 65 2c 22 74 69 74 6c 65 22 3a 22 48 6f 77 20 74 6f 20 53 65 74 20 55 70 20 74 68 65 20 58 20 28 54 77 69 74 74 65 72 29 20 49 6e 74 65 67 72 61 74 69 6f 6e 22 2c
                                                                                                                                                                                                                      Data Ascii: 20C4eflection":false,"title":"How to integrate Piano Subscriptions","clicks":0},{"url":"https://community.marfeel.com/t/how-to-set-up-the-x-twitter-integration/9253","internal":true,"reflection":false,"title":"How to Set Up the X (Twitter) Integration",
                                                                                                                                                                                                                      2024-10-04 14:28:47 UTC15386INData Raw: 33 43 31 32 0d 0a 34 2d 30 34 2d 30 33 54 31 34 3a 34 31 3a 33 33 2e 35 33 30 5a 22 2c 22 61 72 63 68 65 74 79 70 65 22 3a 22 72 65 67 75 6c 61 72 22 2c 22 75 6e 73 65 65 6e 22 3a 66 61 6c 73 65 2c 22 70 69 6e 6e 65 64 22 3a 66 61 6c 73 65 2c 22 75 6e 70 69 6e 6e 65 64 22 3a 6e 75 6c 6c 2c 22 65 78 63 65 72 70 74 22 3a 22 49 66 20 74 68 65 20 74 77 6f 20 6f 75 74 2d 6f 66 2d 74 68 65 2d 62 6f 78 20 4d 61 72 66 65 65 6c 20 43 4d 50 20 6c 61 79 6f 75 74 73 20 64 6f 6e e2 80 99 74 20 73 75 69 74 20 79 6f 75 72 20 70 72 65 66 65 72 65 6e 63 65 73 2c 20 79 6f 75 20 63 61 6e 20 66 75 6c 6c 79 20 63 75 73 74 6f 6d 69 7a 65 20 69 74 20 62 79 20 64 65 73 69 67 6e 69 6e 67 20 79 6f 75 72 20 6f 77 6e 20 6c 61 79 6f 75 74 2e 20 5c 6e 46 6f 6c 6c 6f 77 20 74 68 65 73
                                                                                                                                                                                                                      Data Ascii: 3C124-04-03T14:41:33.530Z","archetype":"regular","unseen":false,"pinned":false,"unpinned":null,"excerpt":"If the two out-of-the-box Marfeel CMP layouts dont suit your preferences, you can fully customize it by designing your own layout. \nFollow thes
                                                                                                                                                                                                                      2024-10-04 14:28:47 UTC3440INData Raw: 44 36 34 0d 0a 34 2c 22 64 6f 6d 61 69 6e 22 3a 22 63 6f 6d 6d 75 6e 69 74 79 2e 6d 61 72 66 65 65 6c 2e 63 6f 6d 22 2c 22 72 6f 6f 74 5f 64 6f 6d 61 69 6e 22 3a 22 6d 61 72 66 65 65 6c 2e 63 6f 6d 22 7d 2c 7b 22 75 72 6c 22 3a 22 68 74 74 70 73 3a 2f 2f 63 6f 6d 6d 75 6e 69 74 79 2e 6d 61 72 66 65 65 6c 2e 63 6f 6d 2f 74 2f 67 6f 6f 67 6c 65 2d 61 6d 70 2d 69 6e 73 74 72 75 6d 65 6e 74 61 74 69 6f 6e 2f 37 34 38 37 22 2c 22 74 69 74 6c 65 22 3a 22 47 6f 6f 67 6c 65 20 41 4d 50 20 69 6e 73 74 72 75 6d 65 6e 74 61 74 69 6f 6e 22 2c 22 69 6e 74 65 72 6e 61 6c 22 3a 74 72 75 65 2c 22 61 74 74 61 63 68 6d 65 6e 74 22 3a 66 61 6c 73 65 2c 22 72 65 66 6c 65 63 74 69 6f 6e 22 3a 66 61 6c 73 65 2c 22 63 6c 69 63 6b 73 22 3a 31 2c 22 75 73 65 72 5f 69 64 22 3a 31
                                                                                                                                                                                                                      Data Ascii: D644,"domain":"community.marfeel.com","root_domain":"marfeel.com"},{"url":"https://community.marfeel.com/t/google-amp-instrumentation/7487","title":"Google AMP instrumentation","internal":true,"attachment":false,"reflection":false,"clicks":1,"user_id":1


                                                                                                                                                                                                                      Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                                      110192.168.2.950061116.202.159.1374432816C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                      TimestampBytes transferredDirectionData
                                                                                                                                                                                                                      2024-10-04 14:28:48 UTC1917OUTPOST /message-bus/e7d61097a4fd43478b5cf5a49d847a34/poll HTTP/1.1
                                                                                                                                                                                                                      Host: community.marfeel.com
                                                                                                                                                                                                                      Connection: keep-alive
                                                                                                                                                                                                                      Content-Length: 212
                                                                                                                                                                                                                      sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                                                                                                                                                                                      Discourse-Present: true
                                                                                                                                                                                                                      X-CSRF-Token: undefined
                                                                                                                                                                                                                      sec-ch-ua-mobile: ?0
                                                                                                                                                                                                                      User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                                                      Content-Type: application/x-www-form-urlencoded; charset=UTF-8
                                                                                                                                                                                                                      X-SILENCE-LOGGER: true
                                                                                                                                                                                                                      Accept: text/plain, */*; q=0.01
                                                                                                                                                                                                                      X-Requested-With: XMLHttpRequest
                                                                                                                                                                                                                      sec-ch-ua-platform: "Windows"
                                                                                                                                                                                                                      Origin: https://community.marfeel.com
                                                                                                                                                                                                                      Sec-Fetch-Site: same-origin
                                                                                                                                                                                                                      Sec-Fetch-Mode: cors
                                                                                                                                                                                                                      Sec-Fetch-Dest: empty
                                                                                                                                                                                                                      Referer: https://community.marfeel.com/c/product-guides/177
                                                                                                                                                                                                                      Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                                                      Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                                                      Cookie: compass_uid=49e23171-7547-4ea0-9b6d-5b4cb5270d85; ___nrbi=%7B%22firstVisit%22%3A1728052079%2C%22userId%22%3A%2249e23171-7547-4ea0-9b6d-5b4cb5270d85%22%2C%22userVars%22%3A%5B%5B%22mrfExperiment_myTest%22%2C%221%22%5D%5D%2C%22futurePreviousVisit%22%3A1728052079%2C%22timesVisited%22%3A1%7D; _ga=GA1.2.1751652119.1728052080; _gid=GA1.2.324541505.1728052080; _gat=1; _ga_WDZKRS28J5=GS1.2.1728052102.1.1.1728052112.0.0.0; ___nrbic=%7B%22isNewUser%22%3Atrue%2C%22previousVisit%22%3A1728052079%2C%22currentVisitStarted%22%3A1728052079%2C%22sessionId%22%3A%229af35f8c-0320-422a-965c-a5c41adfbdfd%22%2C%22sessionVars%22%3A%5B%5D%2C%22visitedInThisSession%22%3Atrue%2C%22pagesViewed%22%3A5%2C%22landingPage%22%3A%22https%3A//community.marfeel.com/t/social-monitoring-data/67348%22%2C%22referrer%22%3A%22%22%7D; _forum_session=xCRCJSQ0WqndGgvqyl%2FGn9OCm8I%2F5DS%2BguvUJripIDntKjmiAz8TDQeDU5D4rIpGxaAo3odItgwneUAviohfam%2FJYIVBLjxtW5CtoZy7Zl0HAstvwmKJlxWa9UmGIDDB%2FN6HmckRW0RtPjdYtBv8v5%2FrG962OtD7o0IB8GjDO35JFajqNm8%3D--H5Vy [TRUNCATED]
                                                                                                                                                                                                                      2024-10-04 14:28:48 UTC212OUTData Raw: 25 32 46 6c 61 74 65 73 74 3d 33 35 35 33 37 26 25 32 46 64 65 6c 65 74 65 3d 31 37 38 26 25 32 46 72 65 63 6f 76 65 72 3d 31 26 25 32 46 64 65 73 74 72 6f 79 3d 30 26 25 32 46 73 69 74 65 25 32 46 62 61 6e 6e 65 72 3d 30 26 25 32 46 66 69 6c 65 2d 63 68 61 6e 67 65 3d 31 30 26 25 32 46 73 69 74 65 25 32 46 72 65 61 64 2d 6f 6e 6c 79 3d 30 26 25 32 46 73 69 74 65 25 32 46 68 6f 75 73 65 2d 63 72 65 61 74 69 76 65 73 25 32 46 61 6e 6f 6e 79 6d 6f 75 73 3d 30 26 25 32 46 72 65 66 72 65 73 68 5f 63 6c 69 65 6e 74 3d 2d 31 26 25 32 46 67 6c 6f 62 61 6c 25 32 46 61 73 73 65 74 2d 76 65 72 73 69 6f 6e 3d 2d 31 26 5f 5f 73 65 71 3d 32
                                                                                                                                                                                                                      Data Ascii: %2Flatest=35537&%2Fdelete=178&%2Frecover=1&%2Fdestroy=0&%2Fsite%2Fbanner=0&%2Ffile-change=10&%2Fsite%2Fread-only=0&%2Fsite%2Fhouse-creatives%2Fanonymous=0&%2Frefresh_client=-1&%2Fglobal%2Fasset-version=-1&__seq=2
                                                                                                                                                                                                                      2024-10-04 14:28:48 UTC598INHTTP/1.1 200
                                                                                                                                                                                                                      server: istio-envoy
                                                                                                                                                                                                                      date: Fri, 04 Oct 2024 14:28:48 GMT
                                                                                                                                                                                                                      content-type: text/plain; charset=utf-8
                                                                                                                                                                                                                      cache-control: must-revalidate, private, max-age=0
                                                                                                                                                                                                                      pragma: no-cache
                                                                                                                                                                                                                      expires: 0
                                                                                                                                                                                                                      access-control-allow-origin: https://community.marfeel.com
                                                                                                                                                                                                                      access-control-allow-methods: GET, POST
                                                                                                                                                                                                                      access-control-allow-headers: X-SILENCE-LOGGER, X-Shared-Session-Key, Dont-Chunk, Discourse-Present, Discourse-Deferred-Track-View
                                                                                                                                                                                                                      access-control-max-age: 7200
                                                                                                                                                                                                                      x-content-type-options: nosniff
                                                                                                                                                                                                                      x-envoy-upstream-service-time: 4
                                                                                                                                                                                                                      vary: Accept-Encoding
                                                                                                                                                                                                                      connection: close
                                                                                                                                                                                                                      transfer-encoding: chunked
                                                                                                                                                                                                                      2024-10-04 14:28:48 UTC122INData Raw: 37 34 0d 0a 5b 7b 22 67 6c 6f 62 61 6c 5f 69 64 22 3a 2d 31 2c 22 6d 65 73 73 61 67 65 5f 69 64 22 3a 2d 31 2c 22 63 68 61 6e 6e 65 6c 22 3a 22 2f 5f 5f 73 74 61 74 75 73 22 2c 22 64 61 74 61 22 3a 7b 22 2f 72 65 66 72 65 73 68 5f 63 6c 69 65 6e 74 22 3a 31 2c 22 2f 67 6c 6f 62 61 6c 2f 61 73 73 65 74 2d 76 65 72 73 69 6f 6e 22 3a 39 7d 7d 5d 0d 0a 7c 0d 0a 0d 0a
                                                                                                                                                                                                                      Data Ascii: 74[{"global_id":-1,"message_id":-1,"channel":"/__status","data":{"/refresh_client":1,"/global/asset-version":9}}]|


                                                                                                                                                                                                                      Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                                      111192.168.2.950062116.202.159.1374432816C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                      TimestampBytes transferredDirectionData
                                                                                                                                                                                                                      2024-10-04 14:28:48 UTC1608OUTGET /service-worker.js HTTP/1.1
                                                                                                                                                                                                                      Host: community.marfeel.com
                                                                                                                                                                                                                      Connection: keep-alive
                                                                                                                                                                                                                      Cache-Control: max-age=0
                                                                                                                                                                                                                      Accept: */*
                                                                                                                                                                                                                      Service-Worker: script
                                                                                                                                                                                                                      Sec-Fetch-Site: same-origin
                                                                                                                                                                                                                      Sec-Fetch-Mode: same-origin
                                                                                                                                                                                                                      Sec-Fetch-Dest: serviceworker
                                                                                                                                                                                                                      Referer: https://community.marfeel.com/service-worker.js
                                                                                                                                                                                                                      User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                                                      Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                                                      Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                                                      Cookie: compass_uid=49e23171-7547-4ea0-9b6d-5b4cb5270d85; ___nrbi=%7B%22firstVisit%22%3A1728052079%2C%22userId%22%3A%2249e23171-7547-4ea0-9b6d-5b4cb5270d85%22%2C%22userVars%22%3A%5B%5B%22mrfExperiment_myTest%22%2C%221%22%5D%5D%2C%22futurePreviousVisit%22%3A1728052079%2C%22timesVisited%22%3A1%7D; _ga=GA1.2.1751652119.1728052080; _gid=GA1.2.324541505.1728052080; _gat=1; ___nrbic=%7B%22isNewUser%22%3Atrue%2C%22previousVisit%22%3A1728052079%2C%22currentVisitStarted%22%3A1728052079%2C%22sessionId%22%3A%229af35f8c-0320-422a-965c-a5c41adfbdfd%22%2C%22sessionVars%22%3A%5B%5D%2C%22visitedInThisSession%22%3Atrue%2C%22pagesViewed%22%3A4%2C%22landingPage%22%3A%22https%3A//community.marfeel.com/t/social-monitoring-data/67348%22%2C%22referrer%22%3A%22%22%7D; _ga_WDZKRS28J5=GS1.2.1728052102.1.1.1728052112.0.0.0; _forum_session=ezrOnAshza0xMstpuPsKtvIzC3a4UbhNNE0i8DN6iaducklgPpy7g5GBKaT43%2BcS62BVQcGqFQmNM8g69Cqxwb1hQL1QAei%2B9m8dIVYxGhkou06WOjTpl4v2uKhnSg0xWqrw3iKctFRKyx2A33b77VjdMWIdv6s7Cb7GWXSmFXZ7sk%2FJj8k%3D--MKyrZ2Klqn [TRUNCATED]
                                                                                                                                                                                                                      If-Modified-Since: Fri, 04 Oct 2024 08:57:23 GMT
                                                                                                                                                                                                                      2024-10-04 14:28:48 UTC1017INHTTP/1.1 200
                                                                                                                                                                                                                      server: istio-envoy
                                                                                                                                                                                                                      date: Fri, 04 Oct 2024 14:28:48 GMT
                                                                                                                                                                                                                      content-type: application/javascript; charset=utf-8
                                                                                                                                                                                                                      vary: Accept-Encoding,Accept
                                                                                                                                                                                                                      x-frame-options: SAMEORIGIN
                                                                                                                                                                                                                      x-xss-protection: 0
                                                                                                                                                                                                                      x-content-type-options: nosniff
                                                                                                                                                                                                                      x-permitted-cross-domain-policies: none
                                                                                                                                                                                                                      referrer-policy: strict-origin-when-cross-origin
                                                                                                                                                                                                                      x-discourse-route: static/service_worker_asset
                                                                                                                                                                                                                      last-modified: Fri, 04 Oct 2024 09:02:47 GMT
                                                                                                                                                                                                                      cross-origin-opener-policy: same-origin-allow-popups
                                                                                                                                                                                                                      cache-control: max-age=31556952, public, immutable
                                                                                                                                                                                                                      access-control-allow-origin: https://community.marfeel.com
                                                                                                                                                                                                                      access-control-allow-headers: Content-Type, Cache-Control, X-Requested-With, X-CSRF-Token, Discourse-Present, User-Api-Key, User-Api-Client-Id, Authorization
                                                                                                                                                                                                                      access-control-allow-credentials: true
                                                                                                                                                                                                                      access-control-allow-methods: POST, PUT, GET, OPTIONS, DELETE
                                                                                                                                                                                                                      access-control-max-age: 7200
                                                                                                                                                                                                                      x-request-id: 3360b3aa-897c-4668-80dd-6b542bbc2d09
                                                                                                                                                                                                                      x-envoy-upstream-service-time: 1
                                                                                                                                                                                                                      connection: close
                                                                                                                                                                                                                      transfer-encoding: chunked
                                                                                                                                                                                                                      2024-10-04 14:28:48 UTC2461INData Raw: 39 39 31 0d 0a 22 75 73 65 20 73 74 72 69 63 74 22 3b 76 61 72 20 63 68 61 74 52 65 67 65 78 3d 2f 5c 2f 63 68 61 74 5c 2f 63 68 61 6e 6e 65 6c 5c 2f 28 5c 64 2b 29 5c 2f 2f 2c 69 6e 6c 69 6e 65 52 65 70 6c 79 49 63 6f 6e 3d 22 68 74 74 70 73 3a 2f 2f 63 6f 6d 6d 75 6e 69 74 79 2d 63 64 6e 2e 6d 61 72 66 65 65 6c 2e 63 6f 6d 2f 69 6d 61 67 65 73 2f 70 75 73 68 2d 6e 6f 74 69 66 69 63 61 74 69 6f 6e 73 2f 69 6e 6c 69 6e 65 5f 72 65 70 6c 79 2e 70 6e 67 22 3b 66 75 6e 63 74 69 6f 6e 20 73 68 6f 77 4e 6f 74 69 66 69 63 61 74 69 6f 6e 28 65 2c 74 2c 6e 2c 69 2c 6f 2c 73 2c 63 29 7b 76 61 72 20 61 3d 7b 62 6f 64 79 3a 74 2c 69 63 6f 6e 3a 6e 2c 62 61 64 67 65 3a 69 2c 64 61 74 61 3a 7b 75 72 6c 3a 63 2c 62 61 73 65 55 72 6c 3a 73 7d 2c 74 61 67 3a 6f 7d 3b 72
                                                                                                                                                                                                                      Data Ascii: 991"use strict";var chatRegex=/\/chat\/channel\/(\d+)\//,inlineReplyIcon="https://community-cdn.marfeel.com/images/push-notifications/inline_reply.png";function showNotification(e,t,n,i,o,s,c){var a={body:t,icon:n,badge:i,data:{url:c,baseUrl:s},tag:o};r


                                                                                                                                                                                                                      Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                                      112192.168.2.95006357.129.37.2104432816C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                      TimestampBytes transferredDirectionData
                                                                                                                                                                                                                      2024-10-04 14:28:48 UTC759OUTPOST /data/rfv.php HTTP/1.1
                                                                                                                                                                                                                      Host: events.newsroom.bi
                                                                                                                                                                                                                      Connection: keep-alive
                                                                                                                                                                                                                      Content-Length: 55
                                                                                                                                                                                                                      sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                                                                                                                                                                                      sec-ch-ua-platform: "Windows"
                                                                                                                                                                                                                      sec-ch-ua-mobile: ?0
                                                                                                                                                                                                                      User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                                                      Content-Type: application/x-www-form-urlencoded
                                                                                                                                                                                                                      Accept: */*
                                                                                                                                                                                                                      Origin: https://community.marfeel.com
                                                                                                                                                                                                                      Sec-Fetch-Site: cross-site
                                                                                                                                                                                                                      Sec-Fetch-Mode: cors
                                                                                                                                                                                                                      Sec-Fetch-Dest: empty
                                                                                                                                                                                                                      Referer: https://community.marfeel.com/
                                                                                                                                                                                                                      Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                                                      Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                                                      Cookie: 998_u=49e23171-7547-4ea0-9b6d-5b4cb5270d85; 998_s=9af35f8c-0320-422a-965c-a5c41adfbdfd; 998_lv=null; 998_ut=0
                                                                                                                                                                                                                      2024-10-04 14:28:48 UTC55OUTData Raw: 75 3d 34 39 65 32 33 31 37 31 2d 37 35 34 37 2d 34 65 61 30 2d 39 62 36 64 2d 35 62 34 63 62 35 32 37 30 64 38 35 26 61 63 3d 39 39 38 26 73 75 69 3d 26 6e 75 3d 31
                                                                                                                                                                                                                      Data Ascii: u=49e23171-7547-4ea0-9b6d-5b4cb5270d85&ac=998&sui=&nu=1
                                                                                                                                                                                                                      2024-10-04 14:28:48 UTC538INHTTP/1.1 200
                                                                                                                                                                                                                      content-type: application/json
                                                                                                                                                                                                                      access-control-allow-origin: https://community.marfeel.com
                                                                                                                                                                                                                      access-control-allow-methods: GET, POST, OPTIONS
                                                                                                                                                                                                                      access-control-allow-headers: DNT,User-Agent,X-Requested-With,If-Modified-Since,Cache-Control,Content-Type,Range
                                                                                                                                                                                                                      access-control-expose-headers: Content-Length,Content-Range
                                                                                                                                                                                                                      access-control-allow-credentials: true
                                                                                                                                                                                                                      cache-control: private,no-store
                                                                                                                                                                                                                      date: Fri, 04 Oct 2024 14:28:48 GMT
                                                                                                                                                                                                                      content-length: 27
                                                                                                                                                                                                                      x-envoy-upstream-service-time: 0
                                                                                                                                                                                                                      server: istio-envoy
                                                                                                                                                                                                                      connection: close
                                                                                                                                                                                                                      2024-10-04 14:28:48 UTC27INData Raw: 7b 22 72 66 76 22 3a 31 2c 22 72 22 3a 30 2c 22 66 22 3a 30 2c 22 76 22 3a 30 7d
                                                                                                                                                                                                                      Data Ascii: {"rfv":1,"r":0,"f":0,"v":0}


                                                                                                                                                                                                                      Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                                      113192.168.2.950065116.202.159.1374432816C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                      TimestampBytes transferredDirectionData
                                                                                                                                                                                                                      2024-10-04 14:28:48 UTC1455OUTGET /categories.json?parent_category_id=177 HTTP/1.1
                                                                                                                                                                                                                      Host: community.marfeel.com
                                                                                                                                                                                                                      Connection: keep-alive
                                                                                                                                                                                                                      User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                                                      Accept: */*
                                                                                                                                                                                                                      Sec-Fetch-Site: none
                                                                                                                                                                                                                      Sec-Fetch-Mode: cors
                                                                                                                                                                                                                      Sec-Fetch-Dest: empty
                                                                                                                                                                                                                      Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                                                      Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                                                      Cookie: compass_uid=49e23171-7547-4ea0-9b6d-5b4cb5270d85; ___nrbi=%7B%22firstVisit%22%3A1728052079%2C%22userId%22%3A%2249e23171-7547-4ea0-9b6d-5b4cb5270d85%22%2C%22userVars%22%3A%5B%5B%22mrfExperiment_myTest%22%2C%221%22%5D%5D%2C%22futurePreviousVisit%22%3A1728052079%2C%22timesVisited%22%3A1%7D; _ga=GA1.2.1751652119.1728052080; _gid=GA1.2.324541505.1728052080; _gat=1; _ga_WDZKRS28J5=GS1.2.1728052102.1.1.1728052112.0.0.0; ___nrbic=%7B%22isNewUser%22%3Atrue%2C%22previousVisit%22%3A1728052079%2C%22currentVisitStarted%22%3A1728052079%2C%22sessionId%22%3A%229af35f8c-0320-422a-965c-a5c41adfbdfd%22%2C%22sessionVars%22%3A%5B%5D%2C%22visitedInThisSession%22%3Atrue%2C%22pagesViewed%22%3A5%2C%22landingPage%22%3A%22https%3A//community.marfeel.com/t/social-monitoring-data/67348%22%2C%22referrer%22%3A%22%22%7D; _forum_session=xCRCJSQ0WqndGgvqyl%2FGn9OCm8I%2F5DS%2BguvUJripIDntKjmiAz8TDQeDU5D4rIpGxaAo3odItgwneUAviohfam%2FJYIVBLjxtW5CtoZy7Zl0HAstvwmKJlxWa9UmGIDDB%2FN6HmckRW0RtPjdYtBv8v5%2FrG962OtD7o0IB8GjDO35JFajqNm8%3D--H5Vy [TRUNCATED]
                                                                                                                                                                                                                      2024-10-04 14:28:48 UTC1237INHTTP/1.1 200
                                                                                                                                                                                                                      server: istio-envoy
                                                                                                                                                                                                                      date: Fri, 04 Oct 2024 14:28:48 GMT
                                                                                                                                                                                                                      content-type: application/json; charset=utf-8
                                                                                                                                                                                                                      vary: Accept-Encoding
                                                                                                                                                                                                                      x-frame-options: SAMEORIGIN
                                                                                                                                                                                                                      x-xss-protection: 0
                                                                                                                                                                                                                      x-content-type-options: nosniff
                                                                                                                                                                                                                      x-permitted-cross-domain-policies: none
                                                                                                                                                                                                                      referrer-policy: strict-origin-when-cross-origin
                                                                                                                                                                                                                      x-discourse-route: categories/index
                                                                                                                                                                                                                      cache-control: no-cache, no-store
                                                                                                                                                                                                                      x-discourse-cached: skip
                                                                                                                                                                                                                      access-control-allow-origin: https://community.marfeel.com
                                                                                                                                                                                                                      access-control-allow-headers: Content-Type, Cache-Control, X-Requested-With, X-CSRF-Token, Discourse-Present, User-Api-Key, User-Api-Client-Id, Authorization
                                                                                                                                                                                                                      access-control-allow-credentials: true
                                                                                                                                                                                                                      access-control-allow-methods: POST, PUT, GET, OPTIONS, DELETE
                                                                                                                                                                                                                      access-control-max-age: 7200
                                                                                                                                                                                                                      set-cookie: _forum_session=6qtkKsojkbIYL7EUsLc9ZdzC0ypVEGtrHSMRWp9Da8AwPXv9wqEe1lUT6jhTWxNt0%2FJ0kiT3PVdDt8q5rilSvFlePmr4Z4guv8%2FtBTJAZ3B2U%2BliKSX4dpYlU9%2F3MLPwsBkB8L%2F0Q5CXKM%2FvIIq6L3ceM3xq38XTunmWAEalinOufOBc%2Bm4%3D--2ja758aKm9aeQLZx--CbRvJV3QRTskLkyuLvjB8g%3D%3D; path=/; secure; HttpOnly; SameSite=Lax
                                                                                                                                                                                                                      x-request-id: 90b9a7f9-70c3-418a-9d80-7b59ad032acc
                                                                                                                                                                                                                      x-runtime: 0.059989
                                                                                                                                                                                                                      x-envoy-upstream-service-time: 63
                                                                                                                                                                                                                      connection: close
                                                                                                                                                                                                                      transfer-encoding: chunked
                                                                                                                                                                                                                      2024-10-04 14:28:48 UTC6051INData Raw: 31 37 39 42 0d 0a 7b 22 63 61 74 65 67 6f 72 79 5f 6c 69 73 74 22 3a 7b 22 63 61 6e 5f 63 72 65 61 74 65 5f 63 61 74 65 67 6f 72 79 22 3a 66 61 6c 73 65 2c 22 63 61 6e 5f 63 72 65 61 74 65 5f 74 6f 70 69 63 22 3a 66 61 6c 73 65 2c 22 63 61 74 65 67 6f 72 69 65 73 22 3a 5b 7b 22 69 64 22 3a 32 34 32 2c 22 6e 61 6d 65 22 3a 22 50 6c 61 74 66 6f 72 6d 22 2c 22 63 6f 6c 6f 72 22 3a 22 30 30 38 38 43 43 22 2c 22 74 65 78 74 5f 63 6f 6c 6f 72 22 3a 22 46 46 46 46 46 46 22 2c 22 73 6c 75 67 22 3a 22 70 6c 61 74 66 6f 72 6d 2d 67 75 69 64 65 73 22 2c 22 74 6f 70 69 63 5f 63 6f 75 6e 74 22 3a 32 36 2c 22 70 6f 73 74 5f 63 6f 75 6e 74 22 3a 33 37 2c 22 70 6f 73 69 74 69 6f 6e 22 3a 31 35 39 2c 22 64 65 73 63 72 69 70 74 69 6f 6e 22 3a 22 4c 65 61 72 6e 20 74 6f 20
                                                                                                                                                                                                                      Data Ascii: 179B{"category_list":{"can_create_category":false,"can_create_topic":false,"categories":[{"id":242,"name":"Platform","color":"0088CC","text_color":"FFFFFF","slug":"platform-guides","topic_count":26,"post_count":37,"position":159,"description":"Learn to
                                                                                                                                                                                                                      2024-10-04 14:28:48 UTC5600INData Raw: 31 35 44 38 0d 0a 3a 6e 75 6c 6c 2c 22 73 6f 72 74 5f 6f 72 64 65 72 22 3a 6e 75 6c 6c 2c 22 73 6f 72 74 5f 61 73 63 65 6e 64 69 6e 67 22 3a 6e 75 6c 6c 2c 22 73 68 6f 77 5f 73 75 62 63 61 74 65 67 6f 72 79 5f 6c 69 73 74 22 3a 66 61 6c 73 65 2c 22 6e 75 6d 5f 66 65 61 74 75 72 65 64 5f 74 6f 70 69 63 73 22 3a 33 2c 22 64 65 66 61 75 6c 74 5f 76 69 65 77 22 3a 6e 75 6c 6c 2c 22 73 75 62 63 61 74 65 67 6f 72 79 5f 6c 69 73 74 5f 73 74 79 6c 65 22 3a 22 72 6f 77 73 5f 77 69 74 68 5f 66 65 61 74 75 72 65 64 5f 74 6f 70 69 63 73 22 2c 22 64 65 66 61 75 6c 74 5f 74 6f 70 5f 70 65 72 69 6f 64 22 3a 22 61 6c 6c 22 2c 22 64 65 66 61 75 6c 74 5f 6c 69 73 74 5f 66 69 6c 74 65 72 22 3a 22 61 6c 6c 22 2c 22 6d 69 6e 69 6d 75 6d 5f 72 65 71 75 69 72 65 64 5f 74 61 67
                                                                                                                                                                                                                      Data Ascii: 15D8:null,"sort_order":null,"sort_ascending":null,"show_subcategory_list":false,"num_featured_topics":3,"default_view":null,"subcategory_list_style":"rows_with_featured_topics","default_top_period":"all","default_list_filter":"all","minimum_required_tag
                                                                                                                                                                                                                      2024-10-04 14:28:48 UTC4201INData Raw: 31 30 35 43 0d 0a 5c 22 68 74 74 70 73 3a 2f 2f 63 6f 6d 6d 75 6e 69 74 79 2e 6d 61 72 66 65 65 6c 2e 63 6f 6d 2f 63 2f 64 61 74 61 2d 61 63 74 69 76 61 74 69 6f 6e 2d 6b 6e 6f 77 6c 65 64 67 65 2d 62 61 73 65 2f 63 61 74 61 6c 6f 67 2d 64 6f 63 73 2f 31 36 36 5c 22 3e 43 61 74 61 6c 6f 67 3c 2f 61 3e 20 3c 61 20 68 72 65 66 3d 5c 22 68 74 74 70 73 3a 2f 2f 63 6f 6d 6d 75 6e 69 74 79 2e 6d 61 72 66 65 65 6c 2e 63 6f 6d 2f 63 2f 64 61 74 61 2d 61 63 74 69 76 61 74 69 6f 6e 2d 6b 6e 6f 77 6c 65 64 67 65 2d 62 61 73 65 2f 64 61 74 61 2d 61 63 74 69 76 61 74 69 6f 6e 2d 66 61 71 2f 31 38 34 5c 22 3e 46 41 51 3c 2f 61 3e 22 2c 22 64 65 73 63 72 69 70 74 69 6f 6e 5f 74 65 78 74 22 3a 22 4d 61 72 66 65 65 6c 20 45 78 70 65 72 69 65 6e 63 65 73 20 61 6c 6c 6f 77
                                                                                                                                                                                                                      Data Ascii: 105C\"https://community.marfeel.com/c/data-activation-knowledge-base/catalog-docs/166\">Catalog</a> <a href=\"https://community.marfeel.com/c/data-activation-knowledge-base/data-activation-faq/184\">FAQ</a>","description_text":"Marfeel Experiences allow


                                                                                                                                                                                                                      Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                                      114192.168.2.95006857.129.37.2104432816C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                      TimestampBytes transferredDirectionData
                                                                                                                                                                                                                      2024-10-04 14:28:49 UTC758OUTPOST /ingest.php HTTP/1.1
                                                                                                                                                                                                                      Host: events.newsroom.bi
                                                                                                                                                                                                                      Connection: keep-alive
                                                                                                                                                                                                                      Content-Length: 774
                                                                                                                                                                                                                      sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                                                                                                                                                                                      sec-ch-ua-platform: "Windows"
                                                                                                                                                                                                                      sec-ch-ua-mobile: ?0
                                                                                                                                                                                                                      User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                                                      Content-Type: application/x-www-form-urlencoded
                                                                                                                                                                                                                      Accept: */*
                                                                                                                                                                                                                      Origin: https://community.marfeel.com
                                                                                                                                                                                                                      Sec-Fetch-Site: cross-site
                                                                                                                                                                                                                      Sec-Fetch-Mode: cors
                                                                                                                                                                                                                      Sec-Fetch-Dest: empty
                                                                                                                                                                                                                      Referer: https://community.marfeel.com/
                                                                                                                                                                                                                      Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                                                      Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                                                      Cookie: 998_u=49e23171-7547-4ea0-9b6d-5b4cb5270d85; 998_s=9af35f8c-0320-422a-965c-a5c41adfbdfd; 998_lv=null; 998_ut=0
                                                                                                                                                                                                                      2024-10-04 14:28:49 UTC774OUTData Raw: 70 74 3d 36 2e 31 39 39 39 39 39 39 39 39 39 38 32 35 33 38 26 70 64 6e 73 3d 30 26 70 63 6f 6e 3d 36 39 38 2e 33 30 30 30 30 30 30 30 30 30 31 37 35 26 70 66 65 74 3d 31 36 38 35 2e 35 26 70 6e 65 74 3d 39 35 34 2e 36 30 30 30 30 30 30 30 30 30 30 35 38 26 70 74 74 66 3d 35 35 35 2e 35 26 70 69 6e 74 3d 32 36 38 32 2e 33 30 30 30 30 30 30 30 30 30 31 37 35 26 70 64 63 6c 3d 33 36 36 31 2e 32 30 30 30 30 30 30 30 30 30 31 31 36 26 70 64 63 6c 66 3d 33 37 35 30 2e 35 26 77 76 3d 31 26 6c 63 70 3d 30 26 66 69 64 3d 30 26 63 6c 73 3d 30 26 66 63 70 3d 31 37 36 39 2e 39 30 30 30 30 30 30 30 30 30 32 33 33 26 74 62 74 3d 32 34 33 38 26 69 6e 70 3d 30 26 61 63 3d 39 39 38 26 63 6f 3d 6d 61 72 66 65 65 6c 2e 63 6f 6d 26 74 3d 31 37 32 38 30 35 32 30 37 39 26 72
                                                                                                                                                                                                                      Data Ascii: pt=6.199999999982538&pdns=0&pcon=698.3000000000175&pfet=1685.5&pnet=954.6000000000058&pttf=555.5&pint=2682.3000000000175&pdcl=3661.2000000000116&pdclf=3750.5&wv=1&lcp=0&fid=0&cls=0&fcp=1769.9000000000233&tbt=2438&inp=0&ac=998&co=marfeel.com&t=1728052079&r
                                                                                                                                                                                                                      2024-10-04 14:28:49 UTC937INHTTP/1.1 200
                                                                                                                                                                                                                      access-control-allow-origin: https://community.marfeel.com
                                                                                                                                                                                                                      access-control-allow-methods: GET, POST, OPTIONS
                                                                                                                                                                                                                      access-control-allow-headers: DNT,User-Agent,X-Requested-With,If-Modified-Since,Cache-Control,Content-Type,Range
                                                                                                                                                                                                                      access-control-expose-headers: Content-Length,Content-Range
                                                                                                                                                                                                                      access-control-allow-credentials: true
                                                                                                                                                                                                                      cache-control: private,no-store
                                                                                                                                                                                                                      content-type: application/json
                                                                                                                                                                                                                      set-cookie: 998_u=49e23171-7547-4ea0-9b6d-5b4cb5270d85; expires=Wed, 02-Apr-2025 14:28:49 GMT; path=/; SameSite=None; Secure
                                                                                                                                                                                                                      set-cookie: 998_s=9af35f8c-0320-422a-965c-a5c41adfbdfd; path=/; SameSite=None; Secure
                                                                                                                                                                                                                      set-cookie: 998_lv=null; expires=Sun, 03-Nov-2024 14:28:49 GMT; path=/; SameSite=None; Secure
                                                                                                                                                                                                                      set-cookie: 998_ut=0; expires=Sun, 03-Nov-2024 14:28:49 GMT; path=/; SameSite=None; Secure
                                                                                                                                                                                                                      date: Fri, 04 Oct 2024 14:28:49 GMT
                                                                                                                                                                                                                      content-length: 2
                                                                                                                                                                                                                      x-envoy-upstream-service-time: 1
                                                                                                                                                                                                                      server: istio-envoy
                                                                                                                                                                                                                      connection: close
                                                                                                                                                                                                                      2024-10-04 14:28:49 UTC2INData Raw: 7b 7d
                                                                                                                                                                                                                      Data Ascii: {}


                                                                                                                                                                                                                      Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                                      115192.168.2.95006957.129.37.2104432816C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                      TimestampBytes transferredDirectionData
                                                                                                                                                                                                                      2024-10-04 14:28:49 UTC758OUTPOST /ingest.php HTTP/1.1
                                                                                                                                                                                                                      Host: events.newsroom.bi
                                                                                                                                                                                                                      Connection: keep-alive
                                                                                                                                                                                                                      Content-Length: 808
                                                                                                                                                                                                                      sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                                                                                                                                                                                      sec-ch-ua-platform: "Windows"
                                                                                                                                                                                                                      sec-ch-ua-mobile: ?0
                                                                                                                                                                                                                      User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                                                      Content-Type: application/x-www-form-urlencoded
                                                                                                                                                                                                                      Accept: */*
                                                                                                                                                                                                                      Origin: https://community.marfeel.com
                                                                                                                                                                                                                      Sec-Fetch-Site: cross-site
                                                                                                                                                                                                                      Sec-Fetch-Mode: cors
                                                                                                                                                                                                                      Sec-Fetch-Dest: empty
                                                                                                                                                                                                                      Referer: https://community.marfeel.com/
                                                                                                                                                                                                                      Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                                                      Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                                                      Cookie: 998_u=49e23171-7547-4ea0-9b6d-5b4cb5270d85; 998_s=9af35f8c-0320-422a-965c-a5c41adfbdfd; 998_lv=null; 998_ut=0
                                                                                                                                                                                                                      2024-10-04 14:28:49 UTC808OUTData Raw: 70 74 3d 36 2e 31 39 39 39 39 39 39 39 39 39 38 32 35 33 38 26 70 64 6e 73 3d 30 26 70 63 6f 6e 3d 36 39 38 2e 33 30 30 30 30 30 30 30 30 30 31 37 35 26 70 66 65 74 3d 31 36 38 35 2e 35 26 70 6e 65 74 3d 39 35 34 2e 36 30 30 30 30 30 30 30 30 30 30 35 38 26 70 74 74 66 3d 35 35 35 2e 35 26 70 69 6e 74 3d 32 36 38 32 2e 33 30 30 30 30 30 30 30 30 30 31 37 35 26 70 64 63 6c 3d 33 36 36 31 2e 32 30 30 30 30 30 30 30 30 30 31 31 36 26 70 64 63 6c 66 3d 33 37 35 30 2e 35 26 77 76 3d 31 26 6c 63 70 3d 31 37 36 39 2e 39 30 30 30 30 30 30 30 30 30 32 33 33 26 66 69 64 3d 30 26 63 6c 73 3d 30 2e 30 36 39 31 39 32 37 33 34 30 38 30 37 32 34 39 26 66 63 70 3d 31 37 36 39 2e 39 30 30 30 30 30 30 30 30 30 32 33 33 26 74 62 74 3d 32 34 33 38 26 69 6e 70 3d 30 26 61 63
                                                                                                                                                                                                                      Data Ascii: pt=6.199999999982538&pdns=0&pcon=698.3000000000175&pfet=1685.5&pnet=954.6000000000058&pttf=555.5&pint=2682.3000000000175&pdcl=3661.2000000000116&pdclf=3750.5&wv=1&lcp=1769.9000000000233&fid=0&cls=0.0691927340807249&fcp=1769.9000000000233&tbt=2438&inp=0&ac
                                                                                                                                                                                                                      2024-10-04 14:28:49 UTC937INHTTP/1.1 200
                                                                                                                                                                                                                      access-control-allow-origin: https://community.marfeel.com
                                                                                                                                                                                                                      access-control-allow-methods: GET, POST, OPTIONS
                                                                                                                                                                                                                      access-control-allow-headers: DNT,User-Agent,X-Requested-With,If-Modified-Since,Cache-Control,Content-Type,Range
                                                                                                                                                                                                                      access-control-expose-headers: Content-Length,Content-Range
                                                                                                                                                                                                                      access-control-allow-credentials: true
                                                                                                                                                                                                                      cache-control: private,no-store
                                                                                                                                                                                                                      content-type: application/json
                                                                                                                                                                                                                      set-cookie: 998_u=49e23171-7547-4ea0-9b6d-5b4cb5270d85; expires=Wed, 02-Apr-2025 14:28:49 GMT; path=/; SameSite=None; Secure
                                                                                                                                                                                                                      set-cookie: 998_s=9af35f8c-0320-422a-965c-a5c41adfbdfd; path=/; SameSite=None; Secure
                                                                                                                                                                                                                      set-cookie: 998_lv=null; expires=Sun, 03-Nov-2024 14:28:49 GMT; path=/; SameSite=None; Secure
                                                                                                                                                                                                                      set-cookie: 998_ut=0; expires=Sun, 03-Nov-2024 14:28:49 GMT; path=/; SameSite=None; Secure
                                                                                                                                                                                                                      date: Fri, 04 Oct 2024 14:28:49 GMT
                                                                                                                                                                                                                      content-length: 2
                                                                                                                                                                                                                      x-envoy-upstream-service-time: 1
                                                                                                                                                                                                                      server: istio-envoy
                                                                                                                                                                                                                      connection: close
                                                                                                                                                                                                                      2024-10-04 14:28:49 UTC2INData Raw: 7b 7d
                                                                                                                                                                                                                      Data Ascii: {}


                                                                                                                                                                                                                      Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                                      116192.168.2.95007257.129.37.2114432816C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                      TimestampBytes transferredDirectionData
                                                                                                                                                                                                                      2024-10-04 14:28:49 UTC471OUTGET /ingest.php HTTP/1.1
                                                                                                                                                                                                                      Host: events.newsroom.bi
                                                                                                                                                                                                                      Connection: keep-alive
                                                                                                                                                                                                                      User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                                                      Accept: */*
                                                                                                                                                                                                                      Sec-Fetch-Site: none
                                                                                                                                                                                                                      Sec-Fetch-Mode: cors
                                                                                                                                                                                                                      Sec-Fetch-Dest: empty
                                                                                                                                                                                                                      Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                                                      Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                                                      Cookie: 998_u=49e23171-7547-4ea0-9b6d-5b4cb5270d85; 998_s=9af35f8c-0320-422a-965c-a5c41adfbdfd; 998_lv=null; 998_ut=0
                                                                                                                                                                                                                      2024-10-04 14:28:50 UTC509INHTTP/1.1 200
                                                                                                                                                                                                                      access-control-allow-origin: *
                                                                                                                                                                                                                      access-control-allow-methods: GET, POST, OPTIONS
                                                                                                                                                                                                                      access-control-allow-headers: DNT,User-Agent,X-Requested-With,If-Modified-Since,Cache-Control,Content-Type,Range
                                                                                                                                                                                                                      access-control-expose-headers: Content-Length,Content-Range
                                                                                                                                                                                                                      access-control-allow-credentials: true
                                                                                                                                                                                                                      cache-control: private,no-store
                                                                                                                                                                                                                      content-type: application/json
                                                                                                                                                                                                                      date: Fri, 04 Oct 2024 14:28:49 GMT
                                                                                                                                                                                                                      content-length: 4
                                                                                                                                                                                                                      x-envoy-upstream-service-time: 0
                                                                                                                                                                                                                      server: istio-envoy
                                                                                                                                                                                                                      connection: close
                                                                                                                                                                                                                      2024-10-04 14:28:50 UTC4INData Raw: 22 7b 7d 22
                                                                                                                                                                                                                      Data Ascii: "{}"


                                                                                                                                                                                                                      Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                                      117192.168.2.95007657.129.37.2104432816C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                      TimestampBytes transferredDirectionData
                                                                                                                                                                                                                      2024-10-04 14:28:49 UTC758OUTPOST /ingest.php HTTP/1.1
                                                                                                                                                                                                                      Host: events.newsroom.bi
                                                                                                                                                                                                                      Connection: keep-alive
                                                                                                                                                                                                                      Content-Length: 838
                                                                                                                                                                                                                      sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                                                                                                                                                                                      sec-ch-ua-platform: "Windows"
                                                                                                                                                                                                                      sec-ch-ua-mobile: ?0
                                                                                                                                                                                                                      User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                                                      Content-Type: application/x-www-form-urlencoded
                                                                                                                                                                                                                      Accept: */*
                                                                                                                                                                                                                      Origin: https://community.marfeel.com
                                                                                                                                                                                                                      Sec-Fetch-Site: cross-site
                                                                                                                                                                                                                      Sec-Fetch-Mode: cors
                                                                                                                                                                                                                      Sec-Fetch-Dest: empty
                                                                                                                                                                                                                      Referer: https://community.marfeel.com/
                                                                                                                                                                                                                      Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                                                      Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                                                      Cookie: 998_u=49e23171-7547-4ea0-9b6d-5b4cb5270d85; 998_s=9af35f8c-0320-422a-965c-a5c41adfbdfd; 998_lv=null; 998_ut=0
                                                                                                                                                                                                                      2024-10-04 14:28:49 UTC838OUTData Raw: 70 74 3d 36 2e 31 39 39 39 39 39 39 39 39 39 38 32 35 33 38 26 70 64 6e 73 3d 30 26 70 63 6f 6e 3d 36 39 38 2e 33 30 30 30 30 30 30 30 30 30 31 37 35 26 70 66 65 74 3d 31 36 38 35 2e 35 26 70 6e 65 74 3d 39 35 34 2e 36 30 30 30 30 30 30 30 30 30 30 35 38 26 70 74 74 66 3d 35 35 35 2e 35 26 70 69 6e 74 3d 32 36 38 32 2e 33 30 30 30 30 30 30 30 30 30 31 37 35 26 70 64 63 6c 3d 33 36 36 31 2e 32 30 30 30 30 30 30 30 30 30 31 31 36 26 70 64 63 6c 66 3d 33 37 35 30 2e 35 26 77 76 3d 31 26 6c 63 70 3d 31 37 36 39 2e 39 30 30 30 30 30 30 30 30 30 32 33 33 26 66 69 64 3d 30 26 63 6c 73 3d 30 2e 30 36 39 31 39 32 37 33 34 30 38 30 37 32 34 39 26 66 63 70 3d 31 37 36 39 2e 39 30 30 30 30 30 30 30 30 30 32 33 33 26 74 62 74 3d 32 36 33 36 26 69 6e 70 3d 30 26 61 63
                                                                                                                                                                                                                      Data Ascii: pt=6.199999999982538&pdns=0&pcon=698.3000000000175&pfet=1685.5&pnet=954.6000000000058&pttf=555.5&pint=2682.3000000000175&pdcl=3661.2000000000116&pdclf=3750.5&wv=1&lcp=1769.9000000000233&fid=0&cls=0.0691927340807249&fcp=1769.9000000000233&tbt=2636&inp=0&ac
                                                                                                                                                                                                                      2024-10-04 14:28:50 UTC937INHTTP/1.1 200
                                                                                                                                                                                                                      access-control-allow-origin: https://community.marfeel.com
                                                                                                                                                                                                                      access-control-allow-methods: GET, POST, OPTIONS
                                                                                                                                                                                                                      access-control-allow-headers: DNT,User-Agent,X-Requested-With,If-Modified-Since,Cache-Control,Content-Type,Range
                                                                                                                                                                                                                      access-control-expose-headers: Content-Length,Content-Range
                                                                                                                                                                                                                      access-control-allow-credentials: true
                                                                                                                                                                                                                      cache-control: private,no-store
                                                                                                                                                                                                                      content-type: application/json
                                                                                                                                                                                                                      set-cookie: 998_u=49e23171-7547-4ea0-9b6d-5b4cb5270d85; expires=Wed, 02-Apr-2025 14:28:50 GMT; path=/; SameSite=None; Secure
                                                                                                                                                                                                                      set-cookie: 998_s=9af35f8c-0320-422a-965c-a5c41adfbdfd; path=/; SameSite=None; Secure
                                                                                                                                                                                                                      set-cookie: 998_lv=null; expires=Sun, 03-Nov-2024 14:28:50 GMT; path=/; SameSite=None; Secure
                                                                                                                                                                                                                      set-cookie: 998_ut=0; expires=Sun, 03-Nov-2024 14:28:50 GMT; path=/; SameSite=None; Secure
                                                                                                                                                                                                                      date: Fri, 04 Oct 2024 14:28:50 GMT
                                                                                                                                                                                                                      content-length: 2
                                                                                                                                                                                                                      x-envoy-upstream-service-time: 0
                                                                                                                                                                                                                      server: istio-envoy
                                                                                                                                                                                                                      connection: close
                                                                                                                                                                                                                      2024-10-04 14:28:50 UTC2INData Raw: 7b 7d
                                                                                                                                                                                                                      Data Ascii: {}


                                                                                                                                                                                                                      Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                                      118192.168.2.950074116.202.159.1374432816C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                      TimestampBytes transferredDirectionData
                                                                                                                                                                                                                      2024-10-04 14:28:49 UTC1426OUTGET /t/7440.json HTTP/1.1
                                                                                                                                                                                                                      Host: community.marfeel.com
                                                                                                                                                                                                                      Connection: keep-alive
                                                                                                                                                                                                                      User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                                                      Accept: */*
                                                                                                                                                                                                                      Sec-Fetch-Site: none
                                                                                                                                                                                                                      Sec-Fetch-Mode: cors
                                                                                                                                                                                                                      Sec-Fetch-Dest: empty
                                                                                                                                                                                                                      Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                                                      Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                                                      Cookie: compass_uid=49e23171-7547-4ea0-9b6d-5b4cb5270d85; ___nrbi=%7B%22firstVisit%22%3A1728052079%2C%22userId%22%3A%2249e23171-7547-4ea0-9b6d-5b4cb5270d85%22%2C%22userVars%22%3A%5B%5B%22mrfExperiment_myTest%22%2C%221%22%5D%5D%2C%22futurePreviousVisit%22%3A1728052079%2C%22timesVisited%22%3A1%7D; _ga=GA1.2.1751652119.1728052080; _gid=GA1.2.324541505.1728052080; _gat=1; _ga_WDZKRS28J5=GS1.2.1728052102.1.1.1728052112.0.0.0; ___nrbic=%7B%22isNewUser%22%3Atrue%2C%22previousVisit%22%3A1728052079%2C%22currentVisitStarted%22%3A1728052079%2C%22sessionId%22%3A%229af35f8c-0320-422a-965c-a5c41adfbdfd%22%2C%22sessionVars%22%3A%5B%5D%2C%22visitedInThisSession%22%3Atrue%2C%22pagesViewed%22%3A5%2C%22landingPage%22%3A%22https%3A//community.marfeel.com/t/social-monitoring-data/67348%22%2C%22referrer%22%3A%22%22%7D; _forum_session=6qtkKsojkbIYL7EUsLc9ZdzC0ypVEGtrHSMRWp9Da8AwPXv9wqEe1lUT6jhTWxNt0%2FJ0kiT3PVdDt8q5rilSvFlePmr4Z4guv8%2FtBTJAZ3B2U%2BliKSX4dpYlU9%2F3MLPwsBkB8L%2F0Q5CXKM%2FvIIq6L3ceM3xq38XTunmWAEalinOufOBc%2Bm4%3D--2j [TRUNCATED]
                                                                                                                                                                                                                      2024-10-04 14:28:50 UTC1229INHTTP/1.1 200
                                                                                                                                                                                                                      server: istio-envoy
                                                                                                                                                                                                                      date: Fri, 04 Oct 2024 14:28:49 GMT
                                                                                                                                                                                                                      content-type: application/json; charset=utf-8
                                                                                                                                                                                                                      vary: Accept-Encoding
                                                                                                                                                                                                                      x-frame-options: SAMEORIGIN
                                                                                                                                                                                                                      x-xss-protection: 0
                                                                                                                                                                                                                      x-content-type-options: nosniff
                                                                                                                                                                                                                      x-permitted-cross-domain-policies: none
                                                                                                                                                                                                                      referrer-policy: strict-origin-when-cross-origin
                                                                                                                                                                                                                      x-discourse-route: topics/show
                                                                                                                                                                                                                      cache-control: no-cache, no-store
                                                                                                                                                                                                                      x-discourse-cached: true
                                                                                                                                                                                                                      access-control-allow-origin: https://community.marfeel.com
                                                                                                                                                                                                                      access-control-allow-headers: Content-Type, Cache-Control, X-Requested-With, X-CSRF-Token, Discourse-Present, User-Api-Key, User-Api-Client-Id, Authorization
                                                                                                                                                                                                                      access-control-allow-credentials: true
                                                                                                                                                                                                                      access-control-allow-methods: POST, PUT, GET, OPTIONS, DELETE
                                                                                                                                                                                                                      access-control-max-age: 7200
                                                                                                                                                                                                                      set-cookie: _forum_session=bGxraaMlleD1gfu86SVpVA4Rp6X79Vjw9t8DrvYb4pKAgfwJanX23zSJlSAXnjnsJlIbtZW8mTfWUKwIljZCvTVo2oiyZbjEOFunuVLk%2F8lw60xT9Qms%2F0QPxs3GJzaUXW3jyVcP09RVqEgkF3XPNo7RDpgV%2FjUGf0S9g91LhwXPtt%2FNDd8%3D--0CFO6SLmyRx3kF1G--SwEH%2FDHTpDDPxByKX4%2FKaA%3D%3D; path=/; secure; HttpOnly; SameSite=Lax
                                                                                                                                                                                                                      x-request-id: d02778ec-2d2e-4a0f-b29d-010e8e8b3e16
                                                                                                                                                                                                                      x-runtime: 0.005208
                                                                                                                                                                                                                      x-envoy-upstream-service-time: 8
                                                                                                                                                                                                                      connection: close
                                                                                                                                                                                                                      transfer-encoding: chunked
                                                                                                                                                                                                                      2024-10-04 14:28:50 UTC4660INData Raw: 31 32 32 43 0d 0a 7b 22 70 6f 73 74 5f 73 74 72 65 61 6d 22 3a 7b 22 70 6f 73 74 73 22 3a 5b 7b 22 69 64 22 3a 31 35 30 32 37 2c 22 6e 61 6d 65 22 3a 22 58 61 76 69 20 42 65 75 6d 61 6c 61 22 2c 22 75 73 65 72 6e 61 6d 65 22 3a 22 78 61 76 69 2e 62 65 75 6d 61 6c 61 22 2c 22 61 76 61 74 61 72 5f 74 65 6d 70 6c 61 74 65 22 3a 22 2f 75 73 65 72 5f 61 76 61 74 61 72 2f 63 6f 6d 6d 75 6e 69 74 79 2e 6d 61 72 66 65 65 6c 2e 63 6f 6d 2f 78 61 76 69 2e 62 65 75 6d 61 6c 61 2f 7b 73 69 7a 65 7d 2f 31 35 30 32 39 5f 32 2e 70 6e 67 22 2c 22 63 72 65 61 74 65 64 5f 61 74 22 3a 22 32 30 32 32 2d 30 39 2d 30 32 54 30 36 3a 32 38 3a 30 37 2e 33 36 30 5a 22 2c 22 63 6f 6f 6b 65 64 22 3a 22 5c 75 30 30 33 63 70 5c 75 30 30 33 65 44 69 67 20 64 65 65 70 20 69 6e 74 6f 20
                                                                                                                                                                                                                      Data Ascii: 122C{"post_stream":{"posts":[{"id":15027,"name":"Xavi Beumala","username":"xavi.beumala","avatar_template":"/user_avatar/community.marfeel.com/xavi.beumala/{size}/15029_2.png","created_at":"2022-09-02T06:28:07.360Z","cooked":"\u003cp\u003eDig deep into
                                                                                                                                                                                                                      2024-10-04 14:28:50 UTC6998INData Raw: 31 42 34 45 0d 0a 33 63 2f 64 65 74 61 69 6c 73 5c 75 30 30 33 65 5c 6e 5c 75 30 30 33 63 64 65 74 61 69 6c 73 5c 75 30 30 33 65 5c 6e 5c 75 30 30 33 63 73 75 6d 6d 61 72 79 5c 75 30 30 33 65 5c 6e 53 6f 63 69 61 6c 20 4d 6f 6e 69 74 6f 72 69 6e 67 5c 75 30 30 33 63 2f 73 75 6d 6d 61 72 79 5c 75 30 30 33 65 5c 6e 5c 75 30 30 33 63 75 6c 5c 75 30 30 33 65 5c 6e 5c 75 30 30 33 63 6c 69 5c 75 30 30 33 65 5c 75 30 30 33 63 61 20 68 72 65 66 3d 5c 22 68 74 74 70 73 3a 2f 2f 63 6f 6d 6d 75 6e 69 74 79 2e 6d 61 72 66 65 65 6c 2e 63 6f 6d 2f 74 2f 66 61 63 65 62 6f 6f 6b 2d 6d 6f 6e 69 74 6f 72 69 6e 67 2d 6f 76 65 72 76 69 65 77 2f 36 37 33 34 37 5c 22 5c 75 30 30 33 65 4f 76 65 72 76 69 65 77 5c 75 30 30 33 63 2f 61 5c 75 30 30 33 65 5c 75 30 30 33 63 2f 6c 69
                                                                                                                                                                                                                      Data Ascii: 1B4E3c/details\u003e\n\u003cdetails\u003e\n\u003csummary\u003e\nSocial Monitoring\u003c/summary\u003e\n\u003cul\u003e\n\u003cli\u003e\u003ca href=\"https://community.marfeel.com/t/facebook-monitoring-overview/67347\"\u003eOverview\u003c/a\u003e\u003c/li
                                                                                                                                                                                                                      2024-10-04 14:28:50 UTC9794INData Raw: 32 36 33 41 0d 0a 75 6e 69 74 79 2e 6d 61 72 66 65 65 6c 2e 63 6f 6d 2f 74 2f 68 65 61 64 73 2d 75 70 2d 64 69 73 70 6c 61 79 2d 6f 76 65 72 76 69 65 77 2d 68 75 64 2f 37 31 38 31 5c 22 5c 75 30 30 33 65 4f 76 65 72 76 69 65 77 5c 75 30 30 33 63 2f 61 5c 75 30 30 33 65 5c 75 30 30 33 63 2f 6c 69 5c 75 30 30 33 65 5c 6e 5c 75 30 30 33 63 6c 69 5c 75 30 30 33 65 5c 75 30 30 33 63 61 20 68 72 65 66 3d 5c 22 68 74 74 70 73 3a 2f 2f 63 6f 6d 6d 75 6e 69 74 79 2e 6d 61 72 66 65 65 6c 2e 63 6f 6d 2f 74 2f 68 75 64 2d 70 61 72 74 2d 33 2d 68 6f 77 2d 74 6f 2d 75 73 65 2d 74 68 65 2d 68 65 61 64 73 2d 75 70 2d 64 69 73 70 6c 61 79 2f 31 30 38 38 38 5c 22 5c 75 30 30 33 65 48 6f 77 20 74 6f 20 75 73 65 5c 75 30 30 33 63 2f 61 5c 75 30 30 33 65 5c 75 30 30 33 63 2f
                                                                                                                                                                                                                      Data Ascii: 263Aunity.marfeel.com/t/heads-up-display-overview-hud/7181\"\u003eOverview\u003c/a\u003e\u003c/li\u003e\n\u003cli\u003e\u003ca href=\"https://community.marfeel.com/t/hud-part-3-how-to-use-the-heads-up-display/10888\"\u003eHow to use\u003c/a\u003e\u003c/
                                                                                                                                                                                                                      2024-10-04 14:28:50 UTC13980INData Raw: 33 36 39 34 0d 0a 2c 22 72 65 66 6c 65 63 74 69 6f 6e 22 3a 66 61 6c 73 65 2c 22 74 69 74 6c 65 22 3a 22 53 68 61 72 65 64 20 57 6f 72 6b 73 70 61 63 65 73 22 2c 22 63 6c 69 63 6b 73 22 3a 30 7d 2c 7b 22 75 72 6c 22 3a 22 68 74 74 70 73 3a 2f 2f 63 6f 6d 6d 75 6e 69 74 79 2e 6d 61 72 66 65 65 6c 2e 63 6f 6d 2f 74 2f 73 63 68 65 64 75 6c 65 64 2d 72 65 70 6f 72 74 73 2f 31 31 34 30 35 22 2c 22 69 6e 74 65 72 6e 61 6c 22 3a 74 72 75 65 2c 22 72 65 66 6c 65 63 74 69 6f 6e 22 3a 66 61 6c 73 65 2c 22 74 69 74 6c 65 22 3a 22 53 63 68 65 64 75 6c 65 64 20 52 65 70 6f 72 74 73 22 2c 22 63 6c 69 63 6b 73 22 3a 30 7d 2c 7b 22 75 72 6c 22 3a 22 68 74 74 70 73 3a 2f 2f 63 6f 6d 6d 75 6e 69 74 79 2e 6d 61 72 66 65 65 6c 2e 63 6f 6d 2f 74 2f 6d 61 72 66 65 65 6c 2d 77
                                                                                                                                                                                                                      Data Ascii: 3694,"reflection":false,"title":"Shared Workspaces","clicks":0},{"url":"https://community.marfeel.com/t/scheduled-reports/11405","internal":true,"reflection":false,"title":"Scheduled Reports","clicks":0},{"url":"https://community.marfeel.com/t/marfeel-w
                                                                                                                                                                                                                      2024-10-04 14:28:50 UTC11023INData Raw: 32 42 30 32 0d 0a 65 72 73 22 3a 5b 7b 22 65 78 74 72 61 73 22 3a 22 6c 61 74 65 73 74 20 73 69 6e 67 6c 65 22 2c 22 64 65 73 63 72 69 70 74 69 6f 6e 22 3a 22 4f 72 69 67 69 6e 61 6c 20 50 6f 73 74 65 72 2c 20 4d 6f 73 74 20 52 65 63 65 6e 74 20 50 6f 73 74 65 72 22 2c 22 75 73 65 72 22 3a 7b 22 69 64 22 3a 33 30 33 33 35 2c 22 75 73 65 72 6e 61 6d 65 22 3a 22 6d 61 74 74 68 65 77 2e 62 61 69 6e 22 2c 22 6e 61 6d 65 22 3a 22 4d 61 74 74 68 65 77 20 42 61 69 6e 22 2c 22 61 76 61 74 61 72 5f 74 65 6d 70 6c 61 74 65 22 3a 22 2f 75 73 65 72 5f 61 76 61 74 61 72 2f 63 6f 6d 6d 75 6e 69 74 79 2e 6d 61 72 66 65 65 6c 2e 63 6f 6d 2f 6d 61 74 74 68 65 77 2e 62 61 69 6e 2f 7b 73 69 7a 65 7d 2f 31 35 39 38 38 5f 32 2e 70 6e 67 22 2c 22 70 72 69 6d 61 72 79 5f 67 72
                                                                                                                                                                                                                      Data Ascii: 2B02ers":[{"extras":"latest single","description":"Original Poster, Most Recent Poster","user":{"id":30335,"username":"matthew.bain","name":"Matthew Bain","avatar_template":"/user_avatar/community.marfeel.com/matthew.bain/{size}/15988_2.png","primary_gr


                                                                                                                                                                                                                      Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                                      119192.168.2.950071116.202.159.1374432816C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                      TimestampBytes transferredDirectionData
                                                                                                                                                                                                                      2024-10-04 14:28:49 UTC1464OUTGET /message-bus/2887ea138cc74fa29f9b079febdc2d7d/poll HTTP/1.1
                                                                                                                                                                                                                      Host: community.marfeel.com
                                                                                                                                                                                                                      Connection: keep-alive
                                                                                                                                                                                                                      User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                                                      Accept: */*
                                                                                                                                                                                                                      Sec-Fetch-Site: none
                                                                                                                                                                                                                      Sec-Fetch-Mode: cors
                                                                                                                                                                                                                      Sec-Fetch-Dest: empty
                                                                                                                                                                                                                      Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                                                      Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                                                      Cookie: compass_uid=49e23171-7547-4ea0-9b6d-5b4cb5270d85; ___nrbi=%7B%22firstVisit%22%3A1728052079%2C%22userId%22%3A%2249e23171-7547-4ea0-9b6d-5b4cb5270d85%22%2C%22userVars%22%3A%5B%5B%22mrfExperiment_myTest%22%2C%221%22%5D%5D%2C%22futurePreviousVisit%22%3A1728052079%2C%22timesVisited%22%3A1%7D; _ga=GA1.2.1751652119.1728052080; _gid=GA1.2.324541505.1728052080; _gat=1; _ga_WDZKRS28J5=GS1.2.1728052102.1.1.1728052112.0.0.0; ___nrbic=%7B%22isNewUser%22%3Atrue%2C%22previousVisit%22%3A1728052079%2C%22currentVisitStarted%22%3A1728052079%2C%22sessionId%22%3A%229af35f8c-0320-422a-965c-a5c41adfbdfd%22%2C%22sessionVars%22%3A%5B%5D%2C%22visitedInThisSession%22%3Atrue%2C%22pagesViewed%22%3A5%2C%22landingPage%22%3A%22https%3A//community.marfeel.com/t/social-monitoring-data/67348%22%2C%22referrer%22%3A%22%22%7D; _forum_session=6qtkKsojkbIYL7EUsLc9ZdzC0ypVEGtrHSMRWp9Da8AwPXv9wqEe1lUT6jhTWxNt0%2FJ0kiT3PVdDt8q5rilSvFlePmr4Z4guv8%2FtBTJAZ3B2U%2BliKSX4dpYlU9%2F3MLPwsBkB8L%2F0Q5CXKM%2FvIIq6L3ceM3xq38XTunmWAEalinOufOBc%2Bm4%3D--2j [TRUNCATED]
                                                                                                                                                                                                                      2024-10-04 14:28:50 UTC598INHTTP/1.1 200
                                                                                                                                                                                                                      server: istio-envoy
                                                                                                                                                                                                                      date: Fri, 04 Oct 2024 14:28:49 GMT
                                                                                                                                                                                                                      content-type: text/plain; charset=utf-8
                                                                                                                                                                                                                      cache-control: must-revalidate, private, max-age=0
                                                                                                                                                                                                                      pragma: no-cache
                                                                                                                                                                                                                      expires: 0
                                                                                                                                                                                                                      access-control-allow-origin: https://community.marfeel.com
                                                                                                                                                                                                                      access-control-allow-methods: GET, POST
                                                                                                                                                                                                                      access-control-allow-headers: X-SILENCE-LOGGER, X-Shared-Session-Key, Dont-Chunk, Discourse-Present, Discourse-Deferred-Track-View
                                                                                                                                                                                                                      access-control-max-age: 7200
                                                                                                                                                                                                                      x-content-type-options: nosniff
                                                                                                                                                                                                                      x-envoy-upstream-service-time: 3
                                                                                                                                                                                                                      vary: Accept-Encoding
                                                                                                                                                                                                                      connection: close
                                                                                                                                                                                                                      transfer-encoding: chunked
                                                                                                                                                                                                                      2024-10-04 14:28:50 UTC12INData Raw: 37 0d 0a 5b 5d 0d 0a 7c 0d 0a 0d 0a
                                                                                                                                                                                                                      Data Ascii: 7[]|


                                                                                                                                                                                                                      Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                                      120192.168.2.950075116.202.159.1374432816C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                      TimestampBytes transferredDirectionData
                                                                                                                                                                                                                      2024-10-04 14:28:49 UTC1755OUTGET /t/create-facebook-monitoring-panels/67349 HTTP/1.1
                                                                                                                                                                                                                      Host: community.marfeel.com
                                                                                                                                                                                                                      Connection: keep-alive
                                                                                                                                                                                                                      sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                                                                                                                                                                                      sec-ch-ua-mobile: ?0
                                                                                                                                                                                                                      sec-ch-ua-platform: "Windows"
                                                                                                                                                                                                                      Upgrade-Insecure-Requests: 1
                                                                                                                                                                                                                      User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                                                      Accept: text/html,application/xhtml+xml,application/xml;q=0.9,image/avif,image/webp,image/apng,*/*;q=0.8,application/signed-exchange;v=b3;q=0.7
                                                                                                                                                                                                                      Sec-Fetch-Site: none
                                                                                                                                                                                                                      Sec-Fetch-Mode: navigate
                                                                                                                                                                                                                      Sec-Fetch-Dest: document
                                                                                                                                                                                                                      Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                                                      Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                                                      Cookie: compass_uid=49e23171-7547-4ea0-9b6d-5b4cb5270d85; ___nrbi=%7B%22firstVisit%22%3A1728052079%2C%22userId%22%3A%2249e23171-7547-4ea0-9b6d-5b4cb5270d85%22%2C%22userVars%22%3A%5B%5B%22mrfExperiment_myTest%22%2C%221%22%5D%5D%2C%22futurePreviousVisit%22%3A1728052079%2C%22timesVisited%22%3A1%7D; _ga=GA1.2.1751652119.1728052080; _gid=GA1.2.324541505.1728052080; _gat=1; _ga_WDZKRS28J5=GS1.2.1728052102.1.1.1728052112.0.0.0; ___nrbic=%7B%22isNewUser%22%3Atrue%2C%22previousVisit%22%3A1728052079%2C%22currentVisitStarted%22%3A1728052079%2C%22sessionId%22%3A%229af35f8c-0320-422a-965c-a5c41adfbdfd%22%2C%22sessionVars%22%3A%5B%5D%2C%22visitedInThisSession%22%3Atrue%2C%22pagesViewed%22%3A5%2C%22landingPage%22%3A%22https%3A//community.marfeel.com/t/social-monitoring-data/67348%22%2C%22referrer%22%3A%22%22%7D; _forum_session=6qtkKsojkbIYL7EUsLc9ZdzC0ypVEGtrHSMRWp9Da8AwPXv9wqEe1lUT6jhTWxNt0%2FJ0kiT3PVdDt8q5rilSvFlePmr4Z4guv8%2FtBTJAZ3B2U%2BliKSX4dpYlU9%2F3MLPwsBkB8L%2F0Q5CXKM%2FvIIq6L3ceM3xq38XTunmWAEalinOufOBc%2Bm4%3D--2j [TRUNCATED]
                                                                                                                                                                                                                      2024-10-04 14:28:50 UTC1500INHTTP/1.1 301
                                                                                                                                                                                                                      server: istio-envoy
                                                                                                                                                                                                                      date: Fri, 04 Oct 2024 14:28:50 GMT
                                                                                                                                                                                                                      content-type: text/html; charset=utf-8
                                                                                                                                                                                                                      x-frame-options: SAMEORIGIN
                                                                                                                                                                                                                      x-xss-protection: 0
                                                                                                                                                                                                                      x-content-type-options: nosniff
                                                                                                                                                                                                                      x-permitted-cross-domain-policies: none
                                                                                                                                                                                                                      referrer-policy: strict-origin-when-cross-origin
                                                                                                                                                                                                                      x-discourse-route: topics/show
                                                                                                                                                                                                                      location: https://community.marfeel.com/t/create-social-monitoring-panels/67349
                                                                                                                                                                                                                      cross-origin-opener-policy: same-origin-allow-popups
                                                                                                                                                                                                                      vary: Accept, Accept-Encoding
                                                                                                                                                                                                                      cache-control: no-cache, no-store
                                                                                                                                                                                                                      content-security-policy: upgrade-insecure-requests; base-uri 'self'; object-src 'none'; script-src 'strict-dynamic'; frame-ancestors 'self'; manifest-src 'self'
                                                                                                                                                                                                                      access-control-allow-origin: https://community.marfeel.com
                                                                                                                                                                                                                      access-control-allow-headers: Content-Type, Cache-Control, X-Requested-With, X-CSRF-Token, Discourse-Present, User-Api-Key, User-Api-Client-Id, Authorization
                                                                                                                                                                                                                      access-control-allow-credentials: true
                                                                                                                                                                                                                      access-control-allow-methods: POST, PUT, GET, OPTIONS, DELETE
                                                                                                                                                                                                                      access-control-max-age: 7200
                                                                                                                                                                                                                      set-cookie: _forum_session=Q3vr74c5b1RyTHHrOFt9IxiIczHRn8AlsEyLmyqKAwTR8xbevVpQiNtXPXUGJ%2Foewpvp1ovkw8hpyzwikCg6D2EsV7VeE5F%2F2EY%2FNgaJNtDejfo7QgcshwTKdMMDKQF3Kwn%2FHTI2CvC8jk1YvnSHDRjlX%2BrMxlrzLw6UawyfJr3l70PcMiw%3D--o0pT6qMsJIcFJr2B--ooBWsgOGfucvVqdOz0x2SQ%3D%3D; path=/; secure; HttpOnly; SameSite=Lax
                                                                                                                                                                                                                      x-request-id: 1dc938ee-9022-4e7a-93a3-062e0c28573e
                                                                                                                                                                                                                      x-runtime: 0.054262
                                                                                                                                                                                                                      x-envoy-upstream-service-time: 57
                                                                                                                                                                                                                      connection: close
                                                                                                                                                                                                                      transfer-encoding: chunked
                                                                                                                                                                                                                      2024-10-04 14:28:50 UTC5INData Raw: 30 0d 0a 0d 0a
                                                                                                                                                                                                                      Data Ascii: 0


                                                                                                                                                                                                                      Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                                      121192.168.2.950070116.202.159.1374432816C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                      TimestampBytes transferredDirectionData
                                                                                                                                                                                                                      2024-10-04 14:28:49 UTC1426OUTGET /t/7441.json HTTP/1.1
                                                                                                                                                                                                                      Host: community.marfeel.com
                                                                                                                                                                                                                      Connection: keep-alive
                                                                                                                                                                                                                      User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                                                      Accept: */*
                                                                                                                                                                                                                      Sec-Fetch-Site: none
                                                                                                                                                                                                                      Sec-Fetch-Mode: cors
                                                                                                                                                                                                                      Sec-Fetch-Dest: empty
                                                                                                                                                                                                                      Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                                                      Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                                                      Cookie: compass_uid=49e23171-7547-4ea0-9b6d-5b4cb5270d85; ___nrbi=%7B%22firstVisit%22%3A1728052079%2C%22userId%22%3A%2249e23171-7547-4ea0-9b6d-5b4cb5270d85%22%2C%22userVars%22%3A%5B%5B%22mrfExperiment_myTest%22%2C%221%22%5D%5D%2C%22futurePreviousVisit%22%3A1728052079%2C%22timesVisited%22%3A1%7D; _ga=GA1.2.1751652119.1728052080; _gid=GA1.2.324541505.1728052080; _gat=1; _ga_WDZKRS28J5=GS1.2.1728052102.1.1.1728052112.0.0.0; ___nrbic=%7B%22isNewUser%22%3Atrue%2C%22previousVisit%22%3A1728052079%2C%22currentVisitStarted%22%3A1728052079%2C%22sessionId%22%3A%229af35f8c-0320-422a-965c-a5c41adfbdfd%22%2C%22sessionVars%22%3A%5B%5D%2C%22visitedInThisSession%22%3Atrue%2C%22pagesViewed%22%3A5%2C%22landingPage%22%3A%22https%3A//community.marfeel.com/t/social-monitoring-data/67348%22%2C%22referrer%22%3A%22%22%7D; _forum_session=6qtkKsojkbIYL7EUsLc9ZdzC0ypVEGtrHSMRWp9Da8AwPXv9wqEe1lUT6jhTWxNt0%2FJ0kiT3PVdDt8q5rilSvFlePmr4Z4guv8%2FtBTJAZ3B2U%2BliKSX4dpYlU9%2F3MLPwsBkB8L%2F0Q5CXKM%2FvIIq6L3ceM3xq38XTunmWAEalinOufOBc%2Bm4%3D--2j [TRUNCATED]
                                                                                                                                                                                                                      2024-10-04 14:28:50 UTC1235INHTTP/1.1 200
                                                                                                                                                                                                                      server: istio-envoy
                                                                                                                                                                                                                      date: Fri, 04 Oct 2024 14:28:49 GMT
                                                                                                                                                                                                                      content-type: application/json; charset=utf-8
                                                                                                                                                                                                                      vary: Accept-Encoding
                                                                                                                                                                                                                      x-frame-options: SAMEORIGIN
                                                                                                                                                                                                                      x-xss-protection: 0
                                                                                                                                                                                                                      x-content-type-options: nosniff
                                                                                                                                                                                                                      x-permitted-cross-domain-policies: none
                                                                                                                                                                                                                      referrer-policy: strict-origin-when-cross-origin
                                                                                                                                                                                                                      x-discourse-route: topics/show
                                                                                                                                                                                                                      cache-control: no-cache, no-store
                                                                                                                                                                                                                      x-discourse-cached: true
                                                                                                                                                                                                                      access-control-allow-origin: https://community.marfeel.com
                                                                                                                                                                                                                      access-control-allow-headers: Content-Type, Cache-Control, X-Requested-With, X-CSRF-Token, Discourse-Present, User-Api-Key, User-Api-Client-Id, Authorization
                                                                                                                                                                                                                      access-control-allow-credentials: true
                                                                                                                                                                                                                      access-control-allow-methods: POST, PUT, GET, OPTIONS, DELETE
                                                                                                                                                                                                                      access-control-max-age: 7200
                                                                                                                                                                                                                      set-cookie: _forum_session=xvpe2yVgSdp8oeK%2BWFscZwbUbaXualWiyzbUJuKhSFAj2mXg2gEOU7kqx9lSPXaq6HHX301RV2QQOv%2FymHoZ1ZOmv4lkoEH%2BYLq6dHn0gUDKdKun%2BYp7904u%2BwJzYhMkyKANUq0uDhPC4BFJk9%2FlxbLaW1pgeZ5a06AdXESrv3HTFwd%2BLis%3D--CwoNG5bPI%2Fc9dnBk--I94yc%2B8pyxqodROIzglcfA%3D%3D; path=/; secure; HttpOnly; SameSite=Lax
                                                                                                                                                                                                                      x-request-id: 026438e6-a45b-4154-94ec-a0b41200f306
                                                                                                                                                                                                                      x-runtime: 0.005585
                                                                                                                                                                                                                      x-envoy-upstream-service-time: 8
                                                                                                                                                                                                                      connection: close
                                                                                                                                                                                                                      transfer-encoding: chunked
                                                                                                                                                                                                                      2024-10-04 14:28:50 UTC8849INData Raw: 32 32 38 39 0d 0a 7b 22 70 6f 73 74 5f 73 74 72 65 61 6d 22 3a 7b 22 70 6f 73 74 73 22 3a 5b 7b 22 69 64 22 3a 31 35 30 32 38 2c 22 6e 61 6d 65 22 3a 22 58 61 76 69 20 42 65 75 6d 61 6c 61 22 2c 22 75 73 65 72 6e 61 6d 65 22 3a 22 78 61 76 69 2e 62 65 75 6d 61 6c 61 22 2c 22 61 76 61 74 61 72 5f 74 65 6d 70 6c 61 74 65 22 3a 22 2f 75 73 65 72 5f 61 76 61 74 61 72 2f 63 6f 6d 6d 75 6e 69 74 79 2e 6d 61 72 66 65 65 6c 2e 63 6f 6d 2f 78 61 76 69 2e 62 65 75 6d 61 6c 61 2f 7b 73 69 7a 65 7d 2f 31 35 30 32 39 5f 32 2e 70 6e 67 22 2c 22 63 72 65 61 74 65 64 5f 61 74 22 3a 22 32 30 32 32 2d 30 39 2d 30 32 54 30 36 3a 33 30 3a 33 36 2e 35 36 32 5a 22 2c 22 63 6f 6f 6b 65 64 22 3a 22 5c 75 30 30 33 63 70 5c 75 30 30 33 65 55 6e 6c 6f 63 6b 20 74 68 65 20 70 6f 77
                                                                                                                                                                                                                      Data Ascii: 2289{"post_stream":{"posts":[{"id":15028,"name":"Xavi Beumala","username":"xavi.beumala","avatar_template":"/user_avatar/community.marfeel.com/xavi.beumala/{size}/15029_2.png","created_at":"2022-09-02T06:30:36.562Z","cooked":"\u003cp\u003eUnlock the pow
                                                                                                                                                                                                                      2024-10-04 14:28:50 UTC2803INData Raw: 41 45 43 0d 0a 72 75 6d 65 6e 74 61 74 69 6f 6e 2f 31 35 38 31 5c 22 5c 75 30 30 33 65 43 6f 6e 74 65 6e 74 20 76 69 73 69 62 69 6c 69 74 79 5c 75 30 30 33 63 2f 61 5c 75 30 30 33 65 5c 75 30 30 33 63 2f 6c 69 5c 75 30 30 33 65 5c 6e 5c 75 30 30 33 63 2f 75 6c 5c 75 30 30 33 65 5c 6e 5c 75 30 30 33 63 64 65 74 61 69 6c 73 5c 75 30 30 33 65 5c 6e 5c 75 30 30 33 63 73 75 6d 6d 61 72 79 5c 75 30 30 33 65 5c 6e 56 65 6e 64 6f 72 73 5c 75 30 30 33 63 2f 73 75 6d 6d 61 72 79 5c 75 30 30 33 65 5c 6e 5c 75 30 30 33 63 75 6c 5c 75 30 30 33 65 5c 6e 5c 75 30 30 33 63 6c 69 5c 75 30 30 33 65 45 76 6f 6c 6f 6b 5c 75 30 30 33 63 2f 6c 69 5c 75 30 30 33 65 5c 6e 5c 75 30 30 33 63 6c 69 5c 75 30 30 33 65 5c 75 30 30 33 63 61 20 68 72 65 66 3d 5c 22 68 74 74 70 73 3a 2f
                                                                                                                                                                                                                      Data Ascii: AECrumentation/1581\"\u003eContent visibility\u003c/a\u003e\u003c/li\u003e\n\u003c/ul\u003e\n\u003cdetails\u003e\n\u003csummary\u003e\nVendors\u003c/summary\u003e\n\u003cul\u003e\n\u003cli\u003eEvolok\u003c/li\u003e\n\u003cli\u003e\u003ca href=\"https:/
                                                                                                                                                                                                                      2024-10-04 14:28:50 UTC8396INData Raw: 32 30 43 34 0d 0a 70 65 2d 61 63 63 6f 75 6e 74 2d 74 6f 2d 6d 61 72 66 65 65 6c 2f 34 37 36 38 37 5c 22 5c 75 30 30 33 65 53 74 72 69 70 65 20 43 6f 6e 6e 65 63 74 5c 75 30 30 33 63 2f 61 5c 75 30 30 33 65 5c 75 30 30 33 63 2f 6c 69 5c 75 30 30 33 65 5c 6e 5c 75 30 30 33 63 6c 69 5c 75 30 30 33 65 5c 75 30 30 33 63 61 20 68 72 65 66 3d 5c 22 68 74 74 70 73 3a 2f 2f 63 6f 6d 6d 75 6e 69 74 79 2e 6d 61 72 66 65 65 6c 2e 63 6f 6d 2f 74 2f 6d 61 72 66 65 65 6c 70 61 73 73 2d 63 6d 70 2d 6e 6f 74 69 63 65 2d 63 75 73 74 6f 6d 2d 6c 61 79 6f 75 74 73 2f 34 36 33 39 30 5c 22 5c 75 30 30 33 65 43 75 73 74 6f 6d 20 6c 61 79 6f 75 74 73 5c 75 30 30 33 63 2f 61 5c 75 30 30 33 65 5c 75 30 30 33 63 2f 6c 69 5c 75 30 30 33 65 5c 6e 5c 75 30 30 33 63 6c 69 5c 75 30 30
                                                                                                                                                                                                                      Data Ascii: 20C4pe-account-to-marfeel/47687\"\u003eStripe Connect\u003c/a\u003e\u003c/li\u003e\n\u003cli\u003e\u003ca href=\"https://community.marfeel.com/t/marfeelpass-cmp-notice-custom-layouts/46390\"\u003eCustom layouts\u003c/a\u003e\u003c/li\u003e\n\u003cli\u00
                                                                                                                                                                                                                      2024-10-04 14:28:50 UTC12582INData Raw: 33 31 31 45 0d 0a 79 2e 6d 61 72 66 65 65 6c 2e 63 6f 6d 2f 74 2f 6d 61 72 66 65 65 6c 2d 72 6f 6c 6c 75 70 2d 61 63 63 6f 75 6e 74 73 2d 63 72 65 61 74 65 2d 72 6f 6c 6c 75 70 2d 61 63 63 6f 75 6e 74 73 2f 34 31 39 34 34 5c 22 5c 75 30 30 33 65 43 72 65 61 74 65 20 5c 75 30 30 32 36 61 6d 70 3b 20 6d 61 6e 61 67 65 20 72 6f 6c 6c 2d 75 70 20 61 63 63 6f 75 6e 74 73 5c 75 30 30 33 63 2f 61 5c 75 30 30 33 65 5c 75 30 30 33 63 2f 6c 69 5c 75 30 30 33 65 5c 6e 5c 75 30 30 33 63 2f 75 6c 5c 75 30 30 33 65 5c 6e 5c 75 30 30 33 63 2f 64 65 74 61 69 6c 73 5c 75 30 30 33 65 5c 6e 5c 75 30 30 33 63 2f 64 65 74 61 69 6c 73 5c 75 30 30 33 65 5c 6e 5c 75 30 30 33 63 64 65 74 61 69 6c 73 5c 75 30 30 33 65 5c 6e 5c 75 30 30 33 63 73 75 6d 6d 61 72 79 5c 75 30 30 33 65
                                                                                                                                                                                                                      Data Ascii: 311Ey.marfeel.com/t/marfeel-rollup-accounts-create-rollup-accounts/41944\"\u003eCreate \u0026amp; manage roll-up accounts\u003c/a\u003e\u003c/li\u003e\n\u003c/ul\u003e\n\u003c/details\u003e\n\u003c/details\u003e\n\u003cdetails\u003e\n\u003csummary\u003e
                                                                                                                                                                                                                      2024-10-04 14:28:50 UTC6998INData Raw: 31 42 34 45 0d 0a 65 73 74 69 6f 6e 73 2f 34 36 33 33 32 22 2c 22 69 6e 74 65 72 6e 61 6c 22 3a 74 72 75 65 2c 22 72 65 66 6c 65 63 74 69 6f 6e 22 3a 66 61 6c 73 65 2c 22 74 69 74 6c 65 22 3a 22 4d 61 72 66 65 65 6c 50 61 73 73 20 46 41 51 73 3a 20 46 72 65 71 75 65 6e 74 6c 79 20 61 73 6b 65 64 20 71 75 65 73 74 69 6f 6e 73 22 2c 22 63 6c 69 63 6b 73 22 3a 30 7d 2c 7b 22 75 72 6c 22 3a 22 68 74 74 70 73 3a 2f 2f 63 6f 6d 6d 75 6e 69 74 79 2e 6d 61 72 66 65 65 6c 2e 63 6f 6d 2f 74 2f 6d 61 72 66 65 65 6c 70 61 73 73 2d 68 6f 77 2d 64 6f 65 73 2d 69 74 2d 69 6e 74 65 67 72 61 74 65 2d 77 69 74 68 2d 63 6d 70 73 2f 34 36 33 39 31 22 2c 22 69 6e 74 65 72 6e 61 6c 22 3a 74 72 75 65 2c 22 72 65 66 6c 65 63 74 69 6f 6e 22 3a 66 61 6c 73 65 2c 22 74 69 74 6c 65
                                                                                                                                                                                                                      Data Ascii: 1B4Eestions/46332","internal":true,"reflection":false,"title":"MarfeelPass FAQs: Frequently asked questions","clicks":0},{"url":"https://community.marfeel.com/t/marfeelpass-how-does-it-integrate-with-cmps/46391","internal":true,"reflection":false,"title
                                                                                                                                                                                                                      2024-10-04 14:28:50 UTC11192INData Raw: 32 42 42 30 0d 0a 6c 69 63 6b 73 22 3a 30 7d 2c 7b 22 75 72 6c 22 3a 22 68 74 74 70 73 3a 2f 2f 63 6f 6d 6d 75 6e 69 74 79 2e 6d 61 72 66 65 65 6c 2e 63 6f 6d 2f 74 2f 73 75 62 73 63 72 69 70 74 69 6f 6e 73 2d 74 72 6f 75 62 6c 65 73 68 6f 6f 74 69 6e 67 2f 33 36 33 38 37 22 2c 22 69 6e 74 65 72 6e 61 6c 22 3a 74 72 75 65 2c 22 72 65 66 6c 65 63 74 69 6f 6e 22 3a 66 61 6c 73 65 2c 22 74 69 74 6c 65 22 3a 22 53 75 62 73 63 72 69 70 74 69 6f 6e 73 20 54 72 6f 75 62 6c 65 73 68 6f 6f 74 69 6e 67 22 2c 22 63 6c 69 63 6b 73 22 3a 30 7d 5d 2c 22 72 65 61 64 22 3a 74 72 75 65 2c 22 75 73 65 72 5f 74 69 74 6c 65 22 3a 6e 75 6c 6c 2c 22 62 6f 6f 6b 6d 61 72 6b 65 64 22 3a 66 61 6c 73 65 2c 22 61 63 74 69 6f 6e 73 5f 73 75 6d 6d 61 72 79 22 3a 5b 5d 2c 22 6d 6f 64
                                                                                                                                                                                                                      Data Ascii: 2BB0licks":0},{"url":"https://community.marfeel.com/t/subscriptions-troubleshooting/36387","internal":true,"reflection":false,"title":"Subscriptions Troubleshooting","clicks":0}],"read":true,"user_title":null,"bookmarked":false,"actions_summary":[],"mod
                                                                                                                                                                                                                      2024-10-04 14:28:50 UTC12673INData Raw: 33 31 37 34 0d 0a 73 63 72 69 70 74 69 6f 6e 73 20 74 72 61 63 6b 69 6e 67 20 6f 76 65 72 76 69 65 77 22 2c 22 69 6e 74 65 72 6e 61 6c 22 3a 74 72 75 65 2c 22 61 74 74 61 63 68 6d 65 6e 74 22 3a 66 61 6c 73 65 2c 22 72 65 66 6c 65 63 74 69 6f 6e 22 3a 66 61 6c 73 65 2c 22 63 6c 69 63 6b 73 22 3a 31 35 2c 22 75 73 65 72 5f 69 64 22 3a 31 34 2c 22 64 6f 6d 61 69 6e 22 3a 22 63 6f 6d 6d 75 6e 69 74 79 2e 6d 61 72 66 65 65 6c 2e 63 6f 6d 22 2c 22 72 6f 6f 74 5f 64 6f 6d 61 69 6e 22 3a 22 6d 61 72 66 65 65 6c 2e 63 6f 6d 22 7d 2c 7b 22 75 72 6c 22 3a 22 68 74 74 70 73 3a 2f 2f 63 6f 6d 6d 75 6e 69 74 79 2e 6d 61 72 66 65 65 6c 2e 63 6f 6d 2f 74 2f 73 64 6b 73 2d 6f 76 65 72 76 69 65 77 2f 31 35 35 37 36 22 2c 22 74 69 74 6c 65 22 3a 22 53 44 4b 73 20 4f 76 65
                                                                                                                                                                                                                      Data Ascii: 3174scriptions tracking overview","internal":true,"attachment":false,"reflection":false,"clicks":15,"user_id":14,"domain":"community.marfeel.com","root_domain":"marfeel.com"},{"url":"https://community.marfeel.com/t/sdks-overview/15576","title":"SDKs Ove


                                                                                                                                                                                                                      Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                                      122192.168.2.95007857.129.37.2114432816C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                      TimestampBytes transferredDirectionData
                                                                                                                                                                                                                      2024-10-04 14:28:50 UTC473OUTGET /data/rfv.php HTTP/1.1
                                                                                                                                                                                                                      Host: events.newsroom.bi
                                                                                                                                                                                                                      Connection: keep-alive
                                                                                                                                                                                                                      User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                                                      Accept: */*
                                                                                                                                                                                                                      Sec-Fetch-Site: none
                                                                                                                                                                                                                      Sec-Fetch-Mode: cors
                                                                                                                                                                                                                      Sec-Fetch-Dest: empty
                                                                                                                                                                                                                      Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                                                      Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                                                      Cookie: 998_u=49e23171-7547-4ea0-9b6d-5b4cb5270d85; 998_s=9af35f8c-0320-422a-965c-a5c41adfbdfd; 998_lv=null; 998_ut=0
                                                                                                                                                                                                                      2024-10-04 14:28:50 UTC533INHTTP/1.1 404
                                                                                                                                                                                                                      content-type: application/json
                                                                                                                                                                                                                      access-control-allow-origin: *
                                                                                                                                                                                                                      access-control-allow-methods: GET, POST, OPTIONS
                                                                                                                                                                                                                      access-control-allow-headers: DNT,User-Agent,X-Requested-With,If-Modified-Since,Cache-Control,Content-Type,Range
                                                                                                                                                                                                                      access-control-expose-headers: Content-Length,Content-Range
                                                                                                                                                                                                                      access-control-allow-credentials: true
                                                                                                                                                                                                                      cache-control: private,no-store
                                                                                                                                                                                                                      date: Fri, 04 Oct 2024 14:28:50 GMT
                                                                                                                                                                                                                      content-length: 35
                                                                                                                                                                                                                      x-envoy-upstream-service-time: 0
                                                                                                                                                                                                                      vary: Accept-Encoding
                                                                                                                                                                                                                      server: istio-envoy
                                                                                                                                                                                                                      connection: close
                                                                                                                                                                                                                      2024-10-04 14:28:50 UTC35INData Raw: 7b 22 65 72 72 6f 72 22 3a 22 61 63 20 69 73 20 61 20 6d 61 6e 64 61 74 6f 72 79 20 70 61 72 61 6d 22 7d
                                                                                                                                                                                                                      Data Ascii: {"error":"ac is a mandatory param"}


                                                                                                                                                                                                                      Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                                      123192.168.2.95007757.129.37.2104432816C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                      TimestampBytes transferredDirectionData
                                                                                                                                                                                                                      2024-10-04 14:28:50 UTC758OUTPOST /ingest.php HTTP/1.1
                                                                                                                                                                                                                      Host: events.newsroom.bi
                                                                                                                                                                                                                      Connection: keep-alive
                                                                                                                                                                                                                      Content-Length: 838
                                                                                                                                                                                                                      sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                                                                                                                                                                                      sec-ch-ua-platform: "Windows"
                                                                                                                                                                                                                      sec-ch-ua-mobile: ?0
                                                                                                                                                                                                                      User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                                                      Content-Type: application/x-www-form-urlencoded
                                                                                                                                                                                                                      Accept: */*
                                                                                                                                                                                                                      Origin: https://community.marfeel.com
                                                                                                                                                                                                                      Sec-Fetch-Site: cross-site
                                                                                                                                                                                                                      Sec-Fetch-Mode: cors
                                                                                                                                                                                                                      Sec-Fetch-Dest: empty
                                                                                                                                                                                                                      Referer: https://community.marfeel.com/
                                                                                                                                                                                                                      Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                                                      Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                                                      Cookie: 998_u=49e23171-7547-4ea0-9b6d-5b4cb5270d85; 998_s=9af35f8c-0320-422a-965c-a5c41adfbdfd; 998_lv=null; 998_ut=0
                                                                                                                                                                                                                      2024-10-04 14:28:50 UTC838OUTData Raw: 70 74 3d 36 2e 31 39 39 39 39 39 39 39 39 39 38 32 35 33 38 26 70 64 6e 73 3d 30 26 70 63 6f 6e 3d 36 39 38 2e 33 30 30 30 30 30 30 30 30 30 31 37 35 26 70 66 65 74 3d 31 36 38 35 2e 35 26 70 6e 65 74 3d 39 35 34 2e 36 30 30 30 30 30 30 30 30 30 30 35 38 26 70 74 74 66 3d 35 35 35 2e 35 26 70 69 6e 74 3d 32 36 38 32 2e 33 30 30 30 30 30 30 30 30 30 31 37 35 26 70 64 63 6c 3d 33 36 36 31 2e 32 30 30 30 30 30 30 30 30 30 31 31 36 26 70 64 63 6c 66 3d 33 37 35 30 2e 35 26 77 76 3d 31 26 6c 63 70 3d 31 37 36 39 2e 39 30 30 30 30 30 30 30 30 30 32 33 33 26 66 69 64 3d 30 26 63 6c 73 3d 30 2e 30 36 39 31 39 32 37 33 34 30 38 30 37 32 34 39 26 66 63 70 3d 31 37 36 39 2e 39 30 30 30 30 30 30 30 30 30 32 33 33 26 74 62 74 3d 32 36 33 36 26 69 6e 70 3d 30 26 61 63
                                                                                                                                                                                                                      Data Ascii: pt=6.199999999982538&pdns=0&pcon=698.3000000000175&pfet=1685.5&pnet=954.6000000000058&pttf=555.5&pint=2682.3000000000175&pdcl=3661.2000000000116&pdclf=3750.5&wv=1&lcp=1769.9000000000233&fid=0&cls=0.0691927340807249&fcp=1769.9000000000233&tbt=2636&inp=0&ac
                                                                                                                                                                                                                      2024-10-04 14:28:50 UTC937INHTTP/1.1 200
                                                                                                                                                                                                                      access-control-allow-origin: https://community.marfeel.com
                                                                                                                                                                                                                      access-control-allow-methods: GET, POST, OPTIONS
                                                                                                                                                                                                                      access-control-allow-headers: DNT,User-Agent,X-Requested-With,If-Modified-Since,Cache-Control,Content-Type,Range
                                                                                                                                                                                                                      access-control-expose-headers: Content-Length,Content-Range
                                                                                                                                                                                                                      access-control-allow-credentials: true
                                                                                                                                                                                                                      cache-control: private,no-store
                                                                                                                                                                                                                      content-type: application/json
                                                                                                                                                                                                                      set-cookie: 998_u=49e23171-7547-4ea0-9b6d-5b4cb5270d85; expires=Wed, 02-Apr-2025 14:28:50 GMT; path=/; SameSite=None; Secure
                                                                                                                                                                                                                      set-cookie: 998_s=9af35f8c-0320-422a-965c-a5c41adfbdfd; path=/; SameSite=None; Secure
                                                                                                                                                                                                                      set-cookie: 998_lv=null; expires=Sun, 03-Nov-2024 14:28:50 GMT; path=/; SameSite=None; Secure
                                                                                                                                                                                                                      set-cookie: 998_ut=0; expires=Sun, 03-Nov-2024 14:28:50 GMT; path=/; SameSite=None; Secure
                                                                                                                                                                                                                      date: Fri, 04 Oct 2024 14:28:50 GMT
                                                                                                                                                                                                                      content-length: 2
                                                                                                                                                                                                                      x-envoy-upstream-service-time: 1
                                                                                                                                                                                                                      server: istio-envoy
                                                                                                                                                                                                                      connection: close
                                                                                                                                                                                                                      2024-10-04 14:28:50 UTC2INData Raw: 7b 7d
                                                                                                                                                                                                                      Data Ascii: {}


                                                                                                                                                                                                                      Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                                      124192.168.2.950080116.202.159.1374432816C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                      TimestampBytes transferredDirectionData
                                                                                                                                                                                                                      2024-10-04 14:28:50 UTC1749OUTGET /t/create-social-monitoring-panels/67349 HTTP/1.1
                                                                                                                                                                                                                      Host: community.marfeel.com
                                                                                                                                                                                                                      Connection: keep-alive
                                                                                                                                                                                                                      Upgrade-Insecure-Requests: 1
                                                                                                                                                                                                                      User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                                                      Accept: text/html,application/xhtml+xml,application/xml;q=0.9,image/avif,image/webp,image/apng,*/*;q=0.8,application/signed-exchange;v=b3;q=0.7
                                                                                                                                                                                                                      Sec-Fetch-Site: none
                                                                                                                                                                                                                      Sec-Fetch-Mode: navigate
                                                                                                                                                                                                                      Sec-Fetch-Dest: document
                                                                                                                                                                                                                      sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                                                                                                                                                                                      sec-ch-ua-mobile: ?0
                                                                                                                                                                                                                      sec-ch-ua-platform: "Windows"
                                                                                                                                                                                                                      Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                                                      Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                                                      Cookie: compass_uid=49e23171-7547-4ea0-9b6d-5b4cb5270d85; ___nrbi=%7B%22firstVisit%22%3A1728052079%2C%22userId%22%3A%2249e23171-7547-4ea0-9b6d-5b4cb5270d85%22%2C%22userVars%22%3A%5B%5B%22mrfExperiment_myTest%22%2C%221%22%5D%5D%2C%22futurePreviousVisit%22%3A1728052079%2C%22timesVisited%22%3A1%7D; _ga=GA1.2.1751652119.1728052080; _gid=GA1.2.324541505.1728052080; _gat=1; _ga_WDZKRS28J5=GS1.2.1728052102.1.1.1728052112.0.0.0; ___nrbic=%7B%22isNewUser%22%3Atrue%2C%22previousVisit%22%3A1728052079%2C%22currentVisitStarted%22%3A1728052079%2C%22sessionId%22%3A%229af35f8c-0320-422a-965c-a5c41adfbdfd%22%2C%22sessionVars%22%3A%5B%5D%2C%22visitedInThisSession%22%3Atrue%2C%22pagesViewed%22%3A5%2C%22landingPage%22%3A%22https%3A//community.marfeel.com/t/social-monitoring-data/67348%22%2C%22referrer%22%3A%22%22%7D; _forum_session=Q3vr74c5b1RyTHHrOFt9IxiIczHRn8AlsEyLmyqKAwTR8xbevVpQiNtXPXUGJ%2Foewpvp1ovkw8hpyzwikCg6D2EsV7VeE5F%2F2EY%2FNgaJNtDejfo7QgcshwTKdMMDKQF3Kwn%2FHTI2CvC8jk1YvnSHDRjlX%2BrMxlrzLw6UawyfJr3l70PcMiw%3D--o0pT6q [TRUNCATED]
                                                                                                                                                                                                                      2024-10-04 14:28:51 UTC1509INHTTP/1.1 200
                                                                                                                                                                                                                      server: istio-envoy
                                                                                                                                                                                                                      date: Fri, 04 Oct 2024 14:28:51 GMT
                                                                                                                                                                                                                      content-type: text/html; charset=utf-8
                                                                                                                                                                                                                      vary: Accept-Encoding,Accept
                                                                                                                                                                                                                      x-frame-options: SAMEORIGIN
                                                                                                                                                                                                                      x-xss-protection: 0
                                                                                                                                                                                                                      x-content-type-options: nosniff
                                                                                                                                                                                                                      x-permitted-cross-domain-policies: none
                                                                                                                                                                                                                      referrer-policy: strict-origin-when-cross-origin
                                                                                                                                                                                                                      x-discourse-route: topics/show
                                                                                                                                                                                                                      cross-origin-opener-policy: same-origin-allow-popups
                                                                                                                                                                                                                      cache-control: no-cache, no-store
                                                                                                                                                                                                                      content-security-policy: upgrade-insecure-requests; base-uri 'self'; object-src 'none'; script-src 'nonce-OM9i9VDf6Vn7p6uS2mDHPforu' 'strict-dynamic'; frame-ancestors 'self'; manifest-src 'self'
                                                                                                                                                                                                                      x-discourse-cached: skip
                                                                                                                                                                                                                      access-control-allow-origin: https://community.marfeel.com
                                                                                                                                                                                                                      access-control-allow-headers: Content-Type, Cache-Control, X-Requested-With, X-CSRF-Token, Discourse-Present, User-Api-Key, User-Api-Client-Id, Authorization
                                                                                                                                                                                                                      access-control-allow-credentials: true
                                                                                                                                                                                                                      access-control-allow-methods: POST, PUT, GET, OPTIONS, DELETE
                                                                                                                                                                                                                      access-control-max-age: 7200
                                                                                                                                                                                                                      set-cookie: _forum_session=6RWXsXZ6M2yXXt5woNBTy0%2FCt8ph3%2F1kKtjm0v1FWz6dj1g10qlREOiqp9AKaDlVByhSZB%2BiA9Gc57dl4lydGysB1qSZg7Y0p43lWs3vrm2PTz9YE%2BjRajhD1aAG22z28Ic1fcjzLNJcnr%2FLSelGSDcnLMY1Vcf6LvvqDoKeZQPknMab5Bg%3D--9iS%2Bv6dXSZRmCqLL--3xyQ7vXxz%2FHp0rpgqFWw8A%3D%3D; path=/; secure; HttpOnly; SameSite=Lax
                                                                                                                                                                                                                      x-request-id: 4213dda1-760d-41fc-af00-086495cec83e
                                                                                                                                                                                                                      x-runtime: 0.301838
                                                                                                                                                                                                                      x-discourse-trackview: 1
                                                                                                                                                                                                                      x-envoy-upstream-service-time: 306
                                                                                                                                                                                                                      connection: close
                                                                                                                                                                                                                      transfer-encoding: chunked
                                                                                                                                                                                                                      2024-10-04 14:28:51 UTC11371INData Raw: 32 43 36 33 0d 0a 3c 21 44 4f 43 54 59 50 45 20 68 74 6d 6c 3e 0a 3c 68 74 6d 6c 20 6c 61 6e 67 3d 22 65 6e 22 20 63 6c 61 73 73 3d 22 64 65 73 6b 74 6f 70 2d 76 69 65 77 20 6e 6f 74 2d 6d 6f 62 69 6c 65 2d 64 65 76 69 63 65 20 74 65 78 74 2d 73 69 7a 65 2d 73 6d 61 6c 6c 65 72 20 61 6e 6f 6e 22 3e 0a 20 20 3c 68 65 61 64 3e 0a 20 20 20 20 3c 6d 65 74 61 20 63 68 61 72 73 65 74 3d 22 75 74 66 2d 38 22 3e 0a 20 20 20 20 3c 74 69 74 6c 65 3e 43 72 65 61 74 65 20 53 6f 63 69 61 6c 20 4d 6f 6e 69 74 6f 72 69 6e 67 20 50 61 6e 65 6c 73 20 2d 20 45 64 69 74 6f 72 69 61 6c 20 2d 20 4d 61 72 66 65 65 6c 20 43 6f 6d 6d 75 6e 69 74 79 3c 2f 74 69 74 6c 65 3e 0a 20 20 20 20 3c 6d 65 74 61 20 6e 61 6d 65 3d 22 64 65 73 63 72 69 70 74 69 6f 6e 22 20 63 6f 6e 74 65 6e
                                                                                                                                                                                                                      Data Ascii: 2C63<!DOCTYPE html><html lang="en" class="desktop-view not-mobile-device text-size-smaller anon"> <head> <meta charset="utf-8"> <title>Create Social Monitoring Panels - Editorial - Marfeel Community</title> <meta name="description" conten
                                                                                                                                                                                                                      2024-10-04 14:28:51 UTC13988INData Raw: 33 36 39 43 0d 0a 73 2f 34 66 35 33 31 35 61 36 35 34 31 65 37 33 62 61 61 62 37 33 30 63 66 65 38 33 39 35 61 36 62 37 61 35 61 31 30 61 30 36 2e 6a 73 3f 5f 5f 77 73 3d 63 6f 6d 6d 75 6e 69 74 79 2e 6d 61 72 66 65 65 6c 2e 63 6f 6d 22 20 64 61 74 61 2d 74 68 65 6d 65 2d 69 64 3d 22 34 31 22 20 6e 6f 6e 63 65 3d 22 4f 4d 39 69 39 56 44 66 36 56 6e 37 70 36 75 53 32 6d 44 48 50 66 6f 72 75 22 3e 3c 2f 73 63 72 69 70 74 3e 0a 0a 3c 73 63 72 69 70 74 20 64 65 66 65 72 20 73 72 63 3d 22 68 74 74 70 73 3a 2f 2f 63 6f 6d 6d 75 6e 69 74 79 2d 63 64 6e 2e 6d 61 72 66 65 65 6c 2e 63 6f 6d 2f 74 68 65 6d 65 2d 6a 61 76 61 73 63 72 69 70 74 73 2f 38 37 66 63 31 38 35 63 62 34 62 37 61 63 61 39 32 30 66 32 35 39 39 31 38 35 33 66 31 34 62 37 30 62 34 33 65 37 65 66
                                                                                                                                                                                                                      Data Ascii: 369Cs/4f5315a6541e73baab730cfe8395a6b7a5a10a06.js?__ws=community.marfeel.com" data-theme-id="41" nonce="OM9i9VDf6Vn7p6uS2mDHPforu"></script><script defer src="https://community-cdn.marfeel.com/theme-javascripts/87fc185cb4b7aca920f25991853f14b70b43e7ef
                                                                                                                                                                                                                      2024-10-04 14:28:51 UTC13988INData Raw: 33 36 39 43 0d 0a 79 6c 65 2e 73 65 74 50 72 6f 70 65 72 74 79 28 22 2d 2d 61 6e 69 6d 61 74 69 6f 6e 2d 73 74 61 74 65 22 2c 22 72 75 6e 6e 69 6e 67 22 29 2c 73 76 67 45 6c 65 6d 65 6e 74 26 26 73 76 67 45 6c 65 6d 65 6e 74 2e 73 74 79 6c 65 2e 73 65 74 50 72 6f 70 65 72 74 79 28 22 2d 2d 61 6e 69 6d 61 74 69 6f 6e 2d 73 74 61 74 65 22 2c 22 72 75 6e 6e 69 6e 67 22 29 0a 63 6f 6e 73 74 20 65 3d 28 6e 65 77 20 58 4d 4c 53 65 72 69 61 6c 69 7a 65 72 29 2e 73 65 72 69 61 6c 69 7a 65 54 6f 53 74 72 69 6e 67 28 73 76 67 45 6c 65 6d 65 6e 74 29 2c 73 3d 62 74 6f 61 28 65 29 0a 73 70 6c 61 73 68 49 6d 61 67 65 2e 73 72 63 3d 60 64 61 74 61 3a 69 6d 61 67 65 2f 73 76 67 2b 78 6d 6c 3b 62 61 73 65 36 34 2c 24 7b 73 7d 60 2c 70 65 72 66 6f 72 6d 61 6e 63 65 2e 6d
                                                                                                                                                                                                                      Data Ascii: 369Cyle.setProperty("--animation-state","running"),svgElement&&svgElement.style.setProperty("--animation-state","running")const e=(new XMLSerializer).serializeToString(svgElement),s=btoa(e)splashImage.src=`data:image/svg+xml;base64,${s}`,performance.m
                                                                                                                                                                                                                      2024-10-04 14:28:51 UTC4202INData Raw: 31 30 36 32 0d 0a 6f 6c 6f 72 5c 26 71 75 6f 74 3b 3a 5c 26 71 75 6f 74 3b 5c 26 71 75 6f 74 3b 2c 5c 26 71 75 6f 74 3b 66 6c 61 69 72 5f 63 6f 6c 6f 72 5c 26 71 75 6f 74 3b 3a 5c 26 71 75 6f 74 3b 5c 26 71 75 6f 74 3b 7d 2c 7b 5c 26 71 75 6f 74 3b 69 64 5c 26 71 75 6f 74 3b 3a 37 39 2c 5c 26 71 75 6f 74 3b 6e 61 6d 65 5c 26 71 75 6f 74 3b 3a 5c 26 71 75 6f 74 3b 4d 52 46 2d 50 72 6f 64 2d 4c 65 61 64 65 72 73 68 69 70 5c 26 71 75 6f 74 3b 2c 5c 26 71 75 6f 74 3b 66 6c 61 69 72 5f 75 72 6c 5c 26 71 75 6f 74 3b 3a 6e 75 6c 6c 2c 5c 26 71 75 6f 74 3b 66 6c 61 69 72 5f 62 67 5f 63 6f 6c 6f 72 5c 26 71 75 6f 74 3b 3a 5c 26 71 75 6f 74 3b 5c 26 71 75 6f 74 3b 2c 5c 26 71 75 6f 74 3b 66 6c 61 69 72 5f 63 6f 6c 6f 72 5c 26 71 75 6f 74 3b 3a 5c 26 71 75 6f 74 3b
                                                                                                                                                                                                                      Data Ascii: 1062olor\&quot;:\&quot;\&quot;,\&quot;flair_color\&quot;:\&quot;\&quot;},{\&quot;id\&quot;:79,\&quot;name\&quot;:\&quot;MRF-Prod-Leadership\&quot;,\&quot;flair_url\&quot;:null,\&quot;flair_bg_color\&quot;:\&quot;\&quot;,\&quot;flair_color\&quot;:\&quot;
                                                                                                                                                                                                                      2024-10-04 14:28:51 UTC15386INData Raw: 33 43 31 32 0d 0a 6c 5c 26 71 75 6f 74 3b 3a 6e 75 6c 6c 2c 5c 26 71 75 6f 74 3b 66 6c 61 69 72 5f 62 67 5f 63 6f 6c 6f 72 5c 26 71 75 6f 74 3b 3a 6e 75 6c 6c 2c 5c 26 71 75 6f 74 3b 66 6c 61 69 72 5f 63 6f 6c 6f 72 5c 26 71 75 6f 74 3b 3a 6e 75 6c 6c 7d 2c 7b 5c 26 71 75 6f 74 3b 69 64 5c 26 71 75 6f 74 3b 3a 32 33 39 2c 5c 26 71 75 6f 74 3b 6e 61 6d 65 5c 26 71 75 6f 74 3b 3a 5c 26 71 75 6f 74 3b 50 72 65 6d 69 75 6d 53 69 74 65 31 36 39 33 5c 26 71 75 6f 74 3b 2c 5c 26 71 75 6f 74 3b 66 6c 61 69 72 5f 75 72 6c 5c 26 71 75 6f 74 3b 3a 6e 75 6c 6c 2c 5c 26 71 75 6f 74 3b 66 6c 61 69 72 5f 62 67 5f 63 6f 6c 6f 72 5c 26 71 75 6f 74 3b 3a 6e 75 6c 6c 2c 5c 26 71 75 6f 74 3b 66 6c 61 69 72 5f 63 6f 6c 6f 72 5c 26 71 75 6f 74 3b 3a 6e 75 6c 6c 7d 2c 7b 5c 26
                                                                                                                                                                                                                      Data Ascii: 3C12l\&quot;:null,\&quot;flair_bg_color\&quot;:null,\&quot;flair_color\&quot;:null},{\&quot;id\&quot;:239,\&quot;name\&quot;:\&quot;PremiumSite1693\&quot;,\&quot;flair_url\&quot;:null,\&quot;flair_bg_color\&quot;:null,\&quot;flair_color\&quot;:null},{\&
                                                                                                                                                                                                                      2024-10-04 14:28:51 UTC6648INData Raw: 31 39 46 30 0d 0a 6f 72 74 5f 64 65 73 63 72 69 70 74 69 6f 6e 5c 26 71 75 6f 74 3b 3a 5c 26 71 75 6f 74 3b 52 65 71 75 69 72 65 73 20 73 74 61 66 66 20 61 74 74 65 6e 74 69 6f 6e 20 66 6f 72 20 61 6e 6f 74 68 65 72 20 72 65 61 73 6f 6e 5c 26 71 75 6f 74 3b 2c 5c 26 71 75 6f 74 3b 61 70 70 6c 69 65 73 5f 74 6f 5c 26 71 75 6f 74 3b 3a 5b 5c 26 71 75 6f 74 3b 50 6f 73 74 5c 26 71 75 6f 74 3b 2c 5c 26 71 75 6f 74 3b 54 6f 70 69 63 5c 26 71 75 6f 74 3b 2c 5c 26 71 75 6f 74 3b 43 68 61 74 3a 3a 4d 65 73 73 61 67 65 5c 26 71 75 6f 74 3b 5d 2c 5c 26 71 75 6f 74 3b 70 6f 73 69 74 69 6f 6e 5c 26 71 75 6f 74 3b 3a 36 2c 5c 26 71 75 6f 74 3b 72 65 71 75 69 72 65 5f 6d 65 73 73 61 67 65 5c 26 71 75 6f 74 3b 3a 74 72 75 65 2c 5c 26 71 75 6f 74 3b 65 6e 61 62 6c 65 64
                                                                                                                                                                                                                      Data Ascii: 19F0ort_description\&quot;:\&quot;Requires staff attention for another reason\&quot;,\&quot;applies_to\&quot;:[\&quot;Post\&quot;,\&quot;Topic\&quot;,\&quot;Chat::Message\&quot;],\&quot;position\&quot;:6,\&quot;require_message\&quot;:true,\&quot;enabled
                                                                                                                                                                                                                      2024-10-04 14:28:51 UTC11372INData Raw: 32 43 36 34 0d 0a 30 33 63 2f 61 5c 5c 75 30 30 33 65 5c 26 71 75 6f 74 3b 2c 5c 26 71 75 6f 74 3b 74 6f 70 69 63 5f 75 72 6c 5c 26 71 75 6f 74 3b 3a 5c 26 71 75 6f 74 3b 2f 74 2f 61 62 6f 75 74 2d 74 68 65 2d 69 6d 70 6c 65 6d 65 6e 74 61 74 69 6f 6e 2d 67 75 69 64 65 73 2d 63 61 74 65 67 6f 72 79 2f 37 34 34 31 5c 26 71 75 6f 74 3b 2c 5c 26 71 75 6f 74 3b 72 65 61 64 5f 72 65 73 74 72 69 63 74 65 64 5c 26 71 75 6f 74 3b 3a 66 61 6c 73 65 2c 5c 26 71 75 6f 74 3b 70 65 72 6d 69 73 73 69 6f 6e 5c 26 71 75 6f 74 3b 3a 6e 75 6c 6c 2c 5c 26 71 75 6f 74 3b 6e 6f 74 69 66 69 63 61 74 69 6f 6e 5f 6c 65 76 65 6c 5c 26 71 75 6f 74 3b 3a 31 2c 5c 26 71 75 6f 74 3b 74 6f 70 69 63 5f 74 65 6d 70 6c 61 74 65 5c 26 71 75 6f 74 3b 3a 6e 75 6c 6c 2c 5c 26 71 75 6f 74 3b
                                                                                                                                                                                                                      Data Ascii: 2C6403c/a\\u003e\&quot;,\&quot;topic_url\&quot;:\&quot;/t/about-the-implementation-guides-category/7441\&quot;,\&quot;read_restricted\&quot;:false,\&quot;permission\&quot;:null,\&quot;notification_level\&quot;:1,\&quot;topic_template\&quot;:null,\&quot;
                                                                                                                                                                                                                      2024-10-04 14:28:51 UTC4970INData Raw: 31 33 38 43 0d 0a 75 6f 74 3b 61 6c 6c 6f 77 65 64 5f 74 61 67 5f 67 72 6f 75 70 73 5c 26 71 75 6f 74 3b 3a 5b 5d 2c 5c 26 71 75 6f 74 3b 61 6c 6c 6f 77 5f 67 6c 6f 62 61 6c 5f 74 61 67 73 5c 26 71 75 6f 74 3b 3a 66 61 6c 73 65 2c 5c 26 71 75 6f 74 3b 72 65 61 64 5f 6f 6e 6c 79 5f 62 61 6e 6e 65 72 5c 26 71 75 6f 74 3b 3a 6e 75 6c 6c 2c 5c 26 71 75 6f 74 3b 66 6f 72 6d 5f 74 65 6d 70 6c 61 74 65 5f 69 64 73 5c 26 71 75 6f 74 3b 3a 5b 5d 2c 5c 26 71 75 6f 74 3b 73 6f 72 74 5f 74 6f 70 69 63 73 5f 62 79 5f 65 76 65 6e 74 5f 73 74 61 72 74 5f 64 61 74 65 5c 26 71 75 6f 74 3b 3a 6e 75 6c 6c 2c 5c 26 71 75 6f 74 3b 64 69 73 61 62 6c 65 5f 74 6f 70 69 63 5f 72 65 73 6f 72 74 69 6e 67 5c 26 71 75 6f 74 3b 3a 6e 75 6c 6c 2c 5c 26 71 75 6f 74 3b 75 70 6c 6f 61 64
                                                                                                                                                                                                                      Data Ascii: 138Cuot;allowed_tag_groups\&quot;:[],\&quot;allow_global_tags\&quot;:false,\&quot;read_only_banner\&quot;:null,\&quot;form_template_ids\&quot;:[],\&quot;sort_topics_by_event_start_date\&quot;:null,\&quot;disable_topic_resorting\&quot;:null,\&quot;upload
                                                                                                                                                                                                                      2024-10-04 14:28:51 UTC42INData Raw: 5c 26 71 75 6f 74 3b 3a 5c 26 71 75 6f 74 3b 4d 75 6c 74 69 6d 65 64 69 61 20 74 72 61 63 6b 69 6e 67 5c 26 71 75 6f 74 0d 0a
                                                                                                                                                                                                                      Data Ascii: \&quot;:\&quot;Multimedia tracking\&quot
                                                                                                                                                                                                                      2024-10-04 14:28:51 UTC16336INData Raw: 32 33 31 30 0d 0a 3b 2c 5c 26 71 75 6f 74 3b 74 6f 70 69 63 5f 75 72 6c 5c 26 71 75 6f 74 3b 3a 5c 26 71 75 6f 74 3b 2f 74 2f 61 62 6f 75 74 2d 74 68 65 2d 6d 75 6c 74 69 6d 65 64 69 61 2d 63 61 74 65 67 6f 72 79 2f 31 32 32 39 39 5c 26 71 75 6f 74 3b 2c 5c 26 71 75 6f 74 3b 72 65 61 64 5f 72 65 73 74 72 69 63 74 65 64 5c 26 71 75 6f 74 3b 3a 66 61 6c 73 65 2c 5c 26 71 75 6f 74 3b 70 65 72 6d 69 73 73 69 6f 6e 5c 26 71 75 6f 74 3b 3a 6e 75 6c 6c 2c 5c 26 71 75 6f 74 3b 70 61 72 65 6e 74 5f 63 61 74 65 67 6f 72 79 5f 69 64 5c 26 71 75 6f 74 3b 3a 31 37 38 2c 5c 26 71 75 6f 74 3b 6e 6f 74 69 66 69 63 61 74 69 6f 6e 5f 6c 65 76 65 6c 5c 26 71 75 6f 74 3b 3a 31 2c 5c 26 71 75 6f 74 3b 74 6f 70 69 63 5f 74 65 6d 70 6c 61 74 65 5c 26 71 75 6f 74 3b 3a 6e 75 6c
                                                                                                                                                                                                                      Data Ascii: 2310;,\&quot;topic_url\&quot;:\&quot;/t/about-the-multimedia-category/12299\&quot;,\&quot;read_restricted\&quot;:false,\&quot;permission\&quot;:null,\&quot;parent_category_id\&quot;:178,\&quot;notification_level\&quot;:1,\&quot;topic_template\&quot;:nul


                                                                                                                                                                                                                      Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                                      125192.168.2.95008757.129.37.2104432816C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                      TimestampBytes transferredDirectionData
                                                                                                                                                                                                                      2024-10-04 14:28:51 UTC758OUTPOST /ingest.php HTTP/1.1
                                                                                                                                                                                                                      Host: events.newsroom.bi
                                                                                                                                                                                                                      Connection: keep-alive
                                                                                                                                                                                                                      Content-Length: 838
                                                                                                                                                                                                                      sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                                                                                                                                                                                      sec-ch-ua-platform: "Windows"
                                                                                                                                                                                                                      sec-ch-ua-mobile: ?0
                                                                                                                                                                                                                      User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                                                      Content-Type: application/x-www-form-urlencoded
                                                                                                                                                                                                                      Accept: */*
                                                                                                                                                                                                                      Origin: https://community.marfeel.com
                                                                                                                                                                                                                      Sec-Fetch-Site: cross-site
                                                                                                                                                                                                                      Sec-Fetch-Mode: cors
                                                                                                                                                                                                                      Sec-Fetch-Dest: empty
                                                                                                                                                                                                                      Referer: https://community.marfeel.com/
                                                                                                                                                                                                                      Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                                                      Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                                                      Cookie: 998_u=49e23171-7547-4ea0-9b6d-5b4cb5270d85; 998_s=9af35f8c-0320-422a-965c-a5c41adfbdfd; 998_lv=null; 998_ut=0
                                                                                                                                                                                                                      2024-10-04 14:28:51 UTC838OUTData Raw: 70 74 3d 36 2e 31 39 39 39 39 39 39 39 39 39 38 32 35 33 38 26 70 64 6e 73 3d 30 26 70 63 6f 6e 3d 36 39 38 2e 33 30 30 30 30 30 30 30 30 30 31 37 35 26 70 66 65 74 3d 31 36 38 35 2e 35 26 70 6e 65 74 3d 39 35 34 2e 36 30 30 30 30 30 30 30 30 30 30 35 38 26 70 74 74 66 3d 35 35 35 2e 35 26 70 69 6e 74 3d 32 36 38 32 2e 33 30 30 30 30 30 30 30 30 30 31 37 35 26 70 64 63 6c 3d 33 36 36 31 2e 32 30 30 30 30 30 30 30 30 30 31 31 36 26 70 64 63 6c 66 3d 33 37 35 30 2e 35 26 77 76 3d 31 26 6c 63 70 3d 31 37 36 39 2e 39 30 30 30 30 30 30 30 30 30 32 33 33 26 66 69 64 3d 30 26 63 6c 73 3d 30 2e 30 36 39 31 39 32 37 33 34 30 38 30 37 32 34 39 26 66 63 70 3d 31 37 36 39 2e 39 30 30 30 30 30 30 30 30 30 32 33 33 26 74 62 74 3d 32 37 35 35 26 69 6e 70 3d 30 26 61 63
                                                                                                                                                                                                                      Data Ascii: pt=6.199999999982538&pdns=0&pcon=698.3000000000175&pfet=1685.5&pnet=954.6000000000058&pttf=555.5&pint=2682.3000000000175&pdcl=3661.2000000000116&pdclf=3750.5&wv=1&lcp=1769.9000000000233&fid=0&cls=0.0691927340807249&fcp=1769.9000000000233&tbt=2755&inp=0&ac
                                                                                                                                                                                                                      2024-10-04 14:28:51 UTC937INHTTP/1.1 200
                                                                                                                                                                                                                      access-control-allow-origin: https://community.marfeel.com
                                                                                                                                                                                                                      access-control-allow-methods: GET, POST, OPTIONS
                                                                                                                                                                                                                      access-control-allow-headers: DNT,User-Agent,X-Requested-With,If-Modified-Since,Cache-Control,Content-Type,Range
                                                                                                                                                                                                                      access-control-expose-headers: Content-Length,Content-Range
                                                                                                                                                                                                                      access-control-allow-credentials: true
                                                                                                                                                                                                                      cache-control: private,no-store
                                                                                                                                                                                                                      content-type: application/json
                                                                                                                                                                                                                      set-cookie: 998_u=49e23171-7547-4ea0-9b6d-5b4cb5270d85; expires=Wed, 02-Apr-2025 14:28:51 GMT; path=/; SameSite=None; Secure
                                                                                                                                                                                                                      set-cookie: 998_s=9af35f8c-0320-422a-965c-a5c41adfbdfd; path=/; SameSite=None; Secure
                                                                                                                                                                                                                      set-cookie: 998_lv=null; expires=Sun, 03-Nov-2024 14:28:51 GMT; path=/; SameSite=None; Secure
                                                                                                                                                                                                                      set-cookie: 998_ut=0; expires=Sun, 03-Nov-2024 14:28:51 GMT; path=/; SameSite=None; Secure
                                                                                                                                                                                                                      date: Fri, 04 Oct 2024 14:28:51 GMT
                                                                                                                                                                                                                      content-length: 2
                                                                                                                                                                                                                      x-envoy-upstream-service-time: 0
                                                                                                                                                                                                                      server: istio-envoy
                                                                                                                                                                                                                      connection: close
                                                                                                                                                                                                                      2024-10-04 14:28:51 UTC2INData Raw: 7b 7d
                                                                                                                                                                                                                      Data Ascii: {}


                                                                                                                                                                                                                      Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                                      126192.168.2.95008857.129.37.2104432816C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                      TimestampBytes transferredDirectionData
                                                                                                                                                                                                                      2024-10-04 14:28:51 UTC758OUTPOST /ingest.php HTTP/1.1
                                                                                                                                                                                                                      Host: events.newsroom.bi
                                                                                                                                                                                                                      Connection: keep-alive
                                                                                                                                                                                                                      Content-Length: 838
                                                                                                                                                                                                                      sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                                                                                                                                                                                      sec-ch-ua-platform: "Windows"
                                                                                                                                                                                                                      sec-ch-ua-mobile: ?0
                                                                                                                                                                                                                      User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                                                      Content-Type: application/x-www-form-urlencoded
                                                                                                                                                                                                                      Accept: */*
                                                                                                                                                                                                                      Origin: https://community.marfeel.com
                                                                                                                                                                                                                      Sec-Fetch-Site: cross-site
                                                                                                                                                                                                                      Sec-Fetch-Mode: cors
                                                                                                                                                                                                                      Sec-Fetch-Dest: empty
                                                                                                                                                                                                                      Referer: https://community.marfeel.com/
                                                                                                                                                                                                                      Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                                                      Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                                                      Cookie: 998_u=49e23171-7547-4ea0-9b6d-5b4cb5270d85; 998_s=9af35f8c-0320-422a-965c-a5c41adfbdfd; 998_lv=null; 998_ut=0
                                                                                                                                                                                                                      2024-10-04 14:28:51 UTC838OUTData Raw: 70 74 3d 36 2e 31 39 39 39 39 39 39 39 39 39 38 32 35 33 38 26 70 64 6e 73 3d 30 26 70 63 6f 6e 3d 36 39 38 2e 33 30 30 30 30 30 30 30 30 30 31 37 35 26 70 66 65 74 3d 31 36 38 35 2e 35 26 70 6e 65 74 3d 39 35 34 2e 36 30 30 30 30 30 30 30 30 30 30 35 38 26 70 74 74 66 3d 35 35 35 2e 35 26 70 69 6e 74 3d 32 36 38 32 2e 33 30 30 30 30 30 30 30 30 30 31 37 35 26 70 64 63 6c 3d 33 36 36 31 2e 32 30 30 30 30 30 30 30 30 30 31 31 36 26 70 64 63 6c 66 3d 33 37 35 30 2e 35 26 77 76 3d 31 26 6c 63 70 3d 31 37 36 39 2e 39 30 30 30 30 30 30 30 30 30 32 33 33 26 66 69 64 3d 30 26 63 6c 73 3d 30 2e 30 36 39 31 39 32 37 33 34 30 38 30 37 32 34 39 26 66 63 70 3d 31 37 36 39 2e 39 30 30 30 30 30 30 30 30 30 32 33 33 26 74 62 74 3d 32 37 35 35 26 69 6e 70 3d 30 26 61 63
                                                                                                                                                                                                                      Data Ascii: pt=6.199999999982538&pdns=0&pcon=698.3000000000175&pfet=1685.5&pnet=954.6000000000058&pttf=555.5&pint=2682.3000000000175&pdcl=3661.2000000000116&pdclf=3750.5&wv=1&lcp=1769.9000000000233&fid=0&cls=0.0691927340807249&fcp=1769.9000000000233&tbt=2755&inp=0&ac
                                                                                                                                                                                                                      2024-10-04 14:28:51 UTC937INHTTP/1.1 200
                                                                                                                                                                                                                      access-control-allow-origin: https://community.marfeel.com
                                                                                                                                                                                                                      access-control-allow-methods: GET, POST, OPTIONS
                                                                                                                                                                                                                      access-control-allow-headers: DNT,User-Agent,X-Requested-With,If-Modified-Since,Cache-Control,Content-Type,Range
                                                                                                                                                                                                                      access-control-expose-headers: Content-Length,Content-Range
                                                                                                                                                                                                                      access-control-allow-credentials: true
                                                                                                                                                                                                                      cache-control: private,no-store
                                                                                                                                                                                                                      content-type: application/json
                                                                                                                                                                                                                      set-cookie: 998_u=49e23171-7547-4ea0-9b6d-5b4cb5270d85; expires=Wed, 02-Apr-2025 14:28:51 GMT; path=/; SameSite=None; Secure
                                                                                                                                                                                                                      set-cookie: 998_s=9af35f8c-0320-422a-965c-a5c41adfbdfd; path=/; SameSite=None; Secure
                                                                                                                                                                                                                      set-cookie: 998_lv=null; expires=Sun, 03-Nov-2024 14:28:51 GMT; path=/; SameSite=None; Secure
                                                                                                                                                                                                                      set-cookie: 998_ut=0; expires=Sun, 03-Nov-2024 14:28:51 GMT; path=/; SameSite=None; Secure
                                                                                                                                                                                                                      date: Fri, 04 Oct 2024 14:28:51 GMT
                                                                                                                                                                                                                      content-length: 2
                                                                                                                                                                                                                      x-envoy-upstream-service-time: 1
                                                                                                                                                                                                                      server: istio-envoy
                                                                                                                                                                                                                      connection: close
                                                                                                                                                                                                                      2024-10-04 14:28:51 UTC2INData Raw: 7b 7d
                                                                                                                                                                                                                      Data Ascii: {}


                                                                                                                                                                                                                      Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                                      127192.168.2.95008957.129.37.2114432816C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                      TimestampBytes transferredDirectionData
                                                                                                                                                                                                                      2024-10-04 14:28:51 UTC471OUTGET /ingest.php HTTP/1.1
                                                                                                                                                                                                                      Host: events.newsroom.bi
                                                                                                                                                                                                                      Connection: keep-alive
                                                                                                                                                                                                                      User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                                                      Accept: */*
                                                                                                                                                                                                                      Sec-Fetch-Site: none
                                                                                                                                                                                                                      Sec-Fetch-Mode: cors
                                                                                                                                                                                                                      Sec-Fetch-Dest: empty
                                                                                                                                                                                                                      Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                                                      Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                                                      Cookie: 998_u=49e23171-7547-4ea0-9b6d-5b4cb5270d85; 998_s=9af35f8c-0320-422a-965c-a5c41adfbdfd; 998_lv=null; 998_ut=0
                                                                                                                                                                                                                      2024-10-04 14:28:52 UTC509INHTTP/1.1 200
                                                                                                                                                                                                                      access-control-allow-origin: *
                                                                                                                                                                                                                      access-control-allow-methods: GET, POST, OPTIONS
                                                                                                                                                                                                                      access-control-allow-headers: DNT,User-Agent,X-Requested-With,If-Modified-Since,Cache-Control,Content-Type,Range
                                                                                                                                                                                                                      access-control-expose-headers: Content-Length,Content-Range
                                                                                                                                                                                                                      access-control-allow-credentials: true
                                                                                                                                                                                                                      cache-control: private,no-store
                                                                                                                                                                                                                      content-type: application/json
                                                                                                                                                                                                                      date: Fri, 04 Oct 2024 14:28:52 GMT
                                                                                                                                                                                                                      content-length: 4
                                                                                                                                                                                                                      x-envoy-upstream-service-time: 0
                                                                                                                                                                                                                      server: istio-envoy
                                                                                                                                                                                                                      connection: close
                                                                                                                                                                                                                      2024-10-04 14:28:52 UTC4INData Raw: 22 7b 7d 22
                                                                                                                                                                                                                      Data Ascii: "{}"


                                                                                                                                                                                                                      Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                                      128192.168.2.95009157.129.37.2114432816C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                      TimestampBytes transferredDirectionData
                                                                                                                                                                                                                      2024-10-04 14:28:53 UTC471OUTGET /ingest.php HTTP/1.1
                                                                                                                                                                                                                      Host: events.newsroom.bi
                                                                                                                                                                                                                      Connection: keep-alive
                                                                                                                                                                                                                      User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                                                      Accept: */*
                                                                                                                                                                                                                      Sec-Fetch-Site: none
                                                                                                                                                                                                                      Sec-Fetch-Mode: cors
                                                                                                                                                                                                                      Sec-Fetch-Dest: empty
                                                                                                                                                                                                                      Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                                                      Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                                                      Cookie: 998_u=49e23171-7547-4ea0-9b6d-5b4cb5270d85; 998_s=9af35f8c-0320-422a-965c-a5c41adfbdfd; 998_lv=null; 998_ut=0
                                                                                                                                                                                                                      2024-10-04 14:28:54 UTC509INHTTP/1.1 200
                                                                                                                                                                                                                      access-control-allow-origin: *
                                                                                                                                                                                                                      access-control-allow-methods: GET, POST, OPTIONS
                                                                                                                                                                                                                      access-control-allow-headers: DNT,User-Agent,X-Requested-With,If-Modified-Since,Cache-Control,Content-Type,Range
                                                                                                                                                                                                                      access-control-expose-headers: Content-Length,Content-Range
                                                                                                                                                                                                                      access-control-allow-credentials: true
                                                                                                                                                                                                                      cache-control: private,no-store
                                                                                                                                                                                                                      content-type: application/json
                                                                                                                                                                                                                      date: Fri, 04 Oct 2024 14:28:53 GMT
                                                                                                                                                                                                                      content-length: 4
                                                                                                                                                                                                                      x-envoy-upstream-service-time: 1
                                                                                                                                                                                                                      server: istio-envoy
                                                                                                                                                                                                                      connection: close
                                                                                                                                                                                                                      2024-10-04 14:28:54 UTC4INData Raw: 22 7b 7d 22
                                                                                                                                                                                                                      Data Ascii: "{}"


                                                                                                                                                                                                                      Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                                      129192.168.2.950092116.202.159.1374432816C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                      TimestampBytes transferredDirectionData
                                                                                                                                                                                                                      2024-10-04 14:28:53 UTC1770OUTGET /t/7440.json HTTP/1.1
                                                                                                                                                                                                                      Host: community.marfeel.com
                                                                                                                                                                                                                      Connection: keep-alive
                                                                                                                                                                                                                      sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                                                                                                                                                                                      Discourse-Present: true
                                                                                                                                                                                                                      X-CSRF-Token: undefined
                                                                                                                                                                                                                      sec-ch-ua-mobile: ?0
                                                                                                                                                                                                                      User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                                                      Accept: application/json, text/javascript, */*; q=0.01
                                                                                                                                                                                                                      X-Requested-With: XMLHttpRequest
                                                                                                                                                                                                                      sec-ch-ua-platform: "Windows"
                                                                                                                                                                                                                      Sec-Fetch-Site: same-origin
                                                                                                                                                                                                                      Sec-Fetch-Mode: cors
                                                                                                                                                                                                                      Sec-Fetch-Dest: empty
                                                                                                                                                                                                                      Referer: https://community.marfeel.com/t/create-social-monitoring-panels/67349
                                                                                                                                                                                                                      Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                                                      Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                                                      Cookie: compass_uid=49e23171-7547-4ea0-9b6d-5b4cb5270d85; ___nrbi=%7B%22firstVisit%22%3A1728052079%2C%22userId%22%3A%2249e23171-7547-4ea0-9b6d-5b4cb5270d85%22%2C%22userVars%22%3A%5B%5B%22mrfExperiment_myTest%22%2C%221%22%5D%5D%2C%22futurePreviousVisit%22%3A1728052079%2C%22timesVisited%22%3A1%7D; _ga=GA1.2.1751652119.1728052080; _gid=GA1.2.324541505.1728052080; _gat=1; ___nrbic=%7B%22isNewUser%22%3Atrue%2C%22previousVisit%22%3A1728052079%2C%22currentVisitStarted%22%3A1728052079%2C%22sessionId%22%3A%229af35f8c-0320-422a-965c-a5c41adfbdfd%22%2C%22sessionVars%22%3A%5B%5D%2C%22visitedInThisSession%22%3Atrue%2C%22pagesViewed%22%3A5%2C%22landingPage%22%3A%22https%3A//community.marfeel.com/t/social-monitoring-data/67348%22%2C%22referrer%22%3A%22%22%7D; _forum_session=6RWXsXZ6M2yXXt5woNBTy0%2FCt8ph3%2F1kKtjm0v1FWz6dj1g10qlREOiqp9AKaDlVByhSZB%2BiA9Gc57dl4lydGysB1qSZg7Y0p43lWs3vrm2PTz9YE%2BjRajhD1aAG22z28Ic1fcjzLNJcnr%2FLSelGSDcnLMY1Vcf6LvvqDoKeZQPknMab5Bg%3D--9iS%2Bv6dXSZRmCqLL--3xyQ7vXxz%2FHp0rpgqFWw8A%3D%3D; _ga_WDZK [TRUNCATED]
                                                                                                                                                                                                                      2024-10-04 14:28:54 UTC1231INHTTP/1.1 200
                                                                                                                                                                                                                      server: istio-envoy
                                                                                                                                                                                                                      date: Fri, 04 Oct 2024 14:28:54 GMT
                                                                                                                                                                                                                      content-type: application/json; charset=utf-8
                                                                                                                                                                                                                      vary: Accept-Encoding
                                                                                                                                                                                                                      x-frame-options: SAMEORIGIN
                                                                                                                                                                                                                      x-xss-protection: 0
                                                                                                                                                                                                                      x-content-type-options: nosniff
                                                                                                                                                                                                                      x-permitted-cross-domain-policies: none
                                                                                                                                                                                                                      referrer-policy: strict-origin-when-cross-origin
                                                                                                                                                                                                                      x-discourse-route: topics/show
                                                                                                                                                                                                                      cache-control: no-cache, no-store
                                                                                                                                                                                                                      x-discourse-cached: true
                                                                                                                                                                                                                      access-control-allow-origin: https://community.marfeel.com
                                                                                                                                                                                                                      access-control-allow-headers: Content-Type, Cache-Control, X-Requested-With, X-CSRF-Token, Discourse-Present, User-Api-Key, User-Api-Client-Id, Authorization
                                                                                                                                                                                                                      access-control-allow-credentials: true
                                                                                                                                                                                                                      access-control-allow-methods: POST, PUT, GET, OPTIONS, DELETE
                                                                                                                                                                                                                      access-control-max-age: 7200
                                                                                                                                                                                                                      set-cookie: _forum_session=Tg5uoXIhA7Zj2uNJ7%2BdQGsRPGgLDjHDW3SfBtLsjrUBu4KnFYy5z4U5OnnetbStpK8sghTtVA9mStbC9t2CPa1ZWIC9r8zewU0poX1syVhFFB%2Ba%2FjVsv2PRShpCPFHF7KNGbFHy8%2BDNs5BZ7Fi0bgc6E8s%2BfQ543z%2FzBbcEb%2FcPJpo7spm4%3D--1d2kxFzemWtou333--nUVvKEQWAO5kzAxSIKsa8g%3D%3D; path=/; secure; HttpOnly; SameSite=Lax
                                                                                                                                                                                                                      x-request-id: 446e4183-4ebe-4215-925a-3447151aa785
                                                                                                                                                                                                                      x-runtime: 0.005344
                                                                                                                                                                                                                      x-envoy-upstream-service-time: 8
                                                                                                                                                                                                                      connection: close
                                                                                                                                                                                                                      transfer-encoding: chunked
                                                                                                                                                                                                                      2024-10-04 14:28:54 UTC11649INData Raw: 32 44 37 39 0d 0a 7b 22 70 6f 73 74 5f 73 74 72 65 61 6d 22 3a 7b 22 70 6f 73 74 73 22 3a 5b 7b 22 69 64 22 3a 31 35 30 32 37 2c 22 6e 61 6d 65 22 3a 22 58 61 76 69 20 42 65 75 6d 61 6c 61 22 2c 22 75 73 65 72 6e 61 6d 65 22 3a 22 78 61 76 69 2e 62 65 75 6d 61 6c 61 22 2c 22 61 76 61 74 61 72 5f 74 65 6d 70 6c 61 74 65 22 3a 22 2f 75 73 65 72 5f 61 76 61 74 61 72 2f 63 6f 6d 6d 75 6e 69 74 79 2e 6d 61 72 66 65 65 6c 2e 63 6f 6d 2f 78 61 76 69 2e 62 65 75 6d 61 6c 61 2f 7b 73 69 7a 65 7d 2f 31 35 30 32 39 5f 32 2e 70 6e 67 22 2c 22 63 72 65 61 74 65 64 5f 61 74 22 3a 22 32 30 32 32 2d 30 39 2d 30 32 54 30 36 3a 32 38 3a 30 37 2e 33 36 30 5a 22 2c 22 63 6f 6f 6b 65 64 22 3a 22 5c 75 30 30 33 63 70 5c 75 30 30 33 65 44 69 67 20 64 65 65 70 20 69 6e 74 6f 20
                                                                                                                                                                                                                      Data Ascii: 2D79{"post_stream":{"posts":[{"id":15027,"name":"Xavi Beumala","username":"xavi.beumala","avatar_template":"/user_avatar/community.marfeel.com/xavi.beumala/{size}/15029_2.png","created_at":"2022-09-02T06:28:07.360Z","cooked":"\u003cp\u003eDig deep into
                                                                                                                                                                                                                      2024-10-04 14:28:54 UTC9794INData Raw: 32 36 33 41 0d 0a 6d 75 6e 69 74 79 2e 6d 61 72 66 65 65 6c 2e 63 6f 6d 2f 74 2f 68 65 61 64 73 2d 75 70 2d 64 69 73 70 6c 61 79 2d 6f 76 65 72 76 69 65 77 2d 68 75 64 2f 37 31 38 31 5c 22 5c 75 30 30 33 65 4f 76 65 72 76 69 65 77 5c 75 30 30 33 63 2f 61 5c 75 30 30 33 65 5c 75 30 30 33 63 2f 6c 69 5c 75 30 30 33 65 5c 6e 5c 75 30 30 33 63 6c 69 5c 75 30 30 33 65 5c 75 30 30 33 63 61 20 68 72 65 66 3d 5c 22 68 74 74 70 73 3a 2f 2f 63 6f 6d 6d 75 6e 69 74 79 2e 6d 61 72 66 65 65 6c 2e 63 6f 6d 2f 74 2f 68 75 64 2d 70 61 72 74 2d 33 2d 68 6f 77 2d 74 6f 2d 75 73 65 2d 74 68 65 2d 68 65 61 64 73 2d 75 70 2d 64 69 73 70 6c 61 79 2f 31 30 38 38 38 5c 22 5c 75 30 30 33 65 48 6f 77 20 74 6f 20 75 73 65 5c 75 30 30 33 63 2f 61 5c 75 30 30 33 65 5c 75 30 30 33 63
                                                                                                                                                                                                                      Data Ascii: 263Amunity.marfeel.com/t/heads-up-display-overview-hud/7181\"\u003eOverview\u003c/a\u003e\u003c/li\u003e\n\u003cli\u003e\u003ca href=\"https://community.marfeel.com/t/hud-part-3-how-to-use-the-heads-up-display/10888\"\u003eHow to use\u003c/a\u003e\u003c
                                                                                                                                                                                                                      2024-10-04 14:28:54 UTC13980INData Raw: 33 36 39 34 0d 0a 65 2c 22 72 65 66 6c 65 63 74 69 6f 6e 22 3a 66 61 6c 73 65 2c 22 74 69 74 6c 65 22 3a 22 53 68 61 72 65 64 20 57 6f 72 6b 73 70 61 63 65 73 22 2c 22 63 6c 69 63 6b 73 22 3a 30 7d 2c 7b 22 75 72 6c 22 3a 22 68 74 74 70 73 3a 2f 2f 63 6f 6d 6d 75 6e 69 74 79 2e 6d 61 72 66 65 65 6c 2e 63 6f 6d 2f 74 2f 73 63 68 65 64 75 6c 65 64 2d 72 65 70 6f 72 74 73 2f 31 31 34 30 35 22 2c 22 69 6e 74 65 72 6e 61 6c 22 3a 74 72 75 65 2c 22 72 65 66 6c 65 63 74 69 6f 6e 22 3a 66 61 6c 73 65 2c 22 74 69 74 6c 65 22 3a 22 53 63 68 65 64 75 6c 65 64 20 52 65 70 6f 72 74 73 22 2c 22 63 6c 69 63 6b 73 22 3a 30 7d 2c 7b 22 75 72 6c 22 3a 22 68 74 74 70 73 3a 2f 2f 63 6f 6d 6d 75 6e 69 74 79 2e 6d 61 72 66 65 65 6c 2e 63 6f 6d 2f 74 2f 6d 61 72 66 65 65 6c 2d
                                                                                                                                                                                                                      Data Ascii: 3694e,"reflection":false,"title":"Shared Workspaces","clicks":0},{"url":"https://community.marfeel.com/t/scheduled-reports/11405","internal":true,"reflection":false,"title":"Scheduled Reports","clicks":0},{"url":"https://community.marfeel.com/t/marfeel-
                                                                                                                                                                                                                      2024-10-04 14:28:54 UTC10689INData Raw: 32 39 42 34 0d 0a 2e 62 65 75 6d 61 6c 61 2f 7b 73 69 7a 65 7d 2f 31 35 30 32 39 5f 32 2e 70 6e 67 22 2c 22 70 72 69 6d 61 72 79 5f 67 72 6f 75 70 5f 6e 61 6d 65 22 3a 22 4d 61 72 66 65 65 6c 65 72 73 22 2c 22 66 6c 61 69 72 5f 6e 61 6d 65 22 3a 22 4d 61 72 66 65 65 6c 65 72 73 22 2c 22 66 6c 61 69 72 5f 75 72 6c 22 3a 22 68 74 74 70 73 3a 2f 2f 63 6f 6d 6d 75 6e 69 74 79 2d 73 74 61 74 69 63 73 2e 6d 61 72 66 65 65 6c 2e 63 6f 6d 2f 6f 72 69 67 69 6e 61 6c 2f 31 58 2f 30 32 31 38 36 38 61 33 61 34 63 32 34 37 39 34 66 30 35 38 33 66 61 35 32 30 34 38 66 31 37 62 65 39 63 65 62 64 66 37 2e 70 6e 67 22 2c 22 66 6c 61 69 72 5f 67 72 6f 75 70 5f 69 64 22 3a 35 31 2c 22 61 64 6d 69 6e 22 3a 74 72 75 65 2c 22 6d 6f 64 65 72 61 74 6f 72 22 3a 74 72 75 65 2c 22
                                                                                                                                                                                                                      Data Ascii: 29B4.beumala/{size}/15029_2.png","primary_group_name":"Marfeelers","flair_name":"Marfeelers","flair_url":"https://community-statics.marfeel.com/original/1X/021868a3a4c24794f0583fa52048f17be9cebdf7.png","flair_group_id":51,"admin":true,"moderator":true,"


                                                                                                                                                                                                                      Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                                      130192.168.2.950093116.202.159.1374432816C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                      TimestampBytes transferredDirectionData
                                                                                                                                                                                                                      2024-10-04 14:28:53 UTC1770OUTGET /t/7441.json HTTP/1.1
                                                                                                                                                                                                                      Host: community.marfeel.com
                                                                                                                                                                                                                      Connection: keep-alive
                                                                                                                                                                                                                      sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                                                                                                                                                                                      Discourse-Present: true
                                                                                                                                                                                                                      X-CSRF-Token: undefined
                                                                                                                                                                                                                      sec-ch-ua-mobile: ?0
                                                                                                                                                                                                                      User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                                                      Accept: application/json, text/javascript, */*; q=0.01
                                                                                                                                                                                                                      X-Requested-With: XMLHttpRequest
                                                                                                                                                                                                                      sec-ch-ua-platform: "Windows"
                                                                                                                                                                                                                      Sec-Fetch-Site: same-origin
                                                                                                                                                                                                                      Sec-Fetch-Mode: cors
                                                                                                                                                                                                                      Sec-Fetch-Dest: empty
                                                                                                                                                                                                                      Referer: https://community.marfeel.com/t/create-social-monitoring-panels/67349
                                                                                                                                                                                                                      Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                                                      Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                                                      Cookie: compass_uid=49e23171-7547-4ea0-9b6d-5b4cb5270d85; ___nrbi=%7B%22firstVisit%22%3A1728052079%2C%22userId%22%3A%2249e23171-7547-4ea0-9b6d-5b4cb5270d85%22%2C%22userVars%22%3A%5B%5B%22mrfExperiment_myTest%22%2C%221%22%5D%5D%2C%22futurePreviousVisit%22%3A1728052079%2C%22timesVisited%22%3A1%7D; _ga=GA1.2.1751652119.1728052080; _gid=GA1.2.324541505.1728052080; _gat=1; ___nrbic=%7B%22isNewUser%22%3Atrue%2C%22previousVisit%22%3A1728052079%2C%22currentVisitStarted%22%3A1728052079%2C%22sessionId%22%3A%229af35f8c-0320-422a-965c-a5c41adfbdfd%22%2C%22sessionVars%22%3A%5B%5D%2C%22visitedInThisSession%22%3Atrue%2C%22pagesViewed%22%3A5%2C%22landingPage%22%3A%22https%3A//community.marfeel.com/t/social-monitoring-data/67348%22%2C%22referrer%22%3A%22%22%7D; _forum_session=6RWXsXZ6M2yXXt5woNBTy0%2FCt8ph3%2F1kKtjm0v1FWz6dj1g10qlREOiqp9AKaDlVByhSZB%2BiA9Gc57dl4lydGysB1qSZg7Y0p43lWs3vrm2PTz9YE%2BjRajhD1aAG22z28Ic1fcjzLNJcnr%2FLSelGSDcnLMY1Vcf6LvvqDoKeZQPknMab5Bg%3D--9iS%2Bv6dXSZRmCqLL--3xyQ7vXxz%2FHp0rpgqFWw8A%3D%3D; _ga_WDZK [TRUNCATED]
                                                                                                                                                                                                                      2024-10-04 14:28:54 UTC1239INHTTP/1.1 200
                                                                                                                                                                                                                      server: istio-envoy
                                                                                                                                                                                                                      date: Fri, 04 Oct 2024 14:28:54 GMT
                                                                                                                                                                                                                      content-type: application/json; charset=utf-8
                                                                                                                                                                                                                      vary: Accept-Encoding
                                                                                                                                                                                                                      x-frame-options: SAMEORIGIN
                                                                                                                                                                                                                      x-xss-protection: 0
                                                                                                                                                                                                                      x-content-type-options: nosniff
                                                                                                                                                                                                                      x-permitted-cross-domain-policies: none
                                                                                                                                                                                                                      referrer-policy: strict-origin-when-cross-origin
                                                                                                                                                                                                                      x-discourse-route: topics/show
                                                                                                                                                                                                                      cache-control: no-cache, no-store
                                                                                                                                                                                                                      x-discourse-cached: true
                                                                                                                                                                                                                      access-control-allow-origin: https://community.marfeel.com
                                                                                                                                                                                                                      access-control-allow-headers: Content-Type, Cache-Control, X-Requested-With, X-CSRF-Token, Discourse-Present, User-Api-Key, User-Api-Client-Id, Authorization
                                                                                                                                                                                                                      access-control-allow-credentials: true
                                                                                                                                                                                                                      access-control-allow-methods: POST, PUT, GET, OPTIONS, DELETE
                                                                                                                                                                                                                      access-control-max-age: 7200
                                                                                                                                                                                                                      set-cookie: _forum_session=HXQDh8CU2j%2B%2FNRCtjw92uaihCSsl5rfkRG6L7SMfTsWc7%2FpTQb6t1zL3EZ8HZTslrpXGeyFAMuX3ryffib%2FXWrSuGw%2FfF3ge%2FwYYLaOO03be88s1WVu%2FdwFEx9TYRyIkVsFt5X%2BvaUDkcHBRK7%2BxAgoB%2FSwNnidlUZOdXdL6TLjINrtQT%2F4%3D--10PP873t08mNVvyy--4PFC90EQ6exd5q9nkFNE4Q%3D%3D; path=/; secure; HttpOnly; SameSite=Lax
                                                                                                                                                                                                                      x-request-id: 15a7e88f-bfe2-431d-a63e-694892459945
                                                                                                                                                                                                                      x-runtime: 0.005068
                                                                                                                                                                                                                      x-envoy-upstream-service-time: 8
                                                                                                                                                                                                                      connection: close
                                                                                                                                                                                                                      transfer-encoding: chunked
                                                                                                                                                                                                                      2024-10-04 14:28:54 UTC11635INData Raw: 32 44 36 42 0d 0a 7b 22 70 6f 73 74 5f 73 74 72 65 61 6d 22 3a 7b 22 70 6f 73 74 73 22 3a 5b 7b 22 69 64 22 3a 31 35 30 32 38 2c 22 6e 61 6d 65 22 3a 22 58 61 76 69 20 42 65 75 6d 61 6c 61 22 2c 22 75 73 65 72 6e 61 6d 65 22 3a 22 78 61 76 69 2e 62 65 75 6d 61 6c 61 22 2c 22 61 76 61 74 61 72 5f 74 65 6d 70 6c 61 74 65 22 3a 22 2f 75 73 65 72 5f 61 76 61 74 61 72 2f 63 6f 6d 6d 75 6e 69 74 79 2e 6d 61 72 66 65 65 6c 2e 63 6f 6d 2f 78 61 76 69 2e 62 65 75 6d 61 6c 61 2f 7b 73 69 7a 65 7d 2f 31 35 30 32 39 5f 32 2e 70 6e 67 22 2c 22 63 72 65 61 74 65 64 5f 61 74 22 3a 22 32 30 32 32 2d 30 39 2d 30 32 54 30 36 3a 33 30 3a 33 36 2e 35 36 32 5a 22 2c 22 63 6f 6f 6b 65 64 22 3a 22 5c 75 30 30 33 63 70 5c 75 30 30 33 65 55 6e 6c 6f 63 6b 20 74 68 65 20 70 6f 77
                                                                                                                                                                                                                      Data Ascii: 2D6B{"post_stream":{"posts":[{"id":15028,"name":"Xavi Beumala","username":"xavi.beumala","avatar_template":"/user_avatar/community.marfeel.com/xavi.beumala/{size}/15029_2.png","created_at":"2022-09-02T06:30:36.562Z","cooked":"\u003cp\u003eUnlock the pow
                                                                                                                                                                                                                      2024-10-04 14:28:54 UTC8396INData Raw: 32 30 43 34 0d 0a 2d 79 6f 75 72 2d 73 74 72 69 70 65 2d 61 63 63 6f 75 6e 74 2d 74 6f 2d 6d 61 72 66 65 65 6c 2f 34 37 36 38 37 5c 22 5c 75 30 30 33 65 53 74 72 69 70 65 20 43 6f 6e 6e 65 63 74 5c 75 30 30 33 63 2f 61 5c 75 30 30 33 65 5c 75 30 30 33 63 2f 6c 69 5c 75 30 30 33 65 5c 6e 5c 75 30 30 33 63 6c 69 5c 75 30 30 33 65 5c 75 30 30 33 63 61 20 68 72 65 66 3d 5c 22 68 74 74 70 73 3a 2f 2f 63 6f 6d 6d 75 6e 69 74 79 2e 6d 61 72 66 65 65 6c 2e 63 6f 6d 2f 74 2f 6d 61 72 66 65 65 6c 70 61 73 73 2d 63 6d 70 2d 6e 6f 74 69 63 65 2d 63 75 73 74 6f 6d 2d 6c 61 79 6f 75 74 73 2f 34 36 33 39 30 5c 22 5c 75 30 30 33 65 43 75 73 74 6f 6d 20 6c 61 79 6f 75 74 73 5c 75 30 30 33 63 2f 61 5c 75 30 30 33 65 5c 75 30 30 33 63 2f 6c 69 5c 75 30 30 33 65 5c 6e 5c 75
                                                                                                                                                                                                                      Data Ascii: 20C4-your-stripe-account-to-marfeel/47687\"\u003eStripe Connect\u003c/a\u003e\u003c/li\u003e\n\u003cli\u003e\u003ca href=\"https://community.marfeel.com/t/marfeelpass-cmp-notice-custom-layouts/46390\"\u003eCustom layouts\u003c/a\u003e\u003c/li\u003e\n\u
                                                                                                                                                                                                                      2024-10-04 14:28:54 UTC13980INData Raw: 33 36 39 34 0d 0a 2f 2f 63 6f 6d 6d 75 6e 69 74 79 2e 6d 61 72 66 65 65 6c 2e 63 6f 6d 2f 74 2f 6d 61 72 66 65 65 6c 2d 72 6f 6c 6c 75 70 2d 61 63 63 6f 75 6e 74 73 2d 63 72 65 61 74 65 2d 72 6f 6c 6c 75 70 2d 61 63 63 6f 75 6e 74 73 2f 34 31 39 34 34 5c 22 5c 75 30 30 33 65 43 72 65 61 74 65 20 5c 75 30 30 32 36 61 6d 70 3b 20 6d 61 6e 61 67 65 20 72 6f 6c 6c 2d 75 70 20 61 63 63 6f 75 6e 74 73 5c 75 30 30 33 63 2f 61 5c 75 30 30 33 65 5c 75 30 30 33 63 2f 6c 69 5c 75 30 30 33 65 5c 6e 5c 75 30 30 33 63 2f 75 6c 5c 75 30 30 33 65 5c 6e 5c 75 30 30 33 63 2f 64 65 74 61 69 6c 73 5c 75 30 30 33 65 5c 6e 5c 75 30 30 33 63 2f 64 65 74 61 69 6c 73 5c 75 30 30 33 65 5c 6e 5c 75 30 30 33 63 64 65 74 61 69 6c 73 5c 75 30 30 33 65 5c 6e 5c 75 30 30 33 63 73 75 6d
                                                                                                                                                                                                                      Data Ascii: 3694//community.marfeel.com/t/marfeel-rollup-accounts-create-rollup-accounts/41944\"\u003eCreate \u0026amp; manage roll-up accounts\u003c/a\u003e\u003c/li\u003e\n\u003c/ul\u003e\n\u003c/details\u003e\n\u003c/details\u003e\n\u003cdetails\u003e\n\u003csum
                                                                                                                                                                                                                      2024-10-04 14:28:54 UTC5600INData Raw: 31 35 44 38 0d 0a 2f 74 2f 63 6f 6e 6e 65 63 74 2d 79 6f 75 72 2d 73 74 72 69 70 65 2d 61 63 63 6f 75 6e 74 2d 74 6f 2d 6d 61 72 66 65 65 6c 2f 34 37 36 38 37 22 2c 22 69 6e 74 65 72 6e 61 6c 22 3a 74 72 75 65 2c 22 72 65 66 6c 65 63 74 69 6f 6e 22 3a 66 61 6c 73 65 2c 22 74 69 74 6c 65 22 3a 22 43 6f 6e 6e 65 63 74 20 79 6f 75 72 20 53 74 72 69 70 65 20 61 63 63 6f 75 6e 74 20 74 6f 20 4d 61 72 66 65 65 6c 22 2c 22 63 6c 69 63 6b 73 22 3a 30 7d 2c 7b 22 75 72 6c 22 3a 22 68 74 74 70 73 3a 2f 2f 63 6f 6d 6d 75 6e 69 74 79 2e 6d 61 72 66 65 65 6c 2e 63 6f 6d 2f 74 2f 74 72 61 63 6b 2d 77 65 62 76 69 65 77 73 2d 69 6e 2d 79 6f 75 72 2d 61 70 6c 69 63 61 74 69 6f 6e 2d 61 73 2d 61 70 70 2d 74 72 61 66 66 69 63 2f 34 38 33 30 22 2c 22 69 6e 74 65 72 6e 61 6c
                                                                                                                                                                                                                      Data Ascii: 15D8/t/connect-your-stripe-account-to-marfeel/47687","internal":true,"reflection":false,"title":"Connect your Stripe account to Marfeel","clicks":0},{"url":"https://community.marfeel.com/t/track-webviews-in-your-aplication-as-app-traffic/4830","internal
                                                                                                                                                                                                                      2024-10-04 14:28:54 UTC9794INData Raw: 32 36 33 41 0d 0a 74 74 69 6e 67 73 22 2c 22 63 6c 69 63 6b 73 22 3a 30 7d 2c 7b 22 75 72 6c 22 3a 22 68 74 74 70 73 3a 2f 2f 63 6f 6d 6d 75 6e 69 74 79 2e 6d 61 72 66 65 65 6c 2e 63 6f 6d 2f 74 2f 73 75 62 73 63 72 69 70 74 69 6f 6e 73 2d 74 72 6f 75 62 6c 65 73 68 6f 6f 74 69 6e 67 2f 33 36 33 38 37 22 2c 22 69 6e 74 65 72 6e 61 6c 22 3a 74 72 75 65 2c 22 72 65 66 6c 65 63 74 69 6f 6e 22 3a 66 61 6c 73 65 2c 22 74 69 74 6c 65 22 3a 22 53 75 62 73 63 72 69 70 74 69 6f 6e 73 20 54 72 6f 75 62 6c 65 73 68 6f 6f 74 69 6e 67 22 2c 22 63 6c 69 63 6b 73 22 3a 30 7d 5d 2c 22 72 65 61 64 22 3a 74 72 75 65 2c 22 75 73 65 72 5f 74 69 74 6c 65 22 3a 6e 75 6c 6c 2c 22 62 6f 6f 6b 6d 61 72 6b 65 64 22 3a 66 61 6c 73 65 2c 22 61 63 74 69 6f 6e 73 5f 73 75 6d 6d 61 72
                                                                                                                                                                                                                      Data Ascii: 263Attings","clicks":0},{"url":"https://community.marfeel.com/t/subscriptions-troubleshooting/36387","internal":true,"reflection":false,"title":"Subscriptions Troubleshooting","clicks":0}],"read":true,"user_title":null,"bookmarked":false,"actions_summar
                                                                                                                                                                                                                      2024-10-04 14:28:54 UTC13241INData Raw: 33 33 41 43 0d 0a 65 39 63 65 62 64 66 37 2e 70 6e 67 22 2c 22 66 6c 61 69 72 5f 63 6f 6c 6f 72 22 3a 22 22 2c 22 66 6c 61 69 72 5f 62 67 5f 63 6f 6c 6f 72 22 3a 22 22 2c 22 66 6c 61 69 72 5f 67 72 6f 75 70 5f 69 64 22 3a 35 31 2c 22 61 64 6d 69 6e 22 3a 74 72 75 65 2c 22 6d 6f 64 65 72 61 74 6f 72 22 3a 74 72 75 65 2c 22 74 72 75 73 74 5f 6c 65 76 65 6c 22 3a 34 7d 5d 2c 22 63 72 65 61 74 65 64 5f 62 79 22 3a 7b 22 69 64 22 3a 31 34 2c 22 75 73 65 72 6e 61 6d 65 22 3a 22 78 61 76 69 2e 62 65 75 6d 61 6c 61 22 2c 22 6e 61 6d 65 22 3a 22 58 61 76 69 20 42 65 75 6d 61 6c 61 22 2c 22 61 76 61 74 61 72 5f 74 65 6d 70 6c 61 74 65 22 3a 22 2f 75 73 65 72 5f 61 76 61 74 61 72 2f 63 6f 6d 6d 75 6e 69 74 79 2e 6d 61 72 66 65 65 6c 2e 63 6f 6d 2f 78 61 76 69 2e 62
                                                                                                                                                                                                                      Data Ascii: 33ACe9cebdf7.png","flair_color":"","flair_bg_color":"","flair_group_id":51,"admin":true,"moderator":true,"trust_level":4}],"created_by":{"id":14,"username":"xavi.beumala","name":"Xavi Beumala","avatar_template":"/user_avatar/community.marfeel.com/xavi.b


                                                                                                                                                                                                                      Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                                      131192.168.2.95009657.129.37.2104432816C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                      TimestampBytes transferredDirectionData
                                                                                                                                                                                                                      2024-10-04 14:28:54 UTC758OUTPOST /ingest.php HTTP/1.1
                                                                                                                                                                                                                      Host: events.newsroom.bi
                                                                                                                                                                                                                      Connection: keep-alive
                                                                                                                                                                                                                      Content-Length: 843
                                                                                                                                                                                                                      sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                                                                                                                                                                                      sec-ch-ua-platform: "Windows"
                                                                                                                                                                                                                      sec-ch-ua-mobile: ?0
                                                                                                                                                                                                                      User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                                                      Content-Type: application/x-www-form-urlencoded
                                                                                                                                                                                                                      Accept: */*
                                                                                                                                                                                                                      Origin: https://community.marfeel.com
                                                                                                                                                                                                                      Sec-Fetch-Site: cross-site
                                                                                                                                                                                                                      Sec-Fetch-Mode: cors
                                                                                                                                                                                                                      Sec-Fetch-Dest: empty
                                                                                                                                                                                                                      Referer: https://community.marfeel.com/
                                                                                                                                                                                                                      Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                                                      Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                                                      Cookie: 998_u=49e23171-7547-4ea0-9b6d-5b4cb5270d85; 998_s=9af35f8c-0320-422a-965c-a5c41adfbdfd; 998_lv=null; 998_ut=0
                                                                                                                                                                                                                      2024-10-04 14:28:54 UTC843OUTData Raw: 70 74 3d 32 2e 35 26 70 64 6e 73 3d 30 2e 31 39 39 39 39 39 39 39 39 39 38 32 35 33 37 37 26 70 63 6f 6e 3d 36 35 34 2e 31 30 30 30 30 30 30 30 30 30 30 35 38 26 70 66 65 74 3d 31 35 35 38 2e 35 26 70 6e 65 74 3d 38 39 34 2e 38 30 30 30 30 30 30 30 30 30 31 37 35 26 70 74 74 66 3d 35 30 37 2e 38 39 39 39 39 39 39 39 39 39 39 34 32 26 70 69 6e 74 3d 32 37 33 31 2e 39 30 30 30 30 30 30 30 30 30 32 33 33 26 70 64 63 6c 3d 34 34 34 34 2e 34 30 30 30 30 30 30 30 30 30 32 33 26 70 64 63 6c 66 3d 30 26 77 76 3d 30 26 6c 63 70 3d 30 26 66 69 64 3d 30 26 63 6c 73 3d 30 26 66 63 70 3d 30 26 74 62 74 3d 30 26 69 6e 70 3d 30 26 61 63 3d 39 39 38 26 63 6f 3d 6d 61 72 66 65 65 6c 2e 63 6f 6d 26 74 3d 31 37 32 38 30 35 32 30 37 39 26 72 3d 26 75 72 6c 3d 68 74 74 70 73
                                                                                                                                                                                                                      Data Ascii: pt=2.5&pdns=0.1999999999825377&pcon=654.1000000000058&pfet=1558.5&pnet=894.8000000000175&pttf=507.8999999999942&pint=2731.9000000000233&pdcl=4444.400000000023&pdclf=0&wv=0&lcp=0&fid=0&cls=0&fcp=0&tbt=0&inp=0&ac=998&co=marfeel.com&t=1728052079&r=&url=https
                                                                                                                                                                                                                      2024-10-04 14:28:54 UTC962INHTTP/1.1 200
                                                                                                                                                                                                                      access-control-allow-origin: https://community.marfeel.com
                                                                                                                                                                                                                      access-control-allow-methods: GET, POST, OPTIONS
                                                                                                                                                                                                                      access-control-allow-headers: DNT,User-Agent,X-Requested-With,If-Modified-Since,Cache-Control,Content-Type,Range
                                                                                                                                                                                                                      access-control-expose-headers: Content-Length,Content-Range
                                                                                                                                                                                                                      access-control-allow-credentials: true
                                                                                                                                                                                                                      cache-control: private,no-store
                                                                                                                                                                                                                      content-type: application/json
                                                                                                                                                                                                                      set-cookie: 998_u=49e23171-7547-4ea0-9b6d-5b4cb5270d85; expires=Wed, 02-Apr-2025 14:28:54 GMT; path=/; SameSite=None; Secure
                                                                                                                                                                                                                      set-cookie: 998_s=9af35f8c-0320-422a-965c-a5c41adfbdfd; path=/; SameSite=None; Secure
                                                                                                                                                                                                                      set-cookie: 998_lv=null; expires=Sun, 03-Nov-2024 14:28:54 GMT; path=/; SameSite=None; Secure
                                                                                                                                                                                                                      set-cookie: 998_ut=0; expires=Sun, 03-Nov-2024 14:28:54 GMT; path=/; SameSite=None; Secure
                                                                                                                                                                                                                      date: Fri, 04 Oct 2024 14:28:54 GMT
                                                                                                                                                                                                                      content-length: 165
                                                                                                                                                                                                                      x-envoy-upstream-service-time: 2
                                                                                                                                                                                                                      vary: Accept-Encoding
                                                                                                                                                                                                                      server: istio-envoy
                                                                                                                                                                                                                      connection: close
                                                                                                                                                                                                                      2024-10-04 14:28:54 UTC165INData Raw: 7b 22 73 74 72 61 74 65 67 79 22 3a 5b 7b 22 74 69 63 6b 22 3a 32 2c 22 64 65 6c 61 79 22 3a 35 30 30 30 7d 2c 7b 22 74 69 63 6b 22 3a 33 2c 22 64 65 6c 61 79 22 3a 31 30 30 30 30 7d 2c 7b 22 74 69 63 6b 22 3a 32 30 2c 22 64 65 6c 61 79 22 3a 31 35 30 30 30 7d 2c 7b 22 74 69 63 6b 22 3a 31 35 30 2c 22 64 65 6c 61 79 22 3a 32 30 30 30 30 7d 5d 2c 22 61 64 73 22 3a 32 30 30 2c 22 6d 69 72 72 6f 72 22 3a 7b 22 61 63 74 69 76 65 22 3a 66 61 6c 73 65 2c 22 72 65 70 6c 69 63 61 73 22 3a 31 7d 7d
                                                                                                                                                                                                                      Data Ascii: {"strategy":[{"tick":2,"delay":5000},{"tick":3,"delay":10000},{"tick":20,"delay":15000},{"tick":150,"delay":20000}],"ads":200,"mirror":{"active":false,"replicas":1}}


                                                                                                                                                                                                                      Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                                      132192.168.2.95009957.129.37.2114432816C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                      TimestampBytes transferredDirectionData
                                                                                                                                                                                                                      2024-10-04 14:28:54 UTC471OUTGET /ingest.php HTTP/1.1
                                                                                                                                                                                                                      Host: events.newsroom.bi
                                                                                                                                                                                                                      Connection: keep-alive
                                                                                                                                                                                                                      User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                                                      Accept: */*
                                                                                                                                                                                                                      Sec-Fetch-Site: none
                                                                                                                                                                                                                      Sec-Fetch-Mode: cors
                                                                                                                                                                                                                      Sec-Fetch-Dest: empty
                                                                                                                                                                                                                      Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                                                      Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                                                      Cookie: 998_u=49e23171-7547-4ea0-9b6d-5b4cb5270d85; 998_s=9af35f8c-0320-422a-965c-a5c41adfbdfd; 998_lv=null; 998_ut=0
                                                                                                                                                                                                                      2024-10-04 14:28:54 UTC509INHTTP/1.1 200
                                                                                                                                                                                                                      access-control-allow-origin: *
                                                                                                                                                                                                                      access-control-allow-methods: GET, POST, OPTIONS
                                                                                                                                                                                                                      access-control-allow-headers: DNT,User-Agent,X-Requested-With,If-Modified-Since,Cache-Control,Content-Type,Range
                                                                                                                                                                                                                      access-control-expose-headers: Content-Length,Content-Range
                                                                                                                                                                                                                      access-control-allow-credentials: true
                                                                                                                                                                                                                      cache-control: private,no-store
                                                                                                                                                                                                                      content-type: application/json
                                                                                                                                                                                                                      date: Fri, 04 Oct 2024 14:28:54 GMT
                                                                                                                                                                                                                      content-length: 4
                                                                                                                                                                                                                      x-envoy-upstream-service-time: 1
                                                                                                                                                                                                                      server: istio-envoy
                                                                                                                                                                                                                      connection: close
                                                                                                                                                                                                                      2024-10-04 14:28:54 UTC4INData Raw: 22 7b 7d 22
                                                                                                                                                                                                                      Data Ascii: "{}"


                                                                                                                                                                                                                      Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                                      133192.168.2.950104116.202.159.1374432816C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                      TimestampBytes transferredDirectionData
                                                                                                                                                                                                                      2024-10-04 14:28:54 UTC1464OUTGET /message-bus/9079a7b09a684638841f5e45145deec9/poll HTTP/1.1
                                                                                                                                                                                                                      Host: community.marfeel.com
                                                                                                                                                                                                                      Connection: keep-alive
                                                                                                                                                                                                                      User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                                                      Accept: */*
                                                                                                                                                                                                                      Sec-Fetch-Site: none
                                                                                                                                                                                                                      Sec-Fetch-Mode: cors
                                                                                                                                                                                                                      Sec-Fetch-Dest: empty
                                                                                                                                                                                                                      Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                                                      Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                                                      Cookie: compass_uid=49e23171-7547-4ea0-9b6d-5b4cb5270d85; ___nrbi=%7B%22firstVisit%22%3A1728052079%2C%22userId%22%3A%2249e23171-7547-4ea0-9b6d-5b4cb5270d85%22%2C%22userVars%22%3A%5B%5B%22mrfExperiment_myTest%22%2C%221%22%5D%5D%2C%22futurePreviousVisit%22%3A1728052079%2C%22timesVisited%22%3A1%7D; _ga=GA1.2.1751652119.1728052080; _gid=GA1.2.324541505.1728052080; _gat=1; _forum_session=6RWXsXZ6M2yXXt5woNBTy0%2FCt8ph3%2F1kKtjm0v1FWz6dj1g10qlREOiqp9AKaDlVByhSZB%2BiA9Gc57dl4lydGysB1qSZg7Y0p43lWs3vrm2PTz9YE%2BjRajhD1aAG22z28Ic1fcjzLNJcnr%2FLSelGSDcnLMY1Vcf6LvvqDoKeZQPknMab5Bg%3D--9iS%2Bv6dXSZRmCqLL--3xyQ7vXxz%2FHp0rpgqFWw8A%3D%3D; _ga_WDZKRS28J5=GS1.2.1728052102.1.1.1728052130.0.0.0; ___nrbic=%7B%22isNewUser%22%3Atrue%2C%22previousVisit%22%3A1728052079%2C%22currentVisitStarted%22%3A1728052079%2C%22sessionId%22%3A%229af35f8c-0320-422a-965c-a5c41adfbdfd%22%2C%22sessionVars%22%3A%5B%5D%2C%22visitedInThisSession%22%3Atrue%2C%22pagesViewed%22%3A6%2C%22landingPage%22%3A%22https%3A//community.marfeel.com/t/social-monitorin [TRUNCATED]
                                                                                                                                                                                                                      2024-10-04 14:28:55 UTC598INHTTP/1.1 200
                                                                                                                                                                                                                      server: istio-envoy
                                                                                                                                                                                                                      date: Fri, 04 Oct 2024 14:28:55 GMT
                                                                                                                                                                                                                      content-type: text/plain; charset=utf-8
                                                                                                                                                                                                                      cache-control: must-revalidate, private, max-age=0
                                                                                                                                                                                                                      pragma: no-cache
                                                                                                                                                                                                                      expires: 0
                                                                                                                                                                                                                      access-control-allow-origin: https://community.marfeel.com
                                                                                                                                                                                                                      access-control-allow-methods: GET, POST
                                                                                                                                                                                                                      access-control-allow-headers: X-SILENCE-LOGGER, X-Shared-Session-Key, Dont-Chunk, Discourse-Present, Discourse-Deferred-Track-View
                                                                                                                                                                                                                      access-control-max-age: 7200
                                                                                                                                                                                                                      x-content-type-options: nosniff
                                                                                                                                                                                                                      x-envoy-upstream-service-time: 3
                                                                                                                                                                                                                      vary: Accept-Encoding
                                                                                                                                                                                                                      connection: close
                                                                                                                                                                                                                      transfer-encoding: chunked
                                                                                                                                                                                                                      2024-10-04 14:28:55 UTC12INData Raw: 37 0d 0a 5b 5d 0d 0a 7c 0d 0a 0d 0a
                                                                                                                                                                                                                      Data Ascii: 7[]|


                                                                                                                                                                                                                      Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                                      134192.168.2.950105116.202.159.1374432816C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                      TimestampBytes transferredDirectionData
                                                                                                                                                                                                                      2024-10-04 14:28:54 UTC2026OUTPOST /message-bus/203a27584f7f407c8e5763a7bf5411a9/poll HTTP/1.1
                                                                                                                                                                                                                      Host: community.marfeel.com
                                                                                                                                                                                                                      Connection: keep-alive
                                                                                                                                                                                                                      Content-Length: 315
                                                                                                                                                                                                                      Discourse-Deferred-Track-View-Topic-Id: 67349
                                                                                                                                                                                                                      sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                                                                                                                                                                                      Discourse-Present: true
                                                                                                                                                                                                                      X-CSRF-Token: undefined
                                                                                                                                                                                                                      Discourse-Deferred-Track-View: true
                                                                                                                                                                                                                      sec-ch-ua-mobile: ?0
                                                                                                                                                                                                                      User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                                                      Content-Type: application/x-www-form-urlencoded; charset=UTF-8
                                                                                                                                                                                                                      X-SILENCE-LOGGER: true
                                                                                                                                                                                                                      Accept: text/plain, */*; q=0.01
                                                                                                                                                                                                                      X-Requested-With: XMLHttpRequest
                                                                                                                                                                                                                      sec-ch-ua-platform: "Windows"
                                                                                                                                                                                                                      Origin: https://community.marfeel.com
                                                                                                                                                                                                                      Sec-Fetch-Site: same-origin
                                                                                                                                                                                                                      Sec-Fetch-Mode: cors
                                                                                                                                                                                                                      Sec-Fetch-Dest: empty
                                                                                                                                                                                                                      Referer: https://community.marfeel.com/t/create-social-monitoring-panels/67349
                                                                                                                                                                                                                      Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                                                      Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                                                      Cookie: compass_uid=49e23171-7547-4ea0-9b6d-5b4cb5270d85; ___nrbi=%7B%22firstVisit%22%3A1728052079%2C%22userId%22%3A%2249e23171-7547-4ea0-9b6d-5b4cb5270d85%22%2C%22userVars%22%3A%5B%5B%22mrfExperiment_myTest%22%2C%221%22%5D%5D%2C%22futurePreviousVisit%22%3A1728052079%2C%22timesVisited%22%3A1%7D; _ga=GA1.2.1751652119.1728052080; _gid=GA1.2.324541505.1728052080; _gat=1; _ga_WDZKRS28J5=GS1.2.1728052102.1.1.1728052130.0.0.0; ___nrbic=%7B%22isNewUser%22%3Atrue%2C%22previousVisit%22%3A1728052079%2C%22currentVisitStarted%22%3A1728052079%2C%22sessionId%22%3A%229af35f8c-0320-422a-965c-a5c41adfbdfd%22%2C%22sessionVars%22%3A%5B%5D%2C%22visitedInThisSession%22%3Atrue%2C%22pagesViewed%22%3A6%2C%22landingPage%22%3A%22https%3A//community.marfeel.com/t/social-monitoring-data/67348%22%2C%22referrer%22%3A%22%22%7D; _forum_session=HXQDh8CU2j%2B%2FNRCtjw92uaihCSsl5rfkRG6L7SMfTsWc7%2FpTQb6t1zL3EZ8HZTslrpXGeyFAMuX3ryffib%2FXWrSuGw%2FfF3ge%2FwYYLaOO03be88s1WVu%2FdwFEx9TYRyIkVsFt5X%2BvaUDkcHBRK7%2BxAgoB%2FSwNnidlUZOdXdL6TLjINrtQT%2F [TRUNCATED]
                                                                                                                                                                                                                      2024-10-04 14:28:54 UTC315OUTData Raw: 25 32 46 6c 61 74 65 73 74 3d 2d 31 26 25 32 46 64 65 6c 65 74 65 3d 2d 31 26 25 32 46 72 65 63 6f 76 65 72 3d 2d 31 26 25 32 46 64 65 73 74 72 6f 79 3d 2d 31 26 25 32 46 73 69 74 65 25 32 46 62 61 6e 6e 65 72 3d 2d 31 26 25 32 46 66 69 6c 65 2d 63 68 61 6e 67 65 3d 2d 31 26 25 32 46 73 69 74 65 25 32 46 72 65 61 64 2d 6f 6e 6c 79 3d 2d 31 26 25 32 46 73 69 74 65 25 32 46 68 6f 75 73 65 2d 63 72 65 61 74 69 76 65 73 25 32 46 61 6e 6f 6e 79 6d 6f 75 73 3d 2d 31 26 25 32 46 74 6f 70 69 63 25 32 46 36 37 33 34 39 3d 30 26 25 32 46 73 74 61 66 66 25 32 46 74 6f 70 69 63 2d 61 73 73 69 67 6e 6d 65 6e 74 3d 2d 31 26 25 32 46 70 6f 6c 6c 73 25 32 46 36 37 33 34 39 3d 2d 31 26 25 32 46 72 65 66 72 65 73 68 5f 63 6c 69 65 6e 74 3d 2d 31 26 25 32 46 67 6c 6f 62 61
                                                                                                                                                                                                                      Data Ascii: %2Flatest=-1&%2Fdelete=-1&%2Frecover=-1&%2Fdestroy=-1&%2Fsite%2Fbanner=-1&%2Ffile-change=-1&%2Fsite%2Fread-only=-1&%2Fsite%2Fhouse-creatives%2Fanonymous=-1&%2Ftopic%2F67349=0&%2Fstaff%2Ftopic-assignment=-1&%2Fpolls%2F67349=-1&%2Frefresh_client=-1&%2Fgloba
                                                                                                                                                                                                                      2024-10-04 14:28:55 UTC598INHTTP/1.1 200
                                                                                                                                                                                                                      server: istio-envoy
                                                                                                                                                                                                                      date: Fri, 04 Oct 2024 14:28:55 GMT
                                                                                                                                                                                                                      content-type: text/plain; charset=utf-8
                                                                                                                                                                                                                      cache-control: must-revalidate, private, max-age=0
                                                                                                                                                                                                                      pragma: no-cache
                                                                                                                                                                                                                      expires: 0
                                                                                                                                                                                                                      access-control-allow-origin: https://community.marfeel.com
                                                                                                                                                                                                                      access-control-allow-methods: GET, POST
                                                                                                                                                                                                                      access-control-allow-headers: X-SILENCE-LOGGER, X-Shared-Session-Key, Dont-Chunk, Discourse-Present, Discourse-Deferred-Track-View
                                                                                                                                                                                                                      access-control-max-age: 7200
                                                                                                                                                                                                                      x-content-type-options: nosniff
                                                                                                                                                                                                                      x-envoy-upstream-service-time: 5
                                                                                                                                                                                                                      vary: Accept-Encoding
                                                                                                                                                                                                                      connection: close
                                                                                                                                                                                                                      transfer-encoding: chunked
                                                                                                                                                                                                                      2024-10-04 14:28:55 UTC345INData Raw: 31 35 32 0d 0a 5b 7b 22 67 6c 6f 62 61 6c 5f 69 64 22 3a 2d 31 2c 22 6d 65 73 73 61 67 65 5f 69 64 22 3a 2d 31 2c 22 63 68 61 6e 6e 65 6c 22 3a 22 2f 5f 5f 73 74 61 74 75 73 22 2c 22 64 61 74 61 22 3a 7b 22 2f 6c 61 74 65 73 74 22 3a 33 35 35 33 37 2c 22 2f 64 65 6c 65 74 65 22 3a 31 37 38 2c 22 2f 72 65 63 6f 76 65 72 22 3a 31 2c 22 2f 64 65 73 74 72 6f 79 22 3a 30 2c 22 2f 73 69 74 65 2f 62 61 6e 6e 65 72 22 3a 30 2c 22 2f 66 69 6c 65 2d 63 68 61 6e 67 65 22 3a 31 30 2c 22 2f 73 69 74 65 2f 72 65 61 64 2d 6f 6e 6c 79 22 3a 30 2c 22 2f 73 69 74 65 2f 68 6f 75 73 65 2d 63 72 65 61 74 69 76 65 73 2f 61 6e 6f 6e 79 6d 6f 75 73 22 3a 30 2c 22 2f 73 74 61 66 66 2f 74 6f 70 69 63 2d 61 73 73 69 67 6e 6d 65 6e 74 22 3a 34 35 31 37 2c 22 2f 70 6f 6c 6c 73 2f 36
                                                                                                                                                                                                                      Data Ascii: 152[{"global_id":-1,"message_id":-1,"channel":"/__status","data":{"/latest":35537,"/delete":178,"/recover":1,"/destroy":0,"/site/banner":0,"/file-change":10,"/site/read-only":0,"/site/house-creatives/anonymous":0,"/staff/topic-assignment":4517,"/polls/6


                                                                                                                                                                                                                      Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                                      135192.168.2.95010657.129.37.2104432816C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                      TimestampBytes transferredDirectionData
                                                                                                                                                                                                                      2024-10-04 14:28:54 UTC758OUTPOST /ingest.php HTTP/1.1
                                                                                                                                                                                                                      Host: events.newsroom.bi
                                                                                                                                                                                                                      Connection: keep-alive
                                                                                                                                                                                                                      Content-Length: 878
                                                                                                                                                                                                                      sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                                                                                                                                                                                      sec-ch-ua-platform: "Windows"
                                                                                                                                                                                                                      sec-ch-ua-mobile: ?0
                                                                                                                                                                                                                      User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                                                      Content-Type: application/x-www-form-urlencoded
                                                                                                                                                                                                                      Accept: */*
                                                                                                                                                                                                                      Origin: https://community.marfeel.com
                                                                                                                                                                                                                      Sec-Fetch-Site: cross-site
                                                                                                                                                                                                                      Sec-Fetch-Mode: cors
                                                                                                                                                                                                                      Sec-Fetch-Dest: empty
                                                                                                                                                                                                                      Referer: https://community.marfeel.com/
                                                                                                                                                                                                                      Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                                                      Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                                                      Cookie: 998_u=49e23171-7547-4ea0-9b6d-5b4cb5270d85; 998_s=9af35f8c-0320-422a-965c-a5c41adfbdfd; 998_lv=null; 998_ut=0
                                                                                                                                                                                                                      2024-10-04 14:28:54 UTC878OUTData Raw: 70 74 3d 32 2e 35 26 70 64 6e 73 3d 30 2e 31 39 39 39 39 39 39 39 39 39 38 32 35 33 37 37 26 70 63 6f 6e 3d 36 35 34 2e 31 30 30 30 30 30 30 30 30 30 30 35 38 26 70 66 65 74 3d 31 35 35 38 2e 35 26 70 6e 65 74 3d 38 39 34 2e 38 30 30 30 30 30 30 30 30 30 31 37 35 26 70 74 74 66 3d 35 30 37 2e 38 39 39 39 39 39 39 39 39 39 39 34 32 26 70 69 6e 74 3d 32 37 33 31 2e 39 30 30 30 30 30 30 30 30 30 32 33 33 26 70 64 63 6c 3d 34 34 34 34 2e 34 30 30 30 30 30 30 30 30 30 32 33 26 70 64 63 6c 66 3d 34 36 36 35 2e 31 30 30 30 30 30 30 30 30 30 30 36 26 77 76 3d 31 26 6c 63 70 3d 30 26 66 69 64 3d 30 26 63 6c 73 3d 30 26 66 63 70 3d 32 34 35 34 2e 31 30 30 30 30 30 30 30 30 30 30 36 26 74 62 74 3d 31 36 38 32 26 69 6e 70 3d 30 26 61 63 3d 39 39 38 26 63 6f 3d 6d 61
                                                                                                                                                                                                                      Data Ascii: pt=2.5&pdns=0.1999999999825377&pcon=654.1000000000058&pfet=1558.5&pnet=894.8000000000175&pttf=507.8999999999942&pint=2731.9000000000233&pdcl=4444.400000000023&pdclf=4665.100000000006&wv=1&lcp=0&fid=0&cls=0&fcp=2454.100000000006&tbt=1682&inp=0&ac=998&co=ma
                                                                                                                                                                                                                      2024-10-04 14:28:55 UTC962INHTTP/1.1 200
                                                                                                                                                                                                                      access-control-allow-origin: https://community.marfeel.com
                                                                                                                                                                                                                      access-control-allow-methods: GET, POST, OPTIONS
                                                                                                                                                                                                                      access-control-allow-headers: DNT,User-Agent,X-Requested-With,If-Modified-Since,Cache-Control,Content-Type,Range
                                                                                                                                                                                                                      access-control-expose-headers: Content-Length,Content-Range
                                                                                                                                                                                                                      access-control-allow-credentials: true
                                                                                                                                                                                                                      cache-control: private,no-store
                                                                                                                                                                                                                      content-type: application/json
                                                                                                                                                                                                                      set-cookie: 998_u=49e23171-7547-4ea0-9b6d-5b4cb5270d85; expires=Wed, 02-Apr-2025 14:28:55 GMT; path=/; SameSite=None; Secure
                                                                                                                                                                                                                      set-cookie: 998_s=9af35f8c-0320-422a-965c-a5c41adfbdfd; path=/; SameSite=None; Secure
                                                                                                                                                                                                                      set-cookie: 998_lv=null; expires=Sun, 03-Nov-2024 14:28:55 GMT; path=/; SameSite=None; Secure
                                                                                                                                                                                                                      set-cookie: 998_ut=0; expires=Sun, 03-Nov-2024 14:28:55 GMT; path=/; SameSite=None; Secure
                                                                                                                                                                                                                      date: Fri, 04 Oct 2024 14:28:55 GMT
                                                                                                                                                                                                                      content-length: 165
                                                                                                                                                                                                                      x-envoy-upstream-service-time: 0
                                                                                                                                                                                                                      vary: Accept-Encoding
                                                                                                                                                                                                                      server: istio-envoy
                                                                                                                                                                                                                      connection: close
                                                                                                                                                                                                                      2024-10-04 14:28:55 UTC165INData Raw: 7b 22 73 74 72 61 74 65 67 79 22 3a 5b 7b 22 74 69 63 6b 22 3a 32 2c 22 64 65 6c 61 79 22 3a 35 30 30 30 7d 2c 7b 22 74 69 63 6b 22 3a 33 2c 22 64 65 6c 61 79 22 3a 31 30 30 30 30 7d 2c 7b 22 74 69 63 6b 22 3a 32 30 2c 22 64 65 6c 61 79 22 3a 31 35 30 30 30 7d 2c 7b 22 74 69 63 6b 22 3a 31 35 30 2c 22 64 65 6c 61 79 22 3a 32 30 30 30 30 7d 5d 2c 22 61 64 73 22 3a 32 30 30 2c 22 6d 69 72 72 6f 72 22 3a 7b 22 61 63 74 69 76 65 22 3a 66 61 6c 73 65 2c 22 72 65 70 6c 69 63 61 73 22 3a 31 7d 7d
                                                                                                                                                                                                                      Data Ascii: {"strategy":[{"tick":2,"delay":5000},{"tick":3,"delay":10000},{"tick":20,"delay":15000},{"tick":150,"delay":20000}],"ads":200,"mirror":{"active":false,"replicas":1}}


                                                                                                                                                                                                                      Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                                      136192.168.2.95010757.129.37.2104432816C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                      TimestampBytes transferredDirectionData
                                                                                                                                                                                                                      2024-10-04 14:28:55 UTC759OUTPOST /data/rfv.php HTTP/1.1
                                                                                                                                                                                                                      Host: events.newsroom.bi
                                                                                                                                                                                                                      Connection: keep-alive
                                                                                                                                                                                                                      Content-Length: 55
                                                                                                                                                                                                                      sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                                                                                                                                                                                      sec-ch-ua-platform: "Windows"
                                                                                                                                                                                                                      sec-ch-ua-mobile: ?0
                                                                                                                                                                                                                      User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                                                      Content-Type: application/x-www-form-urlencoded
                                                                                                                                                                                                                      Accept: */*
                                                                                                                                                                                                                      Origin: https://community.marfeel.com
                                                                                                                                                                                                                      Sec-Fetch-Site: cross-site
                                                                                                                                                                                                                      Sec-Fetch-Mode: cors
                                                                                                                                                                                                                      Sec-Fetch-Dest: empty
                                                                                                                                                                                                                      Referer: https://community.marfeel.com/
                                                                                                                                                                                                                      Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                                                      Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                                                      Cookie: 998_u=49e23171-7547-4ea0-9b6d-5b4cb5270d85; 998_s=9af35f8c-0320-422a-965c-a5c41adfbdfd; 998_lv=null; 998_ut=0
                                                                                                                                                                                                                      2024-10-04 14:28:55 UTC55OUTData Raw: 75 3d 34 39 65 32 33 31 37 31 2d 37 35 34 37 2d 34 65 61 30 2d 39 62 36 64 2d 35 62 34 63 62 35 32 37 30 64 38 35 26 61 63 3d 39 39 38 26 73 75 69 3d 26 6e 75 3d 31
                                                                                                                                                                                                                      Data Ascii: u=49e23171-7547-4ea0-9b6d-5b4cb5270d85&ac=998&sui=&nu=1
                                                                                                                                                                                                                      2024-10-04 14:28:55 UTC538INHTTP/1.1 200
                                                                                                                                                                                                                      content-type: application/json
                                                                                                                                                                                                                      access-control-allow-origin: https://community.marfeel.com
                                                                                                                                                                                                                      access-control-allow-methods: GET, POST, OPTIONS
                                                                                                                                                                                                                      access-control-allow-headers: DNT,User-Agent,X-Requested-With,If-Modified-Since,Cache-Control,Content-Type,Range
                                                                                                                                                                                                                      access-control-expose-headers: Content-Length,Content-Range
                                                                                                                                                                                                                      access-control-allow-credentials: true
                                                                                                                                                                                                                      cache-control: private,no-store
                                                                                                                                                                                                                      date: Fri, 04 Oct 2024 14:28:55 GMT
                                                                                                                                                                                                                      content-length: 27
                                                                                                                                                                                                                      x-envoy-upstream-service-time: 1
                                                                                                                                                                                                                      server: istio-envoy
                                                                                                                                                                                                                      connection: close
                                                                                                                                                                                                                      2024-10-04 14:28:55 UTC27INData Raw: 7b 22 72 66 76 22 3a 31 2c 22 72 22 3a 30 2c 22 66 22 3a 30 2c 22 76 22 3a 30 7d
                                                                                                                                                                                                                      Data Ascii: {"rfv":1,"r":0,"f":0,"v":0}


                                                                                                                                                                                                                      Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                                      137192.168.2.950109116.202.159.1374432816C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                      TimestampBytes transferredDirectionData
                                                                                                                                                                                                                      2024-10-04 14:28:55 UTC1434OUTGET /t/7440.json HTTP/1.1
                                                                                                                                                                                                                      Host: community.marfeel.com
                                                                                                                                                                                                                      Connection: keep-alive
                                                                                                                                                                                                                      User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                                                      Accept: */*
                                                                                                                                                                                                                      Sec-Fetch-Site: none
                                                                                                                                                                                                                      Sec-Fetch-Mode: cors
                                                                                                                                                                                                                      Sec-Fetch-Dest: empty
                                                                                                                                                                                                                      Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                                                      Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                                                      Cookie: compass_uid=49e23171-7547-4ea0-9b6d-5b4cb5270d85; ___nrbi=%7B%22firstVisit%22%3A1728052079%2C%22userId%22%3A%2249e23171-7547-4ea0-9b6d-5b4cb5270d85%22%2C%22userVars%22%3A%5B%5B%22mrfExperiment_myTest%22%2C%221%22%5D%5D%2C%22futurePreviousVisit%22%3A1728052079%2C%22timesVisited%22%3A1%7D; _ga=GA1.2.1751652119.1728052080; _gid=GA1.2.324541505.1728052080; _gat=1; _ga_WDZKRS28J5=GS1.2.1728052102.1.1.1728052130.0.0.0; ___nrbic=%7B%22isNewUser%22%3Atrue%2C%22previousVisit%22%3A1728052079%2C%22currentVisitStarted%22%3A1728052079%2C%22sessionId%22%3A%229af35f8c-0320-422a-965c-a5c41adfbdfd%22%2C%22sessionVars%22%3A%5B%5D%2C%22visitedInThisSession%22%3Atrue%2C%22pagesViewed%22%3A6%2C%22landingPage%22%3A%22https%3A//community.marfeel.com/t/social-monitoring-data/67348%22%2C%22referrer%22%3A%22%22%7D; _forum_session=HXQDh8CU2j%2B%2FNRCtjw92uaihCSsl5rfkRG6L7SMfTsWc7%2FpTQb6t1zL3EZ8HZTslrpXGeyFAMuX3ryffib%2FXWrSuGw%2FfF3ge%2FwYYLaOO03be88s1WVu%2FdwFEx9TYRyIkVsFt5X%2BvaUDkcHBRK7%2BxAgoB%2FSwNnidlUZOdXdL6TLjINrtQT%2F [TRUNCATED]
                                                                                                                                                                                                                      2024-10-04 14:28:55 UTC1229INHTTP/1.1 200
                                                                                                                                                                                                                      server: istio-envoy
                                                                                                                                                                                                                      date: Fri, 04 Oct 2024 14:28:55 GMT
                                                                                                                                                                                                                      content-type: application/json; charset=utf-8
                                                                                                                                                                                                                      vary: Accept-Encoding
                                                                                                                                                                                                                      x-frame-options: SAMEORIGIN
                                                                                                                                                                                                                      x-xss-protection: 0
                                                                                                                                                                                                                      x-content-type-options: nosniff
                                                                                                                                                                                                                      x-permitted-cross-domain-policies: none
                                                                                                                                                                                                                      referrer-policy: strict-origin-when-cross-origin
                                                                                                                                                                                                                      x-discourse-route: topics/show
                                                                                                                                                                                                                      cache-control: no-cache, no-store
                                                                                                                                                                                                                      x-discourse-cached: true
                                                                                                                                                                                                                      access-control-allow-origin: https://community.marfeel.com
                                                                                                                                                                                                                      access-control-allow-headers: Content-Type, Cache-Control, X-Requested-With, X-CSRF-Token, Discourse-Present, User-Api-Key, User-Api-Client-Id, Authorization
                                                                                                                                                                                                                      access-control-allow-credentials: true
                                                                                                                                                                                                                      access-control-allow-methods: POST, PUT, GET, OPTIONS, DELETE
                                                                                                                                                                                                                      access-control-max-age: 7200
                                                                                                                                                                                                                      set-cookie: _forum_session=Wr1iTTPXuKz23qlvZvpWRKNuc%2FacWPCJpEOLTdtYA117coDLVrKujViGHJW1sCpDnXiD15k7kPIr%2B%2BAkPEKzScZDCDXIPY7pb4YuNwG1Co0pC2RylqHnBNnK65tiWlMQjSChOK4jjlmcIxHe5vgSS%2BMTNHri4CBGKNtR8goswiZRfaaQZrI%3D--xrH7njBneUymFP%2B2--%2BHmZFY6QClPVdRbP904W4Q%3D%3D; path=/; secure; HttpOnly; SameSite=Lax
                                                                                                                                                                                                                      x-request-id: ad143e7b-9502-408c-8158-aa90303f9521
                                                                                                                                                                                                                      x-runtime: 0.004506
                                                                                                                                                                                                                      x-envoy-upstream-service-time: 7
                                                                                                                                                                                                                      connection: close
                                                                                                                                                                                                                      transfer-encoding: chunked
                                                                                                                                                                                                                      2024-10-04 14:28:55 UTC11645INData Raw: 32 44 37 35 0d 0a 7b 22 70 6f 73 74 5f 73 74 72 65 61 6d 22 3a 7b 22 70 6f 73 74 73 22 3a 5b 7b 22 69 64 22 3a 31 35 30 32 37 2c 22 6e 61 6d 65 22 3a 22 58 61 76 69 20 42 65 75 6d 61 6c 61 22 2c 22 75 73 65 72 6e 61 6d 65 22 3a 22 78 61 76 69 2e 62 65 75 6d 61 6c 61 22 2c 22 61 76 61 74 61 72 5f 74 65 6d 70 6c 61 74 65 22 3a 22 2f 75 73 65 72 5f 61 76 61 74 61 72 2f 63 6f 6d 6d 75 6e 69 74 79 2e 6d 61 72 66 65 65 6c 2e 63 6f 6d 2f 78 61 76 69 2e 62 65 75 6d 61 6c 61 2f 7b 73 69 7a 65 7d 2f 31 35 30 32 39 5f 32 2e 70 6e 67 22 2c 22 63 72 65 61 74 65 64 5f 61 74 22 3a 22 32 30 32 32 2d 30 39 2d 30 32 54 30 36 3a 32 38 3a 30 37 2e 33 36 30 5a 22 2c 22 63 6f 6f 6b 65 64 22 3a 22 5c 75 30 30 33 63 70 5c 75 30 30 33 65 44 69 67 20 64 65 65 70 20 69 6e 74 6f 20
                                                                                                                                                                                                                      Data Ascii: 2D75{"post_stream":{"posts":[{"id":15027,"name":"Xavi Beumala","username":"xavi.beumala","avatar_template":"/user_avatar/community.marfeel.com/xavi.beumala/{size}/15029_2.png","created_at":"2022-09-02T06:28:07.360Z","cooked":"\u003cp\u003eDig deep into
                                                                                                                                                                                                                      2024-10-04 14:28:55 UTC11192INData Raw: 32 42 42 30 0d 0a 2f 63 6f 6d 6d 75 6e 69 74 79 2e 6d 61 72 66 65 65 6c 2e 63 6f 6d 2f 74 2f 68 65 61 64 73 2d 75 70 2d 64 69 73 70 6c 61 79 2d 6f 76 65 72 76 69 65 77 2d 68 75 64 2f 37 31 38 31 5c 22 5c 75 30 30 33 65 4f 76 65 72 76 69 65 77 5c 75 30 30 33 63 2f 61 5c 75 30 30 33 65 5c 75 30 30 33 63 2f 6c 69 5c 75 30 30 33 65 5c 6e 5c 75 30 30 33 63 6c 69 5c 75 30 30 33 65 5c 75 30 30 33 63 61 20 68 72 65 66 3d 5c 22 68 74 74 70 73 3a 2f 2f 63 6f 6d 6d 75 6e 69 74 79 2e 6d 61 72 66 65 65 6c 2e 63 6f 6d 2f 74 2f 68 75 64 2d 70 61 72 74 2d 33 2d 68 6f 77 2d 74 6f 2d 75 73 65 2d 74 68 65 2d 68 65 61 64 73 2d 75 70 2d 64 69 73 70 6c 61 79 2f 31 30 38 38 38 5c 22 5c 75 30 30 33 65 48 6f 77 20 74 6f 20 75 73 65 5c 75 30 30 33 63 2f 61 5c 75 30 30 33 65 5c 75
                                                                                                                                                                                                                      Data Ascii: 2BB0/community.marfeel.com/t/heads-up-display-overview-hud/7181\"\u003eOverview\u003c/a\u003e\u003c/li\u003e\n\u003cli\u003e\u003ca href=\"https://community.marfeel.com/t/hud-part-3-how-to-use-the-heads-up-display/10888\"\u003eHow to use\u003c/a\u003e\u
                                                                                                                                                                                                                      2024-10-04 14:28:55 UTC6998INData Raw: 31 42 34 45 0d 0a 61 6c 22 3a 74 72 75 65 2c 22 72 65 66 6c 65 63 74 69 6f 6e 22 3a 66 61 6c 73 65 2c 22 74 69 74 6c 65 22 3a 22 52 75 6e 6e 69 6e 67 20 48 65 61 64 6c 69 6e 65 20 61 6e 64 20 49 6d 61 67 65 20 41 2f 42 20 54 65 73 74 73 22 2c 22 63 6c 69 63 6b 73 22 3a 30 7d 2c 7b 22 75 72 6c 22 3a 22 68 74 74 70 73 3a 2f 2f 63 6f 6d 6d 75 6e 69 74 79 2e 6d 61 72 66 65 65 6c 2e 63 6f 6d 2f 74 2f 68 65 61 64 73 2d 75 70 2d 64 69 73 70 6c 61 79 2d 74 72 6f 75 62 6c 65 73 68 6f 6f 74 69 6e 67 2d 68 75 64 2f 31 30 37 38 39 22 2c 22 69 6e 74 65 72 6e 61 6c 22 3a 74 72 75 65 2c 22 72 65 66 6c 65 63 74 69 6f 6e 22 3a 66 61 6c 73 65 2c 22 74 69 74 6c 65 22 3a 22 48 65 61 64 73 20 55 70 20 44 69 73 70 6c 61 79 20 54 72 6f 75 62 6c 65 73 68 6f 6f 74 69 6e 67 20 28
                                                                                                                                                                                                                      Data Ascii: 1B4Eal":true,"reflection":false,"title":"Running Headline and Image A/B Tests","clicks":0},{"url":"https://community.marfeel.com/t/heads-up-display-troubleshooting-hud/10789","internal":true,"reflection":false,"title":"Heads Up Display Troubleshooting (
                                                                                                                                                                                                                      2024-10-04 14:28:55 UTC9786INData Raw: 32 36 33 32 0d 0a 72 65 20 57 65 62 20 56 69 74 61 6c 73 20 49 6e 73 69 67 68 74 73 22 2c 22 63 6c 69 63 6b 73 22 3a 30 7d 2c 7b 22 75 72 6c 22 3a 22 68 74 74 70 73 3a 2f 2f 63 6f 6d 6d 75 6e 69 74 79 2e 6d 61 72 66 65 65 6c 2e 63 6f 6d 2f 74 2f 65 61 73 79 2d 6c 63 70 2d 61 6e 64 2d 63 6c 73 2d 69 6d 70 72 6f 76 65 6d 65 6e 74 73 2f 39 36 38 39 22 2c 22 69 6e 74 65 72 6e 61 6c 22 3a 74 72 75 65 2c 22 72 65 66 6c 65 63 74 69 6f 6e 22 3a 66 61 6c 73 65 2c 22 74 69 74 6c 65 22 3a 22 45 61 73 79 20 4c 43 50 20 61 6e 64 20 43 4c 53 20 69 6d 70 72 6f 76 65 6d 65 6e 74 73 22 2c 22 63 6c 69 63 6b 73 22 3a 30 7d 2c 7b 22 75 72 6c 22 3a 22 68 74 74 70 73 3a 2f 2f 63 6f 6d 6d 75 6e 69 74 79 2e 6d 61 72 66 65 65 6c 2e 63 6f 6d 2f 74 2f 75 73 65 72 2d 61 75 74 68 65
                                                                                                                                                                                                                      Data Ascii: 2632re Web Vitals Insights","clicks":0},{"url":"https://community.marfeel.com/t/easy-lcp-and-cls-improvements/9689","internal":true,"reflection":false,"title":"Easy LCP and CLS improvements","clicks":0},{"url":"https://community.marfeel.com/t/user-authe
                                                                                                                                                                                                                      2024-10-04 14:28:55 UTC6834INData Raw: 31 41 41 35 0d 0a 65 6e 63 65 22 3a 6e 75 6c 6c 2c 22 75 6e 70 69 6e 6e 65 64 22 3a 6e 75 6c 6c 2c 22 70 69 6e 6e 65 64 22 3a 74 72 75 65 2c 22 63 75 72 72 65 6e 74 5f 70 6f 73 74 5f 6e 75 6d 62 65 72 22 3a 31 2c 22 68 69 67 68 65 73 74 5f 70 6f 73 74 5f 6e 75 6d 62 65 72 22 3a 31 2c 22 64 65 6c 65 74 65 64 5f 62 79 22 3a 6e 75 6c 6c 2c 22 61 63 74 69 6f 6e 73 5f 73 75 6d 6d 61 72 79 22 3a 5b 7b 22 69 64 22 3a 34 2c 22 63 6f 75 6e 74 22 3a 30 2c 22 68 69 64 64 65 6e 22 3a 66 61 6c 73 65 2c 22 63 61 6e 5f 61 63 74 22 3a 66 61 6c 73 65 7d 2c 7b 22 69 64 22 3a 38 2c 22 63 6f 75 6e 74 22 3a 30 2c 22 68 69 64 64 65 6e 22 3a 66 61 6c 73 65 2c 22 63 61 6e 5f 61 63 74 22 3a 66 61 6c 73 65 7d 2c 7b 22 69 64 22 3a 31 30 2c 22 63 6f 75 6e 74 22 3a 30 2c 22 68 69 64
                                                                                                                                                                                                                      Data Ascii: 1AA5ence":null,"unpinned":null,"pinned":true,"current_post_number":1,"highest_post_number":1,"deleted_by":null,"actions_summary":[{"id":4,"count":0,"hidden":false,"can_act":false},{"id":8,"count":0,"hidden":false,"can_act":false},{"id":10,"count":0,"hid


                                                                                                                                                                                                                      Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                                      138192.168.2.950110116.202.159.1374432816C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                      TimestampBytes transferredDirectionData
                                                                                                                                                                                                                      2024-10-04 14:28:55 UTC1434OUTGET /t/7441.json HTTP/1.1
                                                                                                                                                                                                                      Host: community.marfeel.com
                                                                                                                                                                                                                      Connection: keep-alive
                                                                                                                                                                                                                      User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                                                      Accept: */*
                                                                                                                                                                                                                      Sec-Fetch-Site: none
                                                                                                                                                                                                                      Sec-Fetch-Mode: cors
                                                                                                                                                                                                                      Sec-Fetch-Dest: empty
                                                                                                                                                                                                                      Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                                                      Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                                                      Cookie: compass_uid=49e23171-7547-4ea0-9b6d-5b4cb5270d85; ___nrbi=%7B%22firstVisit%22%3A1728052079%2C%22userId%22%3A%2249e23171-7547-4ea0-9b6d-5b4cb5270d85%22%2C%22userVars%22%3A%5B%5B%22mrfExperiment_myTest%22%2C%221%22%5D%5D%2C%22futurePreviousVisit%22%3A1728052079%2C%22timesVisited%22%3A1%7D; _ga=GA1.2.1751652119.1728052080; _gid=GA1.2.324541505.1728052080; _gat=1; _ga_WDZKRS28J5=GS1.2.1728052102.1.1.1728052130.0.0.0; ___nrbic=%7B%22isNewUser%22%3Atrue%2C%22previousVisit%22%3A1728052079%2C%22currentVisitStarted%22%3A1728052079%2C%22sessionId%22%3A%229af35f8c-0320-422a-965c-a5c41adfbdfd%22%2C%22sessionVars%22%3A%5B%5D%2C%22visitedInThisSession%22%3Atrue%2C%22pagesViewed%22%3A6%2C%22landingPage%22%3A%22https%3A//community.marfeel.com/t/social-monitoring-data/67348%22%2C%22referrer%22%3A%22%22%7D; _forum_session=HXQDh8CU2j%2B%2FNRCtjw92uaihCSsl5rfkRG6L7SMfTsWc7%2FpTQb6t1zL3EZ8HZTslrpXGeyFAMuX3ryffib%2FXWrSuGw%2FfF3ge%2FwYYLaOO03be88s1WVu%2FdwFEx9TYRyIkVsFt5X%2BvaUDkcHBRK7%2BxAgoB%2FSwNnidlUZOdXdL6TLjINrtQT%2F [TRUNCATED]
                                                                                                                                                                                                                      2024-10-04 14:28:55 UTC1227INHTTP/1.1 200
                                                                                                                                                                                                                      server: istio-envoy
                                                                                                                                                                                                                      date: Fri, 04 Oct 2024 14:28:55 GMT
                                                                                                                                                                                                                      content-type: application/json; charset=utf-8
                                                                                                                                                                                                                      vary: Accept-Encoding
                                                                                                                                                                                                                      x-frame-options: SAMEORIGIN
                                                                                                                                                                                                                      x-xss-protection: 0
                                                                                                                                                                                                                      x-content-type-options: nosniff
                                                                                                                                                                                                                      x-permitted-cross-domain-policies: none
                                                                                                                                                                                                                      referrer-policy: strict-origin-when-cross-origin
                                                                                                                                                                                                                      x-discourse-route: topics/show
                                                                                                                                                                                                                      cache-control: no-cache, no-store
                                                                                                                                                                                                                      x-discourse-cached: true
                                                                                                                                                                                                                      access-control-allow-origin: https://community.marfeel.com
                                                                                                                                                                                                                      access-control-allow-headers: Content-Type, Cache-Control, X-Requested-With, X-CSRF-Token, Discourse-Present, User-Api-Key, User-Api-Client-Id, Authorization
                                                                                                                                                                                                                      access-control-allow-credentials: true
                                                                                                                                                                                                                      access-control-allow-methods: POST, PUT, GET, OPTIONS, DELETE
                                                                                                                                                                                                                      access-control-max-age: 7200
                                                                                                                                                                                                                      set-cookie: _forum_session=5wquW%2FyISZW7T7WOYD9JuGOOgjmry%2FunGpsBFO6Q4oPKmYewz8RrRi7Lr3f6gJlxQujdTSwcVZn5X1DazEmhDyMGbBcdGpL2A8KoHaRsx7XMmlZxtdSPVm8tiaeB1r1m3oCSka843VY3vcmX%2FzgpbXtZHzIbLvcdKejOzGbBJ4LsaPXMi%2Fs%3D--NtGvk%2FmIhKAptIwC--7KcD1rumvfEor0hnCjK7KA%3D%3D; path=/; secure; HttpOnly; SameSite=Lax
                                                                                                                                                                                                                      x-request-id: c6738221-ab55-4a87-9f47-bdacff918da9
                                                                                                                                                                                                                      x-runtime: 0.004939
                                                                                                                                                                                                                      x-envoy-upstream-service-time: 8
                                                                                                                                                                                                                      connection: close
                                                                                                                                                                                                                      transfer-encoding: chunked
                                                                                                                                                                                                                      2024-10-04 14:28:55 UTC7458INData Raw: 31 44 31 41 0d 0a 7b 22 70 6f 73 74 5f 73 74 72 65 61 6d 22 3a 7b 22 70 6f 73 74 73 22 3a 5b 7b 22 69 64 22 3a 31 35 30 32 38 2c 22 6e 61 6d 65 22 3a 22 58 61 76 69 20 42 65 75 6d 61 6c 61 22 2c 22 75 73 65 72 6e 61 6d 65 22 3a 22 78 61 76 69 2e 62 65 75 6d 61 6c 61 22 2c 22 61 76 61 74 61 72 5f 74 65 6d 70 6c 61 74 65 22 3a 22 2f 75 73 65 72 5f 61 76 61 74 61 72 2f 63 6f 6d 6d 75 6e 69 74 79 2e 6d 61 72 66 65 65 6c 2e 63 6f 6d 2f 78 61 76 69 2e 62 65 75 6d 61 6c 61 2f 7b 73 69 7a 65 7d 2f 31 35 30 32 39 5f 32 2e 70 6e 67 22 2c 22 63 72 65 61 74 65 64 5f 61 74 22 3a 22 32 30 32 32 2d 30 39 2d 30 32 54 30 36 3a 33 30 3a 33 36 2e 35 36 32 5a 22 2c 22 63 6f 6f 6b 65 64 22 3a 22 5c 75 30 30 33 63 70 5c 75 30 30 33 65 55 6e 6c 6f 63 6b 20 74 68 65 20 70 6f 77
                                                                                                                                                                                                                      Data Ascii: 1D1A{"post_stream":{"posts":[{"id":15028,"name":"Xavi Beumala","username":"xavi.beumala","avatar_template":"/user_avatar/community.marfeel.com/xavi.beumala/{size}/15029_2.png","created_at":"2022-09-02T06:30:36.562Z","cooked":"\u003cp\u003eUnlock the pow
                                                                                                                                                                                                                      2024-10-04 14:28:55 UTC2803INData Raw: 41 45 43 0d 0a 2f 2f 63 6f 6d 6d 75 6e 69 74 79 2e 6d 61 72 66 65 65 6c 2e 63 6f 6d 2f 74 2f 6e 6f 2d 63 6f 64 65 2d 72 65 63 69 72 63 75 6c 61 74 69 6f 6e 2d 65 78 70 65 72 69 65 6e 63 65 2f 31 30 39 35 38 5c 22 5c 75 30 30 33 65 4e 6f 20 63 6f 64 65 20 69 6e 74 65 67 72 61 74 69 6f 6e 5c 75 30 30 33 63 2f 61 5c 75 30 30 33 65 5c 75 30 30 33 63 2f 6c 69 5c 75 30 30 33 65 5c 6e 5c 75 30 30 33 63 2f 75 6c 5c 75 30 30 33 65 5c 6e 5c 75 30 30 33 63 2f 64 65 74 61 69 6c 73 5c 75 30 30 33 65 5c 6e 5c 75 30 30 33 63 64 65 74 61 69 6c 73 5c 75 30 30 33 65 5c 6e 5c 75 30 30 33 63 73 75 6d 6d 61 72 79 5c 75 30 30 33 65 5c 6e 41 2f 42 20 54 65 73 74 69 6e 67 5c 75 30 30 33 63 2f 73 75 6d 6d 61 72 79 5c 75 30 30 33 65 5c 6e 5c 75 30 30 33 63 75 6c 5c 75 30 30 33 65
                                                                                                                                                                                                                      Data Ascii: AEC//community.marfeel.com/t/no-code-recirculation-experience/10958\"\u003eNo code integration\u003c/a\u003e\u003c/li\u003e\n\u003c/ul\u003e\n\u003c/details\u003e\n\u003cdetails\u003e\n\u003csummary\u003e\nA/B Testing\u003c/summary\u003e\n\u003cul\u003e
                                                                                                                                                                                                                      2024-10-04 14:28:55 UTC11192INData Raw: 32 42 42 30 0d 0a 33 65 5c 6e 5c 75 30 30 33 63 75 6c 5c 75 30 30 33 65 5c 6e 5c 75 30 30 33 63 6c 69 5c 75 30 30 33 65 5c 75 30 30 33 63 61 20 68 72 65 66 3d 5c 22 68 74 74 70 73 3a 2f 2f 63 6f 6d 6d 75 6e 69 74 79 2e 6d 61 72 66 65 65 6c 2e 63 6f 6d 2f 74 2f 73 75 62 73 63 72 69 70 74 69 6f 6e 73 2d 74 72 6f 75 62 6c 65 73 68 6f 6f 74 69 6e 67 2f 33 36 33 38 37 5c 22 5c 75 30 30 33 65 54 72 6f 75 62 6c 65 73 68 6f 6f 74 69 6e 67 5c 75 30 30 33 63 2f 61 5c 75 30 30 33 65 5c 75 30 30 33 63 2f 6c 69 5c 75 30 30 33 65 5c 6e 5c 75 30 30 33 63 2f 75 6c 5c 75 30 30 33 65 5c 6e 5c 75 30 30 33 63 2f 64 65 74 61 69 6c 73 5c 75 30 30 33 65 5c 6e 5c 75 30 30 33 63 64 65 74 61 69 6c 73 5c 75 30 30 33 65 5c 6e 5c 75 30 30 33 63 73 75 6d 6d 61 72 79 5c 75 30 30 33 65
                                                                                                                                                                                                                      Data Ascii: 2BB03e\n\u003cul\u003e\n\u003cli\u003e\u003ca href=\"https://community.marfeel.com/t/subscriptions-troubleshooting/36387\"\u003eTroubleshooting\u003c/a\u003e\u003c/li\u003e\n\u003c/ul\u003e\n\u003c/details\u003e\n\u003cdetails\u003e\n\u003csummary\u003e
                                                                                                                                                                                                                      2024-10-04 14:28:55 UTC11184INData Raw: 32 42 41 38 0d 0a 6c 73 65 2c 22 63 61 6e 5f 77 69 6b 69 22 3a 66 61 6c 73 65 2c 22 6c 69 6e 6b 5f 63 6f 75 6e 74 73 22 3a 5b 7b 22 75 72 6c 22 3a 22 68 74 74 70 73 3a 2f 2f 63 6f 6d 6d 75 6e 69 74 79 2e 6d 61 72 66 65 65 6c 2e 63 6f 6d 2f 74 2f 63 6f 6e 76 65 72 73 69 6f 6e 73 2d 61 6e 64 2d 73 75 62 73 63 72 69 70 74 69 6f 6e 73 2d 74 72 61 63 6b 69 6e 67 2d 6f 76 65 72 76 69 65 77 2f 31 31 33 39 32 22 2c 22 69 6e 74 65 72 6e 61 6c 22 3a 74 72 75 65 2c 22 72 65 66 6c 65 63 74 69 6f 6e 22 3a 66 61 6c 73 65 2c 22 74 69 74 6c 65 22 3a 22 43 6f 6e 76 65 72 73 69 6f 6e 73 20 61 6e 64 20 73 75 62 73 63 72 69 70 74 69 6f 6e 73 20 74 72 61 63 6b 69 6e 67 20 6f 76 65 72 76 69 65 77 22 2c 22 63 6c 69 63 6b 73 22 3a 31 35 7d 2c 7b 22 75 72 6c 22 3a 22 68 74 74 70
                                                                                                                                                                                                                      Data Ascii: 2BA8lse,"can_wiki":false,"link_counts":[{"url":"https://community.marfeel.com/t/conversions-and-subscriptions-tracking-overview/11392","internal":true,"reflection":false,"title":"Conversions and subscriptions tracking overview","clicks":15},{"url":"http
                                                                                                                                                                                                                      2024-10-04 14:28:55 UTC16336INData Raw: 33 46 43 38 0d 0a 2f 34 36 33 33 32 22 2c 22 69 6e 74 65 72 6e 61 6c 22 3a 74 72 75 65 2c 22 72 65 66 6c 65 63 74 69 6f 6e 22 3a 66 61 6c 73 65 2c 22 74 69 74 6c 65 22 3a 22 4d 61 72 66 65 65 6c 50 61 73 73 20 46 41 51 73 3a 20 46 72 65 71 75 65 6e 74 6c 79 20 61 73 6b 65 64 20 71 75 65 73 74 69 6f 6e 73 22 2c 22 63 6c 69 63 6b 73 22 3a 30 7d 2c 7b 22 75 72 6c 22 3a 22 68 74 74 70 73 3a 2f 2f 63 6f 6d 6d 75 6e 69 74 79 2e 6d 61 72 66 65 65 6c 2e 63 6f 6d 2f 74 2f 6d 61 72 66 65 65 6c 70 61 73 73 2d 68 6f 77 2d 64 6f 65 73 2d 69 74 2d 69 6e 74 65 67 72 61 74 65 2d 77 69 74 68 2d 63 6d 70 73 2f 34 36 33 39 31 22 2c 22 69 6e 74 65 72 6e 61 6c 22 3a 74 72 75 65 2c 22 72 65 66 6c 65 63 74 69 6f 6e 22 3a 66 61 6c 73 65 2c 22 74 69 74 6c 65 22 3a 22 4d 61 72 66
                                                                                                                                                                                                                      Data Ascii: 3FC8/46332","internal":true,"reflection":false,"title":"MarfeelPass FAQs: Frequently asked questions","clicks":0},{"url":"https://community.marfeel.com/t/marfeelpass-how-does-it-integrate-with-cmps/46391","internal":true,"reflection":false,"title":"Marf
                                                                                                                                                                                                                      2024-10-04 14:28:55 UTC4650INData Raw: 31 32 32 32 0d 0a 64 65 73 2d 63 61 74 65 67 6f 72 79 22 2c 22 63 61 74 65 67 6f 72 79 5f 69 64 22 3a 31 37 38 2c 22 77 6f 72 64 5f 63 6f 75 6e 74 22 3a 31 35 30 35 2c 22 64 65 6c 65 74 65 64 5f 61 74 22 3a 6e 75 6c 6c 2c 22 75 73 65 72 5f 69 64 22 3a 31 34 2c 22 66 65 61 74 75 72 65 64 5f 6c 69 6e 6b 22 3a 6e 75 6c 6c 2c 22 70 69 6e 6e 65 64 5f 67 6c 6f 62 61 6c 6c 79 22 3a 66 61 6c 73 65 2c 22 70 69 6e 6e 65 64 5f 61 74 22 3a 22 32 30 32 32 2d 30 39 2d 30 32 54 30 36 3a 33 30 3a 33 36 2e 35 35 30 5a 22 2c 22 70 69 6e 6e 65 64 5f 75 6e 74 69 6c 22 3a 6e 75 6c 6c 2c 22 69 6d 61 67 65 5f 75 72 6c 22 3a 6e 75 6c 6c 2c 22 73 6c 6f 77 5f 6d 6f 64 65 5f 73 65 63 6f 6e 64 73 22 3a 30 2c 22 64 72 61 66 74 22 3a 6e 75 6c 6c 2c 22 64 72 61 66 74 5f 6b 65 79 22 3a
                                                                                                                                                                                                                      Data Ascii: 1222des-category","category_id":178,"word_count":1505,"deleted_at":null,"user_id":14,"featured_link":null,"pinned_globally":false,"pinned_at":"2022-09-02T06:30:36.550Z","pinned_until":null,"image_url":null,"slow_mode_seconds":0,"draft":null,"draft_key":
                                                                                                                                                                                                                      2024-10-04 14:28:55 UTC9870INData Raw: 32 36 38 31 0d 0a 70 73 3a 2f 2f 63 6f 6d 6d 75 6e 69 74 79 2e 6d 61 72 66 65 65 6c 2e 63 6f 6d 2f 74 2f 68 6f 77 2d 74 6f 2d 73 65 74 2d 75 70 2d 74 68 65 2d 66 61 63 65 62 6f 6f 6b 2d 69 6e 73 74 61 67 72 61 6d 2d 69 6e 74 65 67 72 61 74 69 6f 6e 2f 32 38 33 34 22 2c 22 74 69 74 6c 65 22 3a 22 48 6f 77 20 74 6f 20 53 65 74 20 55 70 20 74 68 65 20 46 61 63 65 62 6f 6f 6b 20 5c 75 30 30 32 36 20 49 6e 73 74 61 67 72 61 6d 20 49 6e 74 65 67 72 61 74 69 6f 6e 22 2c 22 69 6e 74 65 72 6e 61 6c 22 3a 74 72 75 65 2c 22 61 74 74 61 63 68 6d 65 6e 74 22 3a 66 61 6c 73 65 2c 22 72 65 66 6c 65 63 74 69 6f 6e 22 3a 66 61 6c 73 65 2c 22 63 6c 69 63 6b 73 22 3a 33 2c 22 75 73 65 72 5f 69 64 22 3a 31 34 2c 22 64 6f 6d 61 69 6e 22 3a 22 63 6f 6d 6d 75 6e 69 74 79 2e 6d
                                                                                                                                                                                                                      Data Ascii: 2681ps://community.marfeel.com/t/how-to-set-up-the-facebook-instagram-integration/2834","title":"How to Set Up the Facebook \u0026 Instagram Integration","internal":true,"attachment":false,"reflection":false,"clicks":3,"user_id":14,"domain":"community.m


                                                                                                                                                                                                                      Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                                      139192.168.2.95011157.129.37.2114432816C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                      TimestampBytes transferredDirectionData
                                                                                                                                                                                                                      2024-10-04 14:28:55 UTC471OUTGET /ingest.php HTTP/1.1
                                                                                                                                                                                                                      Host: events.newsroom.bi
                                                                                                                                                                                                                      Connection: keep-alive
                                                                                                                                                                                                                      User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                                                      Accept: */*
                                                                                                                                                                                                                      Sec-Fetch-Site: none
                                                                                                                                                                                                                      Sec-Fetch-Mode: cors
                                                                                                                                                                                                                      Sec-Fetch-Dest: empty
                                                                                                                                                                                                                      Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                                                      Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                                                      Cookie: 998_u=49e23171-7547-4ea0-9b6d-5b4cb5270d85; 998_s=9af35f8c-0320-422a-965c-a5c41adfbdfd; 998_lv=null; 998_ut=0
                                                                                                                                                                                                                      2024-10-04 14:28:55 UTC509INHTTP/1.1 200
                                                                                                                                                                                                                      access-control-allow-origin: *
                                                                                                                                                                                                                      access-control-allow-methods: GET, POST, OPTIONS
                                                                                                                                                                                                                      access-control-allow-headers: DNT,User-Agent,X-Requested-With,If-Modified-Since,Cache-Control,Content-Type,Range
                                                                                                                                                                                                                      access-control-expose-headers: Content-Length,Content-Range
                                                                                                                                                                                                                      access-control-allow-credentials: true
                                                                                                                                                                                                                      cache-control: private,no-store
                                                                                                                                                                                                                      content-type: application/json
                                                                                                                                                                                                                      date: Fri, 04 Oct 2024 14:28:55 GMT
                                                                                                                                                                                                                      content-length: 4
                                                                                                                                                                                                                      x-envoy-upstream-service-time: 1
                                                                                                                                                                                                                      server: istio-envoy
                                                                                                                                                                                                                      connection: close
                                                                                                                                                                                                                      2024-10-04 14:28:55 UTC4INData Raw: 22 7b 7d 22
                                                                                                                                                                                                                      Data Ascii: "{}"


                                                                                                                                                                                                                      Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                                      140192.168.2.95011657.129.37.2114432816C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                      TimestampBytes transferredDirectionData
                                                                                                                                                                                                                      2024-10-04 14:28:56 UTC473OUTGET /data/rfv.php HTTP/1.1
                                                                                                                                                                                                                      Host: events.newsroom.bi
                                                                                                                                                                                                                      Connection: keep-alive
                                                                                                                                                                                                                      User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                                                      Accept: */*
                                                                                                                                                                                                                      Sec-Fetch-Site: none
                                                                                                                                                                                                                      Sec-Fetch-Mode: cors
                                                                                                                                                                                                                      Sec-Fetch-Dest: empty
                                                                                                                                                                                                                      Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                                                      Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                                                      Cookie: 998_u=49e23171-7547-4ea0-9b6d-5b4cb5270d85; 998_s=9af35f8c-0320-422a-965c-a5c41adfbdfd; 998_lv=null; 998_ut=0
                                                                                                                                                                                                                      2024-10-04 14:28:56 UTC533INHTTP/1.1 404
                                                                                                                                                                                                                      content-type: application/json
                                                                                                                                                                                                                      access-control-allow-origin: *
                                                                                                                                                                                                                      access-control-allow-methods: GET, POST, OPTIONS
                                                                                                                                                                                                                      access-control-allow-headers: DNT,User-Agent,X-Requested-With,If-Modified-Since,Cache-Control,Content-Type,Range
                                                                                                                                                                                                                      access-control-expose-headers: Content-Length,Content-Range
                                                                                                                                                                                                                      access-control-allow-credentials: true
                                                                                                                                                                                                                      cache-control: private,no-store
                                                                                                                                                                                                                      date: Fri, 04 Oct 2024 14:28:56 GMT
                                                                                                                                                                                                                      content-length: 35
                                                                                                                                                                                                                      x-envoy-upstream-service-time: 0
                                                                                                                                                                                                                      vary: Accept-Encoding
                                                                                                                                                                                                                      server: istio-envoy
                                                                                                                                                                                                                      connection: close
                                                                                                                                                                                                                      2024-10-04 14:28:56 UTC35INData Raw: 7b 22 65 72 72 6f 72 22 3a 22 61 63 20 69 73 20 61 20 6d 61 6e 64 61 74 6f 72 79 20 70 61 72 61 6d 22 7d
                                                                                                                                                                                                                      Data Ascii: {"error":"ac is a mandatory param"}


                                                                                                                                                                                                                      Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                                      141192.168.2.95011757.129.37.2114432816C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                      TimestampBytes transferredDirectionData
                                                                                                                                                                                                                      2024-10-04 14:28:56 UTC471OUTGET /ingest.php HTTP/1.1
                                                                                                                                                                                                                      Host: events.newsroom.bi
                                                                                                                                                                                                                      Connection: keep-alive
                                                                                                                                                                                                                      User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                                                      Accept: */*
                                                                                                                                                                                                                      Sec-Fetch-Site: none
                                                                                                                                                                                                                      Sec-Fetch-Mode: cors
                                                                                                                                                                                                                      Sec-Fetch-Dest: empty
                                                                                                                                                                                                                      Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                                                      Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                                                      Cookie: 998_u=49e23171-7547-4ea0-9b6d-5b4cb5270d85; 998_s=9af35f8c-0320-422a-965c-a5c41adfbdfd; 998_lv=null; 998_ut=0
                                                                                                                                                                                                                      2024-10-04 14:28:56 UTC509INHTTP/1.1 200
                                                                                                                                                                                                                      access-control-allow-origin: *
                                                                                                                                                                                                                      access-control-allow-methods: GET, POST, OPTIONS
                                                                                                                                                                                                                      access-control-allow-headers: DNT,User-Agent,X-Requested-With,If-Modified-Since,Cache-Control,Content-Type,Range
                                                                                                                                                                                                                      access-control-expose-headers: Content-Length,Content-Range
                                                                                                                                                                                                                      access-control-allow-credentials: true
                                                                                                                                                                                                                      cache-control: private,no-store
                                                                                                                                                                                                                      content-type: application/json
                                                                                                                                                                                                                      date: Fri, 04 Oct 2024 14:28:56 GMT
                                                                                                                                                                                                                      content-length: 4
                                                                                                                                                                                                                      x-envoy-upstream-service-time: 1
                                                                                                                                                                                                                      server: istio-envoy
                                                                                                                                                                                                                      connection: close
                                                                                                                                                                                                                      2024-10-04 14:28:56 UTC4INData Raw: 22 7b 7d 22
                                                                                                                                                                                                                      Data Ascii: "{}"


                                                                                                                                                                                                                      Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                                      142192.168.2.95011957.129.37.2114432816C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                      TimestampBytes transferredDirectionData
                                                                                                                                                                                                                      2024-10-04 14:28:57 UTC471OUTGET /ingest.php HTTP/1.1
                                                                                                                                                                                                                      Host: events.newsroom.bi
                                                                                                                                                                                                                      Connection: keep-alive
                                                                                                                                                                                                                      User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                                                      Accept: */*
                                                                                                                                                                                                                      Sec-Fetch-Site: none
                                                                                                                                                                                                                      Sec-Fetch-Mode: cors
                                                                                                                                                                                                                      Sec-Fetch-Dest: empty
                                                                                                                                                                                                                      Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                                                      Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                                                      Cookie: 998_u=49e23171-7547-4ea0-9b6d-5b4cb5270d85; 998_s=9af35f8c-0320-422a-965c-a5c41adfbdfd; 998_lv=null; 998_ut=0
                                                                                                                                                                                                                      2024-10-04 14:28:57 UTC509INHTTP/1.1 200
                                                                                                                                                                                                                      access-control-allow-origin: *
                                                                                                                                                                                                                      access-control-allow-methods: GET, POST, OPTIONS
                                                                                                                                                                                                                      access-control-allow-headers: DNT,User-Agent,X-Requested-With,If-Modified-Since,Cache-Control,Content-Type,Range
                                                                                                                                                                                                                      access-control-expose-headers: Content-Length,Content-Range
                                                                                                                                                                                                                      access-control-allow-credentials: true
                                                                                                                                                                                                                      cache-control: private,no-store
                                                                                                                                                                                                                      content-type: application/json
                                                                                                                                                                                                                      date: Fri, 04 Oct 2024 14:28:57 GMT
                                                                                                                                                                                                                      content-length: 4
                                                                                                                                                                                                                      x-envoy-upstream-service-time: 1
                                                                                                                                                                                                                      server: istio-envoy
                                                                                                                                                                                                                      connection: close
                                                                                                                                                                                                                      2024-10-04 14:28:57 UTC4INData Raw: 22 7b 7d 22
                                                                                                                                                                                                                      Data Ascii: "{}"


                                                                                                                                                                                                                      Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                                      143192.168.2.950120116.202.159.1374432816C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                      TimestampBytes transferredDirectionData
                                                                                                                                                                                                                      2024-10-04 14:28:57 UTC1608OUTGET /service-worker.js HTTP/1.1
                                                                                                                                                                                                                      Host: community.marfeel.com
                                                                                                                                                                                                                      Connection: keep-alive
                                                                                                                                                                                                                      Cache-Control: max-age=0
                                                                                                                                                                                                                      Accept: */*
                                                                                                                                                                                                                      Service-Worker: script
                                                                                                                                                                                                                      Sec-Fetch-Site: same-origin
                                                                                                                                                                                                                      Sec-Fetch-Mode: same-origin
                                                                                                                                                                                                                      Sec-Fetch-Dest: serviceworker
                                                                                                                                                                                                                      Referer: https://community.marfeel.com/service-worker.js
                                                                                                                                                                                                                      User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                                                      Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                                                      Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                                                      Cookie: compass_uid=49e23171-7547-4ea0-9b6d-5b4cb5270d85; ___nrbi=%7B%22firstVisit%22%3A1728052079%2C%22userId%22%3A%2249e23171-7547-4ea0-9b6d-5b4cb5270d85%22%2C%22userVars%22%3A%5B%5B%22mrfExperiment_myTest%22%2C%221%22%5D%5D%2C%22futurePreviousVisit%22%3A1728052079%2C%22timesVisited%22%3A1%7D; _ga=GA1.2.1751652119.1728052080; _gid=GA1.2.324541505.1728052080; _gat=1; ___nrbic=%7B%22isNewUser%22%3Atrue%2C%22previousVisit%22%3A1728052079%2C%22currentVisitStarted%22%3A1728052079%2C%22sessionId%22%3A%229af35f8c-0320-422a-965c-a5c41adfbdfd%22%2C%22sessionVars%22%3A%5B%5D%2C%22visitedInThisSession%22%3Atrue%2C%22pagesViewed%22%3A6%2C%22landingPage%22%3A%22https%3A//community.marfeel.com/t/social-monitoring-data/67348%22%2C%22referrer%22%3A%22%22%7D; _ga_WDZKRS28J5=GS1.2.1728052102.1.1.1728052133.0.0.0; _forum_session=5wquW%2FyISZW7T7WOYD9JuGOOgjmry%2FunGpsBFO6Q4oPKmYewz8RrRi7Lr3f6gJlxQujdTSwcVZn5X1DazEmhDyMGbBcdGpL2A8KoHaRsx7XMmlZxtdSPVm8tiaeB1r1m3oCSka843VY3vcmX%2FzgpbXtZHzIbLvcdKejOzGbBJ4LsaPXMi%2Fs%3D--NtGvk%2F [TRUNCATED]
                                                                                                                                                                                                                      If-Modified-Since: Fri, 04 Oct 2024 09:02:47 GMT
                                                                                                                                                                                                                      2024-10-04 14:28:57 UTC1017INHTTP/1.1 200
                                                                                                                                                                                                                      server: istio-envoy
                                                                                                                                                                                                                      date: Fri, 04 Oct 2024 14:28:57 GMT
                                                                                                                                                                                                                      content-type: application/javascript; charset=utf-8
                                                                                                                                                                                                                      vary: Accept-Encoding,Accept
                                                                                                                                                                                                                      x-frame-options: SAMEORIGIN
                                                                                                                                                                                                                      x-xss-protection: 0
                                                                                                                                                                                                                      x-content-type-options: nosniff
                                                                                                                                                                                                                      x-permitted-cross-domain-policies: none
                                                                                                                                                                                                                      referrer-policy: strict-origin-when-cross-origin
                                                                                                                                                                                                                      x-discourse-route: static/service_worker_asset
                                                                                                                                                                                                                      last-modified: Fri, 04 Oct 2024 09:00:08 GMT
                                                                                                                                                                                                                      cross-origin-opener-policy: same-origin-allow-popups
                                                                                                                                                                                                                      cache-control: max-age=31556952, public, immutable
                                                                                                                                                                                                                      access-control-allow-origin: https://community.marfeel.com
                                                                                                                                                                                                                      access-control-allow-headers: Content-Type, Cache-Control, X-Requested-With, X-CSRF-Token, Discourse-Present, User-Api-Key, User-Api-Client-Id, Authorization
                                                                                                                                                                                                                      access-control-allow-credentials: true
                                                                                                                                                                                                                      access-control-allow-methods: POST, PUT, GET, OPTIONS, DELETE
                                                                                                                                                                                                                      access-control-max-age: 7200
                                                                                                                                                                                                                      x-request-id: b2873b8f-e0cd-42ad-b7b9-9e2bb346bf02
                                                                                                                                                                                                                      x-envoy-upstream-service-time: 1
                                                                                                                                                                                                                      connection: close
                                                                                                                                                                                                                      transfer-encoding: chunked
                                                                                                                                                                                                                      2024-10-04 14:28:57 UTC2461INData Raw: 39 39 31 0d 0a 22 75 73 65 20 73 74 72 69 63 74 22 3b 76 61 72 20 63 68 61 74 52 65 67 65 78 3d 2f 5c 2f 63 68 61 74 5c 2f 63 68 61 6e 6e 65 6c 5c 2f 28 5c 64 2b 29 5c 2f 2f 2c 69 6e 6c 69 6e 65 52 65 70 6c 79 49 63 6f 6e 3d 22 68 74 74 70 73 3a 2f 2f 63 6f 6d 6d 75 6e 69 74 79 2d 63 64 6e 2e 6d 61 72 66 65 65 6c 2e 63 6f 6d 2f 69 6d 61 67 65 73 2f 70 75 73 68 2d 6e 6f 74 69 66 69 63 61 74 69 6f 6e 73 2f 69 6e 6c 69 6e 65 5f 72 65 70 6c 79 2e 70 6e 67 22 3b 66 75 6e 63 74 69 6f 6e 20 73 68 6f 77 4e 6f 74 69 66 69 63 61 74 69 6f 6e 28 65 2c 74 2c 6e 2c 69 2c 6f 2c 73 2c 63 29 7b 76 61 72 20 61 3d 7b 62 6f 64 79 3a 74 2c 69 63 6f 6e 3a 6e 2c 62 61 64 67 65 3a 69 2c 64 61 74 61 3a 7b 75 72 6c 3a 63 2c 62 61 73 65 55 72 6c 3a 73 7d 2c 74 61 67 3a 6f 7d 3b 72
                                                                                                                                                                                                                      Data Ascii: 991"use strict";var chatRegex=/\/chat\/channel\/(\d+)\//,inlineReplyIcon="https://community-cdn.marfeel.com/images/push-notifications/inline_reply.png";function showNotification(e,t,n,i,o,s,c){var a={body:t,icon:n,badge:i,data:{url:c,baseUrl:s},tag:o};r


                                                                                                                                                                                                                      Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                                      144192.168.2.950122116.202.159.1374432816C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                      TimestampBytes transferredDirectionData
                                                                                                                                                                                                                      2024-10-04 14:28:58 UTC1460OUTGET /message-bus/9aa7f0bde7204674a641dfd91e6fd571/poll HTTP/1.1
                                                                                                                                                                                                                      Host: community.marfeel.com
                                                                                                                                                                                                                      Connection: keep-alive
                                                                                                                                                                                                                      User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                                                      Accept: */*
                                                                                                                                                                                                                      Sec-Fetch-Site: none
                                                                                                                                                                                                                      Sec-Fetch-Mode: cors
                                                                                                                                                                                                                      Sec-Fetch-Dest: empty
                                                                                                                                                                                                                      Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                                                      Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                                                      Cookie: compass_uid=49e23171-7547-4ea0-9b6d-5b4cb5270d85; ___nrbi=%7B%22firstVisit%22%3A1728052079%2C%22userId%22%3A%2249e23171-7547-4ea0-9b6d-5b4cb5270d85%22%2C%22userVars%22%3A%5B%5B%22mrfExperiment_myTest%22%2C%221%22%5D%5D%2C%22futurePreviousVisit%22%3A1728052079%2C%22timesVisited%22%3A1%7D; _ga=GA1.2.1751652119.1728052080; _gid=GA1.2.324541505.1728052080; _gat=1; ___nrbic=%7B%22isNewUser%22%3Atrue%2C%22previousVisit%22%3A1728052079%2C%22currentVisitStarted%22%3A1728052079%2C%22sessionId%22%3A%229af35f8c-0320-422a-965c-a5c41adfbdfd%22%2C%22sessionVars%22%3A%5B%5D%2C%22visitedInThisSession%22%3Atrue%2C%22pagesViewed%22%3A6%2C%22landingPage%22%3A%22https%3A//community.marfeel.com/t/social-monitoring-data/67348%22%2C%22referrer%22%3A%22%22%7D; _ga_WDZKRS28J5=GS1.2.1728052102.1.1.1728052133.0.0.0; _forum_session=5wquW%2FyISZW7T7WOYD9JuGOOgjmry%2FunGpsBFO6Q4oPKmYewz8RrRi7Lr3f6gJlxQujdTSwcVZn5X1DazEmhDyMGbBcdGpL2A8KoHaRsx7XMmlZxtdSPVm8tiaeB1r1m3oCSka843VY3vcmX%2FzgpbXtZHzIbLvcdKejOzGbBJ4LsaPXMi%2Fs%3D--NtGvk%2F [TRUNCATED]
                                                                                                                                                                                                                      2024-10-04 14:28:58 UTC598INHTTP/1.1 200
                                                                                                                                                                                                                      server: istio-envoy
                                                                                                                                                                                                                      date: Fri, 04 Oct 2024 14:28:58 GMT
                                                                                                                                                                                                                      content-type: text/plain; charset=utf-8
                                                                                                                                                                                                                      cache-control: must-revalidate, private, max-age=0
                                                                                                                                                                                                                      pragma: no-cache
                                                                                                                                                                                                                      expires: 0
                                                                                                                                                                                                                      access-control-allow-origin: https://community.marfeel.com
                                                                                                                                                                                                                      access-control-allow-methods: GET, POST
                                                                                                                                                                                                                      access-control-allow-headers: X-SILENCE-LOGGER, X-Shared-Session-Key, Dont-Chunk, Discourse-Present, Discourse-Deferred-Track-View
                                                                                                                                                                                                                      access-control-max-age: 7200
                                                                                                                                                                                                                      x-content-type-options: nosniff
                                                                                                                                                                                                                      x-envoy-upstream-service-time: 3
                                                                                                                                                                                                                      vary: Accept-Encoding
                                                                                                                                                                                                                      connection: close
                                                                                                                                                                                                                      transfer-encoding: chunked
                                                                                                                                                                                                                      2024-10-04 14:28:58 UTC12INData Raw: 37 0d 0a 5b 5d 0d 0a 7c 0d 0a 0d 0a
                                                                                                                                                                                                                      Data Ascii: 7[]|


                                                                                                                                                                                                                      Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                                      145192.168.2.95012357.129.37.2114432816C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                      TimestampBytes transferredDirectionData
                                                                                                                                                                                                                      2024-10-04 14:28:58 UTC471OUTGET /ingest.php HTTP/1.1
                                                                                                                                                                                                                      Host: events.newsroom.bi
                                                                                                                                                                                                                      Connection: keep-alive
                                                                                                                                                                                                                      User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                                                      Accept: */*
                                                                                                                                                                                                                      Sec-Fetch-Site: none
                                                                                                                                                                                                                      Sec-Fetch-Mode: cors
                                                                                                                                                                                                                      Sec-Fetch-Dest: empty
                                                                                                                                                                                                                      Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                                                      Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                                                      Cookie: 998_u=49e23171-7547-4ea0-9b6d-5b4cb5270d85; 998_s=9af35f8c-0320-422a-965c-a5c41adfbdfd; 998_lv=null; 998_ut=0
                                                                                                                                                                                                                      2024-10-04 14:28:58 UTC509INHTTP/1.1 200
                                                                                                                                                                                                                      access-control-allow-origin: *
                                                                                                                                                                                                                      access-control-allow-methods: GET, POST, OPTIONS
                                                                                                                                                                                                                      access-control-allow-headers: DNT,User-Agent,X-Requested-With,If-Modified-Since,Cache-Control,Content-Type,Range
                                                                                                                                                                                                                      access-control-expose-headers: Content-Length,Content-Range
                                                                                                                                                                                                                      access-control-allow-credentials: true
                                                                                                                                                                                                                      cache-control: private,no-store
                                                                                                                                                                                                                      content-type: application/json
                                                                                                                                                                                                                      date: Fri, 04 Oct 2024 14:28:58 GMT
                                                                                                                                                                                                                      content-length: 4
                                                                                                                                                                                                                      x-envoy-upstream-service-time: 0
                                                                                                                                                                                                                      server: istio-envoy
                                                                                                                                                                                                                      connection: close
                                                                                                                                                                                                                      2024-10-04 14:28:58 UTC4INData Raw: 22 7b 7d 22
                                                                                                                                                                                                                      Data Ascii: "{}"


                                                                                                                                                                                                                      Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                                      146192.168.2.95012457.129.37.2114432816C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                      TimestampBytes transferredDirectionData
                                                                                                                                                                                                                      2024-10-04 14:28:59 UTC471OUTGET /ingest.php HTTP/1.1
                                                                                                                                                                                                                      Host: events.newsroom.bi
                                                                                                                                                                                                                      Connection: keep-alive
                                                                                                                                                                                                                      User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                                                      Accept: */*
                                                                                                                                                                                                                      Sec-Fetch-Site: none
                                                                                                                                                                                                                      Sec-Fetch-Mode: cors
                                                                                                                                                                                                                      Sec-Fetch-Dest: empty
                                                                                                                                                                                                                      Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                                                      Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                                                      Cookie: 998_u=49e23171-7547-4ea0-9b6d-5b4cb5270d85; 998_s=9af35f8c-0320-422a-965c-a5c41adfbdfd; 998_lv=null; 998_ut=0
                                                                                                                                                                                                                      2024-10-04 14:28:59 UTC509INHTTP/1.1 200
                                                                                                                                                                                                                      access-control-allow-origin: *
                                                                                                                                                                                                                      access-control-allow-methods: GET, POST, OPTIONS
                                                                                                                                                                                                                      access-control-allow-headers: DNT,User-Agent,X-Requested-With,If-Modified-Since,Cache-Control,Content-Type,Range
                                                                                                                                                                                                                      access-control-expose-headers: Content-Length,Content-Range
                                                                                                                                                                                                                      access-control-allow-credentials: true
                                                                                                                                                                                                                      cache-control: private,no-store
                                                                                                                                                                                                                      content-type: application/json
                                                                                                                                                                                                                      date: Fri, 04 Oct 2024 14:28:59 GMT
                                                                                                                                                                                                                      content-length: 4
                                                                                                                                                                                                                      x-envoy-upstream-service-time: 1
                                                                                                                                                                                                                      server: istio-envoy
                                                                                                                                                                                                                      connection: close
                                                                                                                                                                                                                      2024-10-04 14:28:59 UTC4INData Raw: 22 7b 7d 22
                                                                                                                                                                                                                      Data Ascii: "{}"


                                                                                                                                                                                                                      Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                                      147192.168.2.95012557.129.37.2104432816C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                      TimestampBytes transferredDirectionData
                                                                                                                                                                                                                      2024-10-04 14:29:00 UTC758OUTPOST /ingest.php HTTP/1.1
                                                                                                                                                                                                                      Host: events.newsroom.bi
                                                                                                                                                                                                                      Connection: keep-alive
                                                                                                                                                                                                                      Content-Length: 908
                                                                                                                                                                                                                      sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                                                                                                                                                                                      sec-ch-ua-platform: "Windows"
                                                                                                                                                                                                                      sec-ch-ua-mobile: ?0
                                                                                                                                                                                                                      User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                                                      Content-Type: application/x-www-form-urlencoded
                                                                                                                                                                                                                      Accept: */*
                                                                                                                                                                                                                      Origin: https://community.marfeel.com
                                                                                                                                                                                                                      Sec-Fetch-Site: cross-site
                                                                                                                                                                                                                      Sec-Fetch-Mode: cors
                                                                                                                                                                                                                      Sec-Fetch-Dest: empty
                                                                                                                                                                                                                      Referer: https://community.marfeel.com/
                                                                                                                                                                                                                      Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                                                      Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                                                      Cookie: 998_u=49e23171-7547-4ea0-9b6d-5b4cb5270d85; 998_s=9af35f8c-0320-422a-965c-a5c41adfbdfd; 998_lv=null; 998_ut=0
                                                                                                                                                                                                                      2024-10-04 14:29:00 UTC908OUTData Raw: 70 74 3d 32 2e 35 26 70 64 6e 73 3d 30 2e 31 39 39 39 39 39 39 39 39 39 38 32 35 33 37 37 26 70 63 6f 6e 3d 36 35 34 2e 31 30 30 30 30 30 30 30 30 30 30 35 38 26 70 66 65 74 3d 31 35 35 38 2e 35 26 70 6e 65 74 3d 38 39 34 2e 38 30 30 30 30 30 30 30 30 30 31 37 35 26 70 74 74 66 3d 35 30 37 2e 38 39 39 39 39 39 39 39 39 39 39 34 32 26 70 69 6e 74 3d 32 37 33 31 2e 39 30 30 30 30 30 30 30 30 30 32 33 33 26 70 64 63 6c 3d 34 34 34 34 2e 34 30 30 30 30 30 30 30 30 30 32 33 26 70 64 63 6c 66 3d 34 36 36 35 2e 31 30 30 30 30 30 30 30 30 30 30 36 26 77 76 3d 31 26 6c 63 70 3d 30 26 66 69 64 3d 30 26 63 6c 73 3d 30 26 66 63 70 3d 32 34 35 34 2e 31 30 30 30 30 30 30 30 30 30 30 36 26 74 62 74 3d 31 37 37 33 26 69 6e 70 3d 30 26 61 63 3d 39 39 38 26 63 6f 3d 6d 61
                                                                                                                                                                                                                      Data Ascii: pt=2.5&pdns=0.1999999999825377&pcon=654.1000000000058&pfet=1558.5&pnet=894.8000000000175&pttf=507.8999999999942&pint=2731.9000000000233&pdcl=4444.400000000023&pdclf=4665.100000000006&wv=1&lcp=0&fid=0&cls=0&fcp=2454.100000000006&tbt=1773&inp=0&ac=998&co=ma
                                                                                                                                                                                                                      2024-10-04 14:29:00 UTC937INHTTP/1.1 200
                                                                                                                                                                                                                      access-control-allow-origin: https://community.marfeel.com
                                                                                                                                                                                                                      access-control-allow-methods: GET, POST, OPTIONS
                                                                                                                                                                                                                      access-control-allow-headers: DNT,User-Agent,X-Requested-With,If-Modified-Since,Cache-Control,Content-Type,Range
                                                                                                                                                                                                                      access-control-expose-headers: Content-Length,Content-Range
                                                                                                                                                                                                                      access-control-allow-credentials: true
                                                                                                                                                                                                                      cache-control: private,no-store
                                                                                                                                                                                                                      content-type: application/json
                                                                                                                                                                                                                      set-cookie: 998_u=49e23171-7547-4ea0-9b6d-5b4cb5270d85; expires=Wed, 02-Apr-2025 14:29:00 GMT; path=/; SameSite=None; Secure
                                                                                                                                                                                                                      set-cookie: 998_s=9af35f8c-0320-422a-965c-a5c41adfbdfd; path=/; SameSite=None; Secure
                                                                                                                                                                                                                      set-cookie: 998_lv=null; expires=Sun, 03-Nov-2024 14:29:00 GMT; path=/; SameSite=None; Secure
                                                                                                                                                                                                                      set-cookie: 998_ut=0; expires=Sun, 03-Nov-2024 14:29:00 GMT; path=/; SameSite=None; Secure
                                                                                                                                                                                                                      date: Fri, 04 Oct 2024 14:29:00 GMT
                                                                                                                                                                                                                      content-length: 2
                                                                                                                                                                                                                      x-envoy-upstream-service-time: 0
                                                                                                                                                                                                                      server: istio-envoy
                                                                                                                                                                                                                      connection: close
                                                                                                                                                                                                                      2024-10-04 14:29:00 UTC2INData Raw: 7b 7d
                                                                                                                                                                                                                      Data Ascii: {}


                                                                                                                                                                                                                      Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                                      148192.168.2.95012757.129.37.2114432816C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                      TimestampBytes transferredDirectionData
                                                                                                                                                                                                                      2024-10-04 14:29:01 UTC471OUTGET /ingest.php HTTP/1.1
                                                                                                                                                                                                                      Host: events.newsroom.bi
                                                                                                                                                                                                                      Connection: keep-alive
                                                                                                                                                                                                                      User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                                                      Accept: */*
                                                                                                                                                                                                                      Sec-Fetch-Site: none
                                                                                                                                                                                                                      Sec-Fetch-Mode: cors
                                                                                                                                                                                                                      Sec-Fetch-Dest: empty
                                                                                                                                                                                                                      Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                                                      Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                                                      Cookie: 998_u=49e23171-7547-4ea0-9b6d-5b4cb5270d85; 998_s=9af35f8c-0320-422a-965c-a5c41adfbdfd; 998_lv=null; 998_ut=0
                                                                                                                                                                                                                      2024-10-04 14:29:01 UTC509INHTTP/1.1 200
                                                                                                                                                                                                                      access-control-allow-origin: *
                                                                                                                                                                                                                      access-control-allow-methods: GET, POST, OPTIONS
                                                                                                                                                                                                                      access-control-allow-headers: DNT,User-Agent,X-Requested-With,If-Modified-Since,Cache-Control,Content-Type,Range
                                                                                                                                                                                                                      access-control-expose-headers: Content-Length,Content-Range
                                                                                                                                                                                                                      access-control-allow-credentials: true
                                                                                                                                                                                                                      cache-control: private,no-store
                                                                                                                                                                                                                      content-type: application/json
                                                                                                                                                                                                                      date: Fri, 04 Oct 2024 14:29:01 GMT
                                                                                                                                                                                                                      content-length: 4
                                                                                                                                                                                                                      x-envoy-upstream-service-time: 0
                                                                                                                                                                                                                      server: istio-envoy
                                                                                                                                                                                                                      connection: close
                                                                                                                                                                                                                      2024-10-04 14:29:01 UTC4INData Raw: 22 7b 7d 22
                                                                                                                                                                                                                      Data Ascii: "{}"


                                                                                                                                                                                                                      Session IDSource IPSource PortDestination IPDestination Port
                                                                                                                                                                                                                      149192.168.2.950128116.202.159.137443
                                                                                                                                                                                                                      TimestampBytes transferredDirectionData
                                                                                                                                                                                                                      2024-10-04 14:29:04 UTC1452OUTGET /message-bus/086d6eb5593e4865b6b15be707e76fe8/poll HTTP/1.1
                                                                                                                                                                                                                      Host: community.marfeel.com
                                                                                                                                                                                                                      Connection: keep-alive
                                                                                                                                                                                                                      User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                                                      Accept: */*
                                                                                                                                                                                                                      Sec-Fetch-Site: none
                                                                                                                                                                                                                      Sec-Fetch-Mode: cors
                                                                                                                                                                                                                      Sec-Fetch-Dest: empty
                                                                                                                                                                                                                      Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                                                      Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                                                      Cookie: compass_uid=49e23171-7547-4ea0-9b6d-5b4cb5270d85; ___nrbi=%7B%22firstVisit%22%3A1728052079%2C%22userId%22%3A%2249e23171-7547-4ea0-9b6d-5b4cb5270d85%22%2C%22userVars%22%3A%5B%5B%22mrfExperiment_myTest%22%2C%221%22%5D%5D%2C%22futurePreviousVisit%22%3A1728052079%2C%22timesVisited%22%3A1%7D; _ga=GA1.2.1751652119.1728052080; _gid=GA1.2.324541505.1728052080; ___nrbic=%7B%22isNewUser%22%3Atrue%2C%22previousVisit%22%3A1728052079%2C%22currentVisitStarted%22%3A1728052079%2C%22sessionId%22%3A%229af35f8c-0320-422a-965c-a5c41adfbdfd%22%2C%22sessionVars%22%3A%5B%5D%2C%22visitedInThisSession%22%3Atrue%2C%22pagesViewed%22%3A6%2C%22landingPage%22%3A%22https%3A//community.marfeel.com/t/social-monitoring-data/67348%22%2C%22referrer%22%3A%22%22%7D; _ga_WDZKRS28J5=GS1.2.1728052102.1.1.1728052133.0.0.0; _forum_session=5wquW%2FyISZW7T7WOYD9JuGOOgjmry%2FunGpsBFO6Q4oPKmYewz8RrRi7Lr3f6gJlxQujdTSwcVZn5X1DazEmhDyMGbBcdGpL2A8KoHaRsx7XMmlZxtdSPVm8tiaeB1r1m3oCSka843VY3vcmX%2FzgpbXtZHzIbLvcdKejOzGbBJ4LsaPXMi%2Fs%3D--NtGvk%2FmIhKAptI [TRUNCATED]
                                                                                                                                                                                                                      2024-10-04 14:29:04 UTC598INHTTP/1.1 200
                                                                                                                                                                                                                      server: istio-envoy
                                                                                                                                                                                                                      date: Fri, 04 Oct 2024 14:29:04 GMT
                                                                                                                                                                                                                      content-type: text/plain; charset=utf-8
                                                                                                                                                                                                                      cache-control: must-revalidate, private, max-age=0
                                                                                                                                                                                                                      pragma: no-cache
                                                                                                                                                                                                                      expires: 0
                                                                                                                                                                                                                      access-control-allow-origin: https://community.marfeel.com
                                                                                                                                                                                                                      access-control-allow-methods: GET, POST
                                                                                                                                                                                                                      access-control-allow-headers: X-SILENCE-LOGGER, X-Shared-Session-Key, Dont-Chunk, Discourse-Present, Discourse-Deferred-Track-View
                                                                                                                                                                                                                      access-control-max-age: 7200
                                                                                                                                                                                                                      x-content-type-options: nosniff
                                                                                                                                                                                                                      x-envoy-upstream-service-time: 3
                                                                                                                                                                                                                      vary: Accept-Encoding
                                                                                                                                                                                                                      connection: close
                                                                                                                                                                                                                      transfer-encoding: chunked
                                                                                                                                                                                                                      2024-10-04 14:29:04 UTC12INData Raw: 37 0d 0a 5b 5d 0d 0a 7c 0d 0a 0d 0a
                                                                                                                                                                                                                      Data Ascii: 7[]|


                                                                                                                                                                                                                      Click to jump to process

                                                                                                                                                                                                                      Click to jump to process

                                                                                                                                                                                                                      Click to jump to process

                                                                                                                                                                                                                      Target ID:0
                                                                                                                                                                                                                      Start time:10:27:31
                                                                                                                                                                                                                      Start date:04/10/2024
                                                                                                                                                                                                                      Path:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                      Wow64 process (32bit):false
                                                                                                                                                                                                                      Commandline:"C:\Program Files\Google\Chrome\Application\chrome.exe" --start-maximized "about:blank"
                                                                                                                                                                                                                      Imagebase:0x7ff6b2cb0000
                                                                                                                                                                                                                      File size:3'242'272 bytes
                                                                                                                                                                                                                      MD5 hash:5BBFA6CBDF4C254EB368D534F9E23C92
                                                                                                                                                                                                                      Has elevated privileges:true
                                                                                                                                                                                                                      Has administrator privileges:true
                                                                                                                                                                                                                      Programmed in:C, C++ or other language
                                                                                                                                                                                                                      Reputation:low
                                                                                                                                                                                                                      Has exited:false

                                                                                                                                                                                                                      Target ID:2
                                                                                                                                                                                                                      Start time:10:27:36
                                                                                                                                                                                                                      Start date:04/10/2024
                                                                                                                                                                                                                      Path:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                      Wow64 process (32bit):false
                                                                                                                                                                                                                      Commandline:"C:\Program Files\Google\Chrome\Application\chrome.exe" --type=utility --utility-sub-type=network.mojom.NetworkService --lang=en-US --service-sandbox-type=none --mojo-platform-channel-handle=2196 --field-trial-handle=1876,i,5881884879095030858,11814706901750374672,262144 --disable-features=OptimizationGuideModelDownloading,OptimizationHints,OptimizationHintsFetching,OptimizationTargetPrediction /prefetch:8
                                                                                                                                                                                                                      Imagebase:0x7ff6b2cb0000
                                                                                                                                                                                                                      File size:3'242'272 bytes
                                                                                                                                                                                                                      MD5 hash:5BBFA6CBDF4C254EB368D534F9E23C92
                                                                                                                                                                                                                      Has elevated privileges:true
                                                                                                                                                                                                                      Has administrator privileges:true
                                                                                                                                                                                                                      Programmed in:C, C++ or other language
                                                                                                                                                                                                                      Reputation:low
                                                                                                                                                                                                                      Has exited:false

                                                                                                                                                                                                                      Target ID:3
                                                                                                                                                                                                                      Start time:10:27:39
                                                                                                                                                                                                                      Start date:04/10/2024
                                                                                                                                                                                                                      Path:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                      Wow64 process (32bit):false
                                                                                                                                                                                                                      Commandline:"C:\Program Files\Google\Chrome\Application\chrome.exe" "http://url8626.marfeel.com/ls/click?upn=u001.71ltSfjxj-2Ba5-2F8zq2wwPyQCikGB0yQM8xai-2Fn5opGYRBdL2sB3RvuGR2bmKiA2ZBacsDuxbZ903ag-2BIR6klP8-2FGNqypGMIvaqT81UmJAYzo-3DBI1J_7YHA5TjKTAFn3LEZM-2F5lkJI9Wukybt77ADFyPIGQBq5Fv15NwgtzsqTX5PyAcfRzyPD62eRdbrVCYaadDzD2wE3NQkUmjn4Y0izlRQlm3w4SzEH9db55Esf0jE-2Fw1pGyD8QdFBNU4gxDac4YX-2B5y8wncczrGXEuop1k-2B9dzMcXUlmRdVcr6xAnEylEp9J-2Bp9I7OLKrTfHMs0PqekCZ9Coaq3g-2B2W2BV-2FtyapYBRLnmlsNC7yctVDqCzvwXh7Eny-2BP-2F6DY21siSQcRpLqYv-2BIwkP9uGkMxZNoDZ-2BZHfpxf6xJPQskXh4DdgG-2FMWX4rsGW2hYbcqAS3tfNO26VCIW54nuqUFKkd07khpmT0lak4x1PgnxrXtSj2-2BBPDhs0H9fHcovaL8bhQ2qGrATzXvFVfSg1F7ULw1MbpzFRIqVvOaDwDBgblerW-2B6G1LLswjhi1VPxltaiDgZVzep3Gbc41g6pSupF-2BwnLujR5y6YXMOOQcoNu8bqP4Sk6OiO-2BYmphFk5vq8MEDurTtCctRWXjSPdNHrAw6EurTxZjda8Bms8FX-2FQoTDbCFrc3zhmF5LCqSSis3S8gwZGeiLkfqHmSGKJKSicijgdZ0WgBomSf-2FaPPfvKb-2FJSdYLG-2B-2Fi29MqeustK-2F4r0Q-2Bvr9zYbcwTX9IH4o-2B8LgLgWQMZeyqNnO5Kq-2BOWcED7B7-2BcXyXqk5IcATBOlqibiyEvOcd4o32JJ9fN3p62EHEKW9HGPBhrnZ-2BKah5ABMaj15q5A1-2FrT2rXFEe7WoiWaPIOlah1eFXKXqKkzk0XzA0o1oBVytMzHBjbups1GYou6jVwJ5RJAVjBTYWCUfVxBBuI8gwGL5ty0caH-2BhzqSXEkRiV7M-2FFS6rbWih33cCoGBCAb7ASBxDWDMOfJV401RmfoFf7-2F9osfMgoHxSSQmoOpPi1zRhzU6bQqVHGUUA9PBYvDO5ftHzsrlzxoFhQS-2F6HHFIk8pCL9o5TssC0mb0va39UbnZeOp5fVqk-3D"
                                                                                                                                                                                                                      Imagebase:0x7ff6b2cb0000
                                                                                                                                                                                                                      File size:3'242'272 bytes
                                                                                                                                                                                                                      MD5 hash:5BBFA6CBDF4C254EB368D534F9E23C92
                                                                                                                                                                                                                      Has elevated privileges:true
                                                                                                                                                                                                                      Has administrator privileges:true
                                                                                                                                                                                                                      Programmed in:C, C++ or other language
                                                                                                                                                                                                                      Reputation:low
                                                                                                                                                                                                                      Has exited:true

                                                                                                                                                                                                                      No disassembly